Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://hospitality.arsenal.com/packages/pitchside-experience

Overview

General Information

Sample URL:https://hospitality.arsenal.com/packages/pitchside-experience
Analysis ID:1495673
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Suricata IDS alerts for network traffic
Call-Chain indicates evasion measures
Detected non-DNS traffic on DNS port
Script element or tag injection

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5220 cmdline: "C:\Users\user\AppData\Local\Chromium\Application\chrome.exe" --start-maximized --single-argument https://hospitality.arsenal.com/packages/pitchside-experience MD5: B6CB00FCB81D3B66870817AEBE7163BB)
    • chrome.exe (PID: 6136 cmdline: "C:\Users\user\AppData\Local\Chromium\Application\chrome.exe" --no-sandbox --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --start-stack-profiler --mojo-platform-channel-handle=2052 --field-trial-handle=1840,i,15447520003574233174,14211485383451608164,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: B6CB00FCB81D3B66870817AEBE7163BB)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
Timestamp:2024-08-20T14:23:51.590095+0200
SID:2827449
Severity:1
Source Port:443
Destination Port:58911
Protocol:TCP
Classtype:Attempted User Privilege Gain
Timestamp:2024-08-20T14:23:52.829946+0200
SID:2827449
Severity:1
Source Port:443
Destination Port:58920
Protocol:TCP
Classtype:Attempted User Privilege Gain

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https\://hospitality.arsenal.com/packages/pitchside-experienceJavaScript Tracing: Detected writing of HTML string to DOM by setting the property HTMLSpanElement.innerHTML after method call to atob()
Source: https\://hospitality.arsenal.com/packages/pitchside-experienceJavaScript Tracing: Detected writing of HTML string to DOM by setting the property HTMLParagraphElement.innerHTML after method call to atob()
Source: https\://hospitality.arsenal.com/packages/pitchside-experienceJavaScript Tracing: Detected writing of HTML string to DOM by setting the property HTMLDivElement.innerHTML after method call to atob()
Source: https\://hospitality.arsenal.com/packages/pitchside-experienceJavaScript Tracing: Detected writing of HTML string to DOM by setting the property HTMLTemplateElement.innerHTML after method call to atob()
Source: https\://hospitality.arsenal.com/packages/pitchside-experienceJavaScript Tracing: Detected writing of HTML string to DOM by setting the property HTMLButtonElement.innerHTML after method call to atob()
Source: https\://hospitality.arsenal.com/packages/pitchside-experienceJavaScript Tracing: Detected writing of HTML string to DOM by setting the property HTMLStyleElement.innerHTML after method call to atob()
Source: https\://hospitality.arsenal.com/packages/pitchside-experienceJavaScript Tracing: Detected writing of HTML string to DOM by setting the property HTMLHeadingElement.innerHTML after method call to atob()
Source: https\://hospitality.arsenal.com/packages/pitchside-experienceJavaScript Tracing: HTMLScriptElement has been added to the DOM dynamically using "appendChild();"
Source: https\://m.stripe.network/inner.html#url=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&title=Arsenal%20Women%20Pitchside%20Experience%20%7C%20Hospitality%20Packages%202024%2F25%20%7C%20Arsenal&referrer=&muid=NA&sid=NA&version=6&preview=falseJavaScript Tracing: HTMLScriptElement has been added to the DOM dynamically using "appendChild();"
Source: https\://m.stripe.network/inner.html#url=https%3A%2F%2Fhospitality.arsenal.com%2Freset%3Fpassword&title=Page%20not%20found%20%7C%20Arsenal&referrer=&muid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e&sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f&version=6&preview=falseJavaScript Tracing: HTMLScriptElement has been added to the DOM dynamically using "appendChild();"
Source: https://m.stripe.network/inner.html#url=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&title=Arsenal%20Women%20Pitchside%20Experience%20%7C%20Hospitality%20Packages%202024%2F25%20%7C%20Arsenal&referrer=&muid=NA&sid=NA&version=6&preview=falseHTTP Parser: No favicon
Source: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&title=Arsenal%20Women%20Pitchside%20Experience%20%7C%20Hospitality%20Packages%202024%2F25%20%7C%20Arsenal&referrer=&muid=NA&sid=NA&version=6&preview=falseHTTP Parser: No favicon
Source: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fhospitality.arsenal.com%2Freset&title=Page%20not%20found%20%7C%20Arsenal&referrer=&muid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e&sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f&version=6&preview=falseHTTP Parser: No favicon
Source: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fhospitality.arsenal.com%2Freset%3Fpassword&title=Page%20not%20found%20%7C%20Arsenal&referrer=&muid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e&sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f&version=6&preview=falseHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.16:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.133:443 -> 192.168.2.16:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.16:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49821 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.16:49842 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.16:49870 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.16:49897 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.16:49913 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.164.15:443 -> 192.168.2.16:58890 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:58904 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:58926 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:58936 version: TLS 1.2

Networking

barindex
Source: Network trafficSuricata IDS: 2827449 - Severity 1 - ETPRO EXPLOIT Adobe EMF File Memory Corrpution Vulnerability Inbound (CVE-2017-3123) : 152.195.13.234:443 -> 192.168.2.16:58911
Source: Network trafficSuricata IDS: 2827449 - Severity 1 - ETPRO EXPLOIT Adobe EMF File Memory Corrpution Vulnerability Inbound (CVE-2017-3123) : 152.195.133.218:443 -> 192.168.2.16:58920
Source: global trafficTCP traffic: 192.168.2.16:58881 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.13.234
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.13.234
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.13.234
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.13.234
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.13.234
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.13.234
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.13.234
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.13.234
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.13.234
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.13.234
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.13.234
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.13.234
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.13.234
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.13.234
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.13.234
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.13.234
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.13.234
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.13.234
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.13.234
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.13.234
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.13.234
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.13.234
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.13.234
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.13.234
Source: global trafficHTTP traffic detected: GET /packages/pitchside-experience HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /crx/blobs/AVsOOGgxSL8q5OuW9dIZajezHmRLJkj8R8ilhzmE0lDBEjShDBN3Lp24yVIM7vYFkHwP4px7p8I5a5IaS-Fstwv_cW4RqNtDSJkmnDNHHPdBsGmBs0pxQ4KZHaz8t_qA138AxlKa5UDIBzOG6-YuO04HVWHGN-4AL7yw/EFAIDNBMNNNIBPCAJPCGLCLEFINDMKAJ_24_8_1_2.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hospitality.arsenal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /__bundles/C9E4FDF66D9BFCC120963918CD4918BF.C9E4FDF66D9BFCC120963918CD4918BF.css?_v=638597248672609420 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /theming/libs/font-awesome/css/all.css HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /Tjt.Hospitality.Blazor.styles.css?v=8 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /shared/css/8/global.min.css?v=8 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /fonts/Northbank/Northbank-Forward.otf HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"Origin: https://hospitality.arsenal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /fonts/Northbank/Northbank-ForwardSlanted.otf HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"Origin: https://hospitality.arsenal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /consent/1070285b-04a0-4626-b25f-712f41121b9e/1070285b-04a0-4626-b25f-712f41121b9e.json HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://hospitality.arsenal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /v3/ HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hospitality.arsenal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /consent/1070285b-04a0-4626-b25f-712f41121b9e/1070285b-04a0-4626-b25f-712f41121b9e.json HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /scripttemplates/202310.1.0/otBannerSdk.js HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hospitality.arsenal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/Tjt.GuestPortal.Shared.bundle.scp.css HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hospitality.arsenal.com/Tjt.Hospitality.Blazor.styles.css?v=8Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /theming/Tjt.AspNetCore.WebAssembly.Theming.Components.bundle.scp.css HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hospitality.arsenal.com/Tjt.Hospitality.Blazor.styles.css?v=8Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /_content/Tjt.AspNetCore.WebAssembly.Theming.ThemeManager/Tjt.AspNetCore.WebAssembly.Theming.ThemeManager.bundle.scp.css HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hospitality.arsenal.com/Tjt.Hospitality.Blazor.styles.css?v=8Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /_content/Tjt.AspNetCore.WebAssembly.Theming/Tjt.AspNetCore.WebAssembly.Theming.bundle.scp.css HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hospitality.arsenal.com/Tjt.Hospitality.Blazor.styles.css?v=8Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /grid/Tjt.Grid.Blazor.bundle.scp.css HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hospitality.arsenal.com/Tjt.Hospitality.Blazor.styles.css?v=8Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /fonts/Northbank/Northbank-N5.otf HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"Origin: https://hospitality.arsenal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /consent/1070285b-04a0-4626-b25f-712f41121b9e/018e41ba-6eec-75d2-9869-90de390851df/en.json HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://hospitality.arsenal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /scripttemplates/202310.1.0/otBannerSdk.js HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /theming/libs/font-awesome/webfonts/fa-solid-900.woff2 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"Origin: https://hospitality.arsenal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://hospitality.arsenal.com/theming/libs/font-awesome/css/all.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /theming/libs/font-awesome/webfonts/fa-brands-400.woff2 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"Origin: https://hospitality.arsenal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://hospitality.arsenal.com/theming/libs/font-awesome/css/all.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /fonts/Northbank/Northbank-N5Slanted.otf HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"Origin: https://hospitality.arsenal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /fonts/Northbank/Northbank-N7.otf HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"Origin: https://hospitality.arsenal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /v3/ HTTP/1.1Host: js.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /fonts/Northbank/Northbank-N7Slanted.otf HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"Origin: https://hospitality.arsenal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /fonts/Chapman/ChapmanWeb-Light.woff2 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"Origin: https://hospitality.arsenal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /consent/1070285b-04a0-4626-b25f-712f41121b9e/018e41ba-6eec-75d2-9869-90de390851df/en.json HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /scripttemplates/202310.1.0/assets/otFlat.json HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://hospitality.arsenal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /scripttemplates/202310.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://hospitality.arsenal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /scripttemplates/202310.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://hospitality.arsenal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /fonts/Chapman/ChapmanWeb-Regular.woff2 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"Origin: https://hospitality.arsenal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /fonts/Chapman/ChapmanWeb-SemiBold.woff2 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"Origin: https://hospitality.arsenal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /fonts/Chapman/ChapmanWeb-Bold.woff2 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"Origin: https://hospitality.arsenal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /__bundles/9D782C9D61019AFC4F1E8308086F6F2A.9D782C9D61019AFC4F1E8308086F6F2A.js?_v=638597248673052978 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /_framework/blazor.webassembly.js HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /scripttemplates/202310.1.0/assets/otFlat.json HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /scripttemplates/202310.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /cms/efdcadd4-4b99-4af3-bd46-587b03126123/Cannon_d.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /scripttemplates/202310.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /components/js/app.min.js?v=20240809103909 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"Origin: https://hospitality.arsenal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://hospitality.arsenal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A27+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience
Source: global trafficHTTP traffic detected: GET /components/js/cookie.min.js?v=20240809103909 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"Origin: https://hospitality.arsenal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://hospitality.arsenal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A27+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience
Source: global trafficHTTP traffic detected: GET /_framework/blazor.boot.json HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A27+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience
Source: global trafficHTTP traffic detected: GET /cms/41a211a7-8222-43a5-921b-129ea93dd278/adidas2023.webp HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /__bundles/9D782C9D61019AFC4F1E8308086F6F2A.9D782C9D61019AFC4F1E8308086F6F2A.js?_v=638597248673052978 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A27+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience
Source: global trafficHTTP traffic detected: GET /cms/efdcadd4-4b99-4af3-bd46-587b03126123/Cannon_d.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A27+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience
Source: global trafficHTTP traffic detected: GET /cms/7a9e6aab-d20b-475a-b4bb-ca0e19b8cdc7/emirates.webp HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /cms/8aa4beee-4d36-408b-9070-8dd11b9ec333/Sobha-Realty_White_Logo_Right.webp HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /_framework/blazor.webassembly.js HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A27+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience
Source: global trafficHTTP traffic detected: GET /components/js/Tjt.AspNetCore.Components.Web.lib.module.js HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"Origin: https://hospitality.arsenal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /components/js/app.min.js?v=20240809103909 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A27+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience
Source: global trafficHTTP traffic detected: GET /cms/f967fac3-1b13-4234-bbd0-57c055703525/visit-rwanda.webp HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /components/js/cookie.min.js?v=20240809103909 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A27+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience
Source: global trafficHTTP traffic detected: GET /logos/e254ed09-78a7-4b5e-8950-187956d71d49/0e46aba6-7deb-4831-8a6c-0265373b3544/c8e1c986-14cb-4b3d-b58b-8956f3426256/arsenal-logo-2.png HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://hospitality.arsenal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /cms/a77ce08f-95d7-416a-a6e7-76a9cd5d4532/Pitchside_Experience_1_2160x1080.jpg?width=1920 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /cms/98e7f33f-e33e-40c8-aa6f-f1649ec132a6/Ermine_Icon.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /_framework/blazor.boot.json HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A27+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience; tzn=America%2FNew_York; tzo=240
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /v1/pages/ChRDaHJvbWUvMTE0LjAuNTczNS45MBIQCVKzGbeSkY__EgUNpZM2JA==?alt=proto HTTP/1.1Host: content-autofill.googleapis.comConnection: keep-aliveX-Goog-Encode-Response-If-Executable: base64X-Goog-Api-Key: dummytokenX-Client-Data: CJCDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /cms/4306ef8b-371e-4b18-9ede-f9bd57231125/Complimentary_Drinks_Icon.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /cms/41a211a7-8222-43a5-921b-129ea93dd278/adidas2023.webp HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /cms/7a9e6aab-d20b-475a-b4bb-ca0e19b8cdc7/emirates.webp HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /appsettings.json HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /cms/8aa4beee-4d36-408b-9070-8dd11b9ec333/Sobha-Realty_White_Logo_Right.webp HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /logos/e254ed09-78a7-4b5e-8950-187956d71d49/0e46aba6-7deb-4831-8a6c-0265373b3544/c8e1c986-14cb-4b3d-b58b-8956f3426256/arsenal-logo-2.png HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /_framework/dotnet.7.0.20.81475e9cu0.js HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"Origin: https://hospitality.arsenal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /components/js/Tjt.AspNetCore.Components.Web.lib.module.js HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /cms/f967fac3-1b13-4234-bbd0-57c055703525/visit-rwanda.webp HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Castle.Core.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/CommunityToolkit.Mvvm.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /cms/98e7f33f-e33e-40c8-aa6f-f1649ec132a6/Ermine_Icon.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/FluentValidation.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /cms/4306ef8b-371e-4b18-9ede-f9bd57231125/Complimentary_Drinks_Icon.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /appsettings.json HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Flurl.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /cms/a77ce08f-95d7-416a-a6e7-76a9cd5d4532/Pitchside_Experience_1_2160x1080.jpg?width=1920 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Authorization.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/CommunityToolkit.Mvvm.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Components.Authorization.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Components.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/dotnet.7.0.20.81475e9cu0.js HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Components.Forms.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Components.Web.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Components.WebAssembly.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Connections.Abstractions.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Castle.Core.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Flurl.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/FluentValidation.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Authorization.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Http.Connections.Client.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Components.Authorization.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=eF73LMmWSeNH68+&MD=D2TSAPah HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Http.Connections.Common.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Metadata.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Components.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.SignalR.Client.Core.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Components.Forms.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Connections.Abstractions.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.SignalR.Client.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.SignalR.Common.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Components.Web.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Components.WebAssembly.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /request/v1/consentreceipts HTTP/1.1Host: privacyportal-uk.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Http.Connections.Client.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.SignalR.Protocols.Json.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Metadata.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.CSharp.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Http.Connections.Common.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Caching.Abstractions.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Caching.Memory.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Configuration.Abstractions.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.SignalR.Client.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Configuration.Binder.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.SignalR.Common.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.SignalR.Client.Core.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Configuration.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.SignalR.Protocols.Json.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Configuration.Json.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.CSharp.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.DependencyInjection.Abstractions.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Caching.Abstractions.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Configuration.Abstractions.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.DependencyInjection.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Features.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Caching.Memory.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Hosting.Abstractions.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Configuration.Binder.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Http.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Configuration.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Http.Polly.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Configuration.Json.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Louserzation.Abstractions.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.DependencyInjection.Abstractions.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Louserzation.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Features.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.DependencyInjection.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Logging.Abstractions.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Logging.Configuration.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Hosting.Abstractions.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Logging.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Http.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Options.ConfigurationExtensions.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Louserzation.Abstractions.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Options.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Http.Polly.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Louserzation.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Primitives.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Logging.Configuration.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.JSInterop.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.JSInterop.WebAssembly.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Logging.Abstractions.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/netstandard.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Logging.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/OneOf.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Options.ConfigurationExtensions.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Options.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Polly.Caching.Memory.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Primitives.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/Polly.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Polly.Extensions.Http.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.JSInterop.WebAssembly.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/ReactiveProperty.Blazor.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.JSInterop.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://hospitality.arsenal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /_framework/ReactiveProperty.Core.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/netstandard.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/ReactiveProperty.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Polly.Caching.Memory.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/System.Collections.Concurrent.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/OneOf.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/System.Collections.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Polly.Extensions.Http.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/ReactiveProperty.Blazor.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/System.Collections.Immutable.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Polly.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/System.Collections.NonGeneric.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Collections.Specialized.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.ComponentModel.Annotations.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.ComponentModel.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.ComponentModel.EventBasedAsync.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /inner.html HTTP/1.1Host: m.stripe.networkConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://js.stripe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /_framework/ReactiveProperty.Core.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/System.Collections.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/System.Collections.Concurrent.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/System.ComponentModel.Primitives.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Collections.NonGeneric.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/System.Collections.Immutable.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/System.ComponentModel.TypeConverter.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Console.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.ComponentModel.EventBasedAsync.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/System.Diagnostics.EventLog.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Diagnostics.StackTrace.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Diagnostics.TraceSource.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.ComponentModel.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/System.Collections.Specialized.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/System.ComponentModel.Annotations.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /out-4.5.43.js HTTP/1.1Host: m.stripe.networkConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://m.stripe.network/inner.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /_framework/System.ComponentModel.Primitives.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/System.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Drawing.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.ComponentModel.TypeConverter.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/System.Drawing.Primitives.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Console.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/System.IO.Pipelines.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Diagnostics.StackTrace.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/System.Linq.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Diagnostics.EventLog.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/System.Diagnostics.TraceSource.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/System.Linq.Expressions.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/System.Linq.Queryable.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Memory.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Drawing.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /out-4.5.43.js HTTP/1.1Host: m.stripe.networkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /_framework/System.Net.Http.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Net.Mail.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Drawing.Primitives.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/System.IO.Pipelines.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/System.Linq.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/System.Net.Primitives.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Net.Requests.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Memory.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/System.Net.Security.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Linq.Queryable.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/System.Net.WebSockets.Client.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Linq.Expressions.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/System.Net.WebSockets.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Net.Primitives.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/System.ObjectModel.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Net.Mail.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/System.Private.CoreLib.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Net.Http.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/System.Net.Requests.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /_framework/System.Private.Uri.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Private.Xml.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Net.Security.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: m=f377fe1c-24a3-4163-b2f1-e685a39d81e295f673
Source: global trafficHTTP traffic detected: GET /_framework/System.Net.WebSockets.Client.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/System.Private.Xml.Linq.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Net.WebSockets.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/System.Reactive.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Reflection.Emit.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.ObjectModel.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: m=f377fe1c-24a3-4163-b2f1-e685a39d81e295f673
Source: global trafficHTTP traffic detected: GET /_framework/System.Private.Uri.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/System.Reflection.Emit.ILGeneration.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Reflection.Primitives.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Private.Xml.Linq.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/System.Reflection.Emit.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/System.Runtime.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Reactive.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/System.Runtime.InteropServices.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Runtime.InteropServices.JavaScript.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Private.CoreLib.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /clientwebservice/ping HTTP/1.1Connection: Keep-AliveUser-Agent: DNS resiliency checker/1.0Host: fe3cr.delivery.mp.microsoft.com
Source: global trafficHTTP traffic detected: GET /_framework/System.Runtime.Loader.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Private.Xml.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/System.Runtime.Serialization.Primitives.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Reflection.Emit.ILGeneration.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/System.Security.Claims.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Security.Cryptography.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Runtime.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/System.Reflection.Primitives.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /_framework/System.Text.Encoding.Extensions.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Runtime.InteropServices.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /sls/ping HTTP/1.1Connection: Keep-AliveUser-Agent: DNS resiliency checker/1.0Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /_framework/System.Text.Encodings.Web.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Runtime.InteropServices.JavaScript.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/System.Text.Json.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Runtime.Loader.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/System.Text.RegularExpressions.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Runtime.Serialization.Primitives.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/System.Threading.Channels.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Threading.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Security.Claims.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/System.Xml.Linq.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Security.Cryptography.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/System.Xml.ReaderWriter.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Text.Encoding.Extensions.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/System.Text.Encodings.Web.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/System.Xml.XDocument.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Threading.Channels.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/System.Text.Json.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/System.Xml.XmlSerializer.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Xml.XPath.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Text.RegularExpressions.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=eF73LMmWSeNH68+&MD=D2TSAPah HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.Analytics.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.AspNetCore.Components.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.AspNetCore.Components.Web.BrowserWindowSize.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Threading.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/System.Xml.Linq.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/System.Xml.ReaderWriter.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.AspNetCore.Components.Web.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.AspNetCore.Components.WebAssembly.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Xml.XDocument.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.AspNetCore.WebAssembly.Animation.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=eF73LMmWSeNH68+&MD=D2TSAPah HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.AspNetCore.WebAssembly.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/System.Xml.XmlSerializer.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/System.Xml.XPath.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.AspNetCore.WebAssembly.Theming.Components.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.Analytics.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.AspNetCore.Components.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.AspNetCore.Components.Web.BrowserWindowSize.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.AspNetCore.WebAssembly.Theming.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.Cms.Domain.Shared.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.AspNetCore.Components.WebAssembly.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.Core.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.Grid.Blazor.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.AspNetCore.Components.Web.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.AspNetCore.WebAssembly.Animation.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.Grid.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.GuestPortal.Domain.Shared.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.AspNetCore.WebAssembly.Theming.Components.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.GuestPortal.Shared.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.Hospitality.Blazor.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.Icons.FontAwesome.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.AspNetCore.WebAssembly.Theming.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.Cms.Domain.Shared.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.Grid.Blazor.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.Ordering.Domain.Shared.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.Core.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.Grid.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.Payment.FreedomPay.Blazor.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.GuestPortal.Domain.Shared.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.Payment.Gateway.WebAssembly.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.Payment.Paystack.Blazor.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.Payment.Stripe.Blazor.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.Hospitality.Blazor.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.Payment.Worldpay.Blazor.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.Ordering.Domain.Shared.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.Rms.Domain.Shared.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.Payment.FreedomPay.Blazor.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.GuestPortal.Shared.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.SearchProvider.Domain.Shared.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/dotnet.wasm HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.Payment.Gateway.WebAssembly.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/dotnet.timezones.blat HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.Payment.Paystack.Blazor.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /cms/6c97e37e-06fc-4930-a0ac-9b8959cd3da6/Matchday_Programme_Icon.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /cms/9bf01fbf-4a7f-4e0e-9d32-b689bf76c90c/Pitchside2_-_Sample_Menu.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /shared/icons.svg?v13 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.Payment.Stripe.Blazor.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.Payment.Worldpay.Blazor.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /cms/03b5c4e5-e8b4-46c5-8d0d-026a2c3c2903/My_Arsenal_Rewards_Logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.Rms.Domain.Shared.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.SearchProvider.Domain.Shared.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /favicon/favicon-32x32.png?v8 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /cms/6c97e37e-06fc-4930-a0ac-9b8959cd3da6/Matchday_Programme_Icon.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/dotnet.timezones.blat HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /cms/c515ce29-823d-4d05-b82a-d13f98bcd970/acronis-logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /cms/3f17e432-eac7-4bd0-b4bf-618231ea6aff/Athletic_VerticalLockup_White_010123-2000x2263-932f579_(4).png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /favicon/site.webmanifest?v8 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /cms/e61d4b60-e7f9-4edf-b2f9-784a54c4acb2/ball-logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /cms/9bf01fbf-4a7f-4e0e-9d32-b689bf76c90c/Pitchside2_-_Sample_Menu.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /shared/icons.svg?v13 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /cms/84619d2d-eab1-4070-ac99-22a7e6d58f99/etoro-logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /cms/03b5c4e5-e8b4-46c5-8d0d-026a2c3c2903/My_Arsenal_Rewards_Logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /cms/a55e5821-c4ce-4a2f-ae2b-840b706b0bae/Hotels.com_Logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /favicon/favicon-32x32.png?v8 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /cms/c515ce29-823d-4d05-b82a-d13f98bcd970/acronis-logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /cms/510a9879-44b5-47cd-8423-67cda9e1a9e3/Google_Pixel_New_Logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /cms/2ba99e0a-8339-4898-a66f-6d291d8e96ca/jugo_logo_white.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /_framework/dotnet.wasm HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /cms/e61d4b60-e7f9-4edf-b2f9-784a54c4acb2/ball-logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /cms/cd076dfa-f973-41e3-b97e-e7ab11404b9d/efootball-logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /cms/14c22d49-91d2-4c29-ae69-c4a295b7659f/MG_logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /cms/3f17e432-eac7-4bd0-b4bf-618231ea6aff/Athletic_VerticalLockup_White_010123-2000x2263-932f579_(4).png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /cms/84619d2d-eab1-4070-ac99-22a7e6d58f99/etoro-logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /cms/7edce733-5eb4-45e9-9fbe-b696e6e7d3bf/Persil_logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /cms/a0d1423f-8b01-4710-9c11-0bb6e6b4c68d/pixstory-logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /cms/a55e5821-c4ce-4a2f-ae2b-840b706b0bae/Hotels.com_Logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /cms/cc9d85b0-1c93-47aa-92ea-e187ca573319/primehydration-logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /cms/510a9879-44b5-47cd-8423-67cda9e1a9e3/Google_Pixel_New_Logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /cms/9598f003-f3bd-401d-89e9-5cae8527a3b4/statsports-logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /cms/343d047d-2d1b-42fa-bf55-2ee143bf71fb/ZC_Rubber_Logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /cms/0602dc3e-c614-4e0a-9977-2dba1e420cab/pl-logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /cms/2ba99e0a-8339-4898-a66f-6d291d8e96ca/jugo_logo_white.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /cms/cd076dfa-f973-41e3-b97e-e7ab11404b9d/efootball-logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /cms/66f28111-df74-49df-af03-8d4a6bfbdd12/cadbury-logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /cms/14c22d49-91d2-4c29-ae69-c4a295b7659f/MG_logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /cms/7edce733-5eb4-45e9-9fbe-b696e6e7d3bf/Persil_logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /cms/5741b800-21e4-4969-8c30-21b233662f95/ctb-logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /cms/7bfa01f8-10a2-4b81-be06-40db8aff7203/extra-marks-logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /cms/a0d1423f-8b01-4710-9c11-0bb6e6b4c68d/pixstory-logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /cms/01e21d23-0e53-4597-a0e7-7c937c833c28/lavazza-logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /cms/a1ccd64c-2c1c-48f5-9dbb-f37c7f39048b/octopus-energy-logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /cms/cc9d85b0-1c93-47aa-92ea-e187ca573319/primehydration-logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /cms/9598f003-f3bd-401d-89e9-5cae8527a3b4/statsports-logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /cms/b5d73cd9-ef78-4da0-97fc-ca5c28d9fcaf/TCL_Logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitality.arsenal.com/packages/pitchside-experienceAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
Source: global trafficHTTP traffic detected: GET /cms/0602dc3e-c614-4e0a-9977-2dba1e420cab/pl-logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /cms/66f28111-df74-49df-af03-8d4a6bfbdd12/cadbury-logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /cms/343d047d-2d1b-42fa-bf55-2ee143bf71fb/ZC_Rubber_Logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /cms/5741b800-21e4-4969-8c30-21b233662f95/ctb-logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /cms/7bfa01f8-10a2-4b81-be06-40db8aff7203/extra-marks-logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /cms/01e21d23-0e53-4597-a0e7-7c937c833c28/lavazza-logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /cms/b5d73cd9-ef78-4da0-97fc-ca5c28d9fcaf/TCL_Logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /cms/a1ccd64c-2c1c-48f5-9dbb-f37c7f39048b/octopus-energy-logo.png HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=dummytoken HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJCDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /reset HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f
Source: global trafficHTTP traffic detected: GET /_framework/blazor.webassembly.js HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"If-None-Match: "1daaa7c27b94fc8"If-Modified-Since: Mon, 20 May 2024 06:08:38 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hospitality.arsenal.com/resetAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; _ssid=4jbQsQzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXUvyQyh3DtLc-VG4V31S_TuZALNa6KnYXgM71HMb5mZOwkqcuRklNKbb2629eM-2Gj-HzfQYF-lFqiXDMAZ6_yMKMP7e9yMkuNQtDML7-uZ5B4mTDdqcCArpKWAoEfNR8M
Source: global trafficHTTP traffic detected: GET /_framework/blazor.boot.json HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/resetAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; _ssid=4jbQsQzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXUvyQyh3DtLc-VG4V31S_TuZALNa6KnYXgM71HMb5mZOwkqcuRklNKbb2629eM-2Gj-HzfQYF-lFqiXDMAZ6_yMKMP7e9yMkuNQtDML7-uZ5B4mTDdqcCArpKWAoEfNR8M; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=falseIf-None-Match: "1daea59bb86adc4"If-Modified-Since: Fri, 09 Aug 2024 12:43:28 GMT
Source: global trafficHTTP traffic detected: GET /_framework/blazor.boot.json HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; _ssid=4jbQsQzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXUvyQyh3DtLc-VG4V31S_TuZALNa6KnYXgM71HMb5mZOwkqcuRklNKbb2629eM-2Gj-HzfQYF-lFqiXDMAZ6_yMKMP7e9yMkuNQtDML7-uZ5B4mTDdqcCArpKWAoEfNR8M; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=falseIf-None-Match: "1daea59bb86adc4"If-Modified-Since: Fri, 09 Aug 2024 12:43:28 GMT
Source: global trafficHTTP traffic detected: GET /appsettings.json HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/resetAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; _ssid=4jbQsQzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXUvyQyh3DtLc-VG4V31S_TuZALNa6KnYXgM71HMb5mZOwkqcuRklNKbb2629eM-2Gj-HzfQYF-lFqiXDMAZ6_yMKMP7e9yMkuNQtDML7-uZ5B4mTDdqcCArpKWAoEfNR8M; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=falseIf-None-Match: "1dabd6b6a18a329"If-Modified-Since: Thu, 13 Jun 2024 08:26:40 GMT
Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: m=f377fe1c-24a3-4163-b2f1-e685a39d81e295f673; cid=e0d8837e-87d7-4565-b966-b425905a11f7
Source: global trafficHTTP traffic detected: GET /_framework/dotnet.7.0.20.81475e9cu0.js HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"Origin: https://hospitality.arsenal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; _ssid=4jbQsQzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXUvyQyh3DtLc-VG4V31S_TuZALNa6KnYXgM71HMb5mZOwkqcuRklNKbb2629eM-2Gj-HzfQYF-lFqiXDMAZ6_yMKMP7e9yMkuNQtDML7-uZ5B4mTDdqcCArpKWAoEfNR8M; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=falseIf-None-Match: "1daa8927c055d86"If-Modified-Since: Fri, 17 May 2024 19:43:26 GMT
Source: global trafficHTTP traffic detected: GET /_framework/ReactiveProperty.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/resetAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; _ssid=4jbQsQzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXUvyQyh3DtLc-VG4V31S_TuZALNa6KnYXgM71HMb5mZOwkqcuRklNKbb2629eM-2Gj-HzfQYF-lFqiXDMAZ6_yMKMP7e9yMkuNQtDML7-uZ5B4mTDdqcCArpKWAoEfNR8M; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=falseRange: bytes=65536-65536If-Range: "1da0ad71823a500"
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.AspNetCore.WebAssembly.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/resetAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; _ssid=4jbQsQzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXUvyQyh3DtLc-VG4V31S_TuZALNa6KnYXgM71HMb5mZOwkqcuRklNKbb2629eM-2Gj-HzfQYF-lFqiXDMAZ6_yMKMP7e9yMkuNQtDML7-uZ5B4mTDdqcCArpKWAoEfNR8M; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=falseRange: bytes=163840-163840If-Range: "1daea592b4b0d00"
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.Icons.FontAwesome.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/resetAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; _ssid=4jbQsQzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXUvyQyh3DtLc-VG4V31S_TuZALNa6KnYXgM71HMb5mZOwkqcuRklNKbb2629eM-2Gj-HzfQYF-lFqiXDMAZ6_yMKMP7e9yMkuNQtDML7-uZ5B4mTDdqcCArpKWAoEfNR8M; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=falseRange: bytes=180223-180223If-Range: "1daea5924226700"
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: cid=e0d8837e-87d7-4565-b966-b425905a11f7
Source: global trafficHTTP traffic detected: GET /_framework/dotnet.7.0.20.81475e9cu0.js HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; _ssid=4jbQsQzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXUvyQyh3DtLc-VG4V31S_TuZALNa6KnYXgM71HMb5mZOwkqcuRklNKbb2629eM-2Gj-HzfQYF-lFqiXDMAZ6_yMKMP7e9yMkuNQtDML7-uZ5B4mTDdqcCArpKWAoEfNR8M; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=falseIf-None-Match: "1daa8927c055d86"If-Modified-Since: Fri, 17 May 2024 19:43:26 GMT
Source: global trafficHTTP traffic detected: GET /_framework/ReactiveProperty.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/resetAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; _ssid=4jbQsQzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXUvyQyh3DtLc-VG4V31S_TuZALNa6KnYXgM71HMb5mZOwkqcuRklNKbb2629eM-2Gj-HzfQYF-lFqiXDMAZ6_yMKMP7e9yMkuNQtDML7-uZ5B4mTDdqcCArpKWAoEfNR8M; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=falseRange: bytes=65536-128511If-Range: "1da0ad71823a500"
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.AspNetCore.WebAssembly.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/resetAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; _ssid=4jbQsQzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXUvyQyh3DtLc-VG4V31S_TuZALNa6KnYXgM71HMb5mZOwkqcuRklNKbb2629eM-2Gj-HzfQYF-lFqiXDMAZ6_yMKMP7e9yMkuNQtDML7-uZ5B4mTDdqcCArpKWAoEfNR8M; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=falseRange: bytes=163840-220671If-Range: "1daea592b4b0d00"
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.Icons.FontAwesome.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/resetAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; _ssid=4jbQsQzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXUvyQyh3DtLc-VG4V31S_TuZALNa6KnYXgM71HMb5mZOwkqcuRklNKbb2629eM-2Gj-HzfQYF-lFqiXDMAZ6_yMKMP7e9yMkuNQtDML7-uZ5B4mTDdqcCArpKWAoEfNR8M; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=falseRange: bytes=180223-205311If-Range: "1daea5924226700"
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.Icons.FontAwesome.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; _ssid=4jbQsQzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXUvyQyh3DtLc-VG4V31S_TuZALNa6KnYXgM71HMb5mZOwkqcuRklNKbb2629eM-2Gj-HzfQYF-lFqiXDMAZ6_yMKMP7e9yMkuNQtDML7-uZ5B4mTDdqcCArpKWAoEfNR8M; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /_framework/ReactiveProperty.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; _ssid=4jbQsQzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXUvyQyh3DtLc-VG4V31S_TuZALNa6KnYXgM71HMb5mZOwkqcuRklNKbb2629eM-2Gj-HzfQYF-lFqiXDMAZ6_yMKMP7e9yMkuNQtDML7-uZ5B4mTDdqcCArpKWAoEfNR8M; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /_framework/Tjt.AspNetCore.WebAssembly.dll HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; _ssid=4jbQsQzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXUvyQyh3DtLc-VG4V31S_TuZALNa6KnYXgM71HMb5mZOwkqcuRklNKbb2629eM-2Gj-HzfQYF-lFqiXDMAZ6_yMKMP7e9yMkuNQtDML7-uZ5B4mTDdqcCArpKWAoEfNR8M; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /shared/countries.json HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/resetAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; _ssid=4jbQsQzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXUvyQyh3DtLc-VG4V31S_TuZALNa6KnYXgM71HMb5mZOwkqcuRklNKbb2629eM-2Gj-HzfQYF-lFqiXDMAZ6_yMKMP7e9yMkuNQtDML7-uZ5B4mTDdqcCArpKWAoEfNR8M; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /shared/countries.json HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; _ssid=4jbQsQzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXUvyQyh3DtLc-VG4V31S_TuZALNa6KnYXgM71HMb5mZOwkqcuRklNKbb2629eM-2Gj-HzfQYF-lFqiXDMAZ6_yMKMP7e9yMkuNQtDML7-uZ5B4mTDdqcCArpKWAoEfNR8M; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /reset?password HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; _ssid=4jbQsQzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXUvyQyh3DtLc-VG4V31S_TuZALNa6KnYXgM71HMb5mZOwkqcuRklNKbb2629eM-2Gj-HzfQYF-lFqiXDMAZ6_yMKMP7e9yMkuNQtDML7-uZ5B4mTDdqcCArpKWAoEfNR8M; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /_framework/blazor.webassembly.js HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"If-None-Match: "1daaa7c27b94fc8"If-Modified-Since: Mon, 20 May 2024 06:08:38 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hospitality.arsenal.com/reset?passwordAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=false; _ssid=DzoLtwzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXKzruThPTUxKN4MLgMZ9ox5I07jSpRpiv5Eo_jcwKsn4Nl3lGU76hdsjoGcldExxk-mvKOajCrIiRJCYaELjrvckEHljLh5CeWCa3TAr7yFxYKp24wEDu2iHqD6HQM280
Source: global trafficHTTP traffic detected: GET /_framework/blazor.boot.json HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/reset?passwordAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; _ssid=DzoLtwzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXKzruThPTUxKN4MLgMZ9ox5I07jSpRpiv5Eo_jcwKsn4Nl3lGU76hdsjoGcldExxk-mvKOajCrIiRJCYaELjrvckEHljLh5CeWCa3TAr7yFxYKp24wEDu2iHqD6HQM280; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A49+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=falseIf-None-Match: "1daea59bb86adc4"If-Modified-Since: Fri, 09 Aug 2024 12:43:28 GMT
Source: global trafficHTTP traffic detected: GET /_framework/blazor.boot.json HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; _ssid=DzoLtwzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXKzruThPTUxKN4MLgMZ9ox5I07jSpRpiv5Eo_jcwKsn4Nl3lGU76hdsjoGcldExxk-mvKOajCrIiRJCYaELjrvckEHljLh5CeWCa3TAr7yFxYKp24wEDu2iHqD6HQM280; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A49+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=falseIf-None-Match: "1daea59bb86adc4"If-Modified-Since: Fri, 09 Aug 2024 12:43:28 GMT
Source: global trafficHTTP traffic detected: GET /appsettings.json HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/reset?passwordAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; _ssid=DzoLtwzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXKzruThPTUxKN4MLgMZ9ox5I07jSpRpiv5Eo_jcwKsn4Nl3lGU76hdsjoGcldExxk-mvKOajCrIiRJCYaELjrvckEHljLh5CeWCa3TAr7yFxYKp24wEDu2iHqD6HQM280; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A49+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=falseIf-None-Match: "1dabd6b6a18a329"If-Modified-Since: Thu, 13 Jun 2024 08:26:40 GMT
Source: global trafficHTTP traffic detected: GET /_framework/dotnet.7.0.20.81475e9cu0.js HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"Origin: https://hospitality.arsenal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; _ssid=DzoLtwzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXKzruThPTUxKN4MLgMZ9ox5I07jSpRpiv5Eo_jcwKsn4Nl3lGU76hdsjoGcldExxk-mvKOajCrIiRJCYaELjrvckEHljLh5CeWCa3TAr7yFxYKp24wEDu2iHqD6HQM280; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A49+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=falseIf-None-Match: "1daa8927c055d86"If-Modified-Since: Fri, 17 May 2024 19:43:26 GMT
Source: global trafficHTTP traffic detected: GET /_framework/dotnet.7.0.20.81475e9cu0.js HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; _ssid=DzoLtwzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXKzruThPTUxKN4MLgMZ9ox5I07jSpRpiv5Eo_jcwKsn4Nl3lGU76hdsjoGcldExxk-mvKOajCrIiRJCYaELjrvckEHljLh5CeWCa3TAr7yFxYKp24wEDu2iHqD6HQM280; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A49+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=falseIf-None-Match: "1daa8927c055d86"If-Modified-Since: Fri, 17 May 2024 19:43:26 GMT
Source: global trafficHTTP traffic detected: GET /themes.json HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/reset?passwordAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; _ssid=DzoLtwzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXKzruThPTUxKN4MLgMZ9ox5I07jSpRpiv5Eo_jcwKsn4Nl3lGU76hdsjoGcldExxk-mvKOajCrIiRJCYaELjrvckEHljLh5CeWCa3TAr7yFxYKp24wEDu2iHqD6HQM280; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A49+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /themes.json HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; _ssid=DzoLtwzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXKzruThPTUxKN4MLgMZ9ox5I07jSpRpiv5Eo_jcwKsn4Nl3lGU76hdsjoGcldExxk-mvKOajCrIiRJCYaELjrvckEHljLh5CeWCa3TAr7yFxYKp24wEDu2iHqD6HQM280; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A49+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: m=f377fe1c-24a3-4163-b2f1-e685a39d81e295f673; cid=e0d8837e-87d7-4565-b966-b425905a11f7
Source: global trafficHTTP traffic detected: GET /api/application-configuration?api-version=1.0 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"accept: application/jsontimezoneoffset: 240timezonename: America/New_Yorksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/reset?passwordAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; _ssid=DzoLtwzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXKzruThPTUxKN4MLgMZ9ox5I07jSpRpiv5Eo_jcwKsn4Nl3lGU76hdsjoGcldExxk-mvKOajCrIiRJCYaELjrvckEHljLh5CeWCa3TAr7yFxYKp24wEDu2iHqD6HQM280; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A49+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: cid=e0d8837e-87d7-4565-b966-b425905a11f7; path=/
Source: global trafficHTTP traffic detected: GET /api/application-configuration?api-version=1.0 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXKzruThPTUxKN4MLgMZ9ox5I07jSpRpiv5Eo_jcwKsn4Nl3lGU76hdsjoGcldExxk-mvKOajCrIiRJCYaELjrvckEHljLh5CeWCa3TAr7yFxYKp24wEDu2iHqD6HQM280; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A49+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=false; _ssid=yA1IvAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy
Source: global trafficHTTP traffic detected: GET /theming/js/popup.min.js?v=20240809103909 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"Origin: https://hospitality.arsenal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://hospitality.arsenal.com/reset?passwordAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXKzruThPTUxKN4MLgMZ9ox5I07jSpRpiv5Eo_jcwKsn4Nl3lGU76hdsjoGcldExxk-mvKOajCrIiRJCYaELjrvckEHljLh5CeWCa3TAr7yFxYKp24wEDu2iHqD6HQM280; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A49+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=false; _ssid=yA1IvAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy
Source: global trafficHTTP traffic detected: GET /analytics/gtag.min.js?v=20240809103909 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"Origin: https://hospitality.arsenal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://hospitality.arsenal.com/reset?passwordAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXKzruThPTUxKN4MLgMZ9ox5I07jSpRpiv5Eo_jcwKsn4Nl3lGU76hdsjoGcldExxk-mvKOajCrIiRJCYaELjrvckEHljLh5CeWCa3TAr7yFxYKp24wEDu2iHqD6HQM280; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A49+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=false; _ssid=yA1IvAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy
Source: global trafficHTTP traffic detected: GET /resize/sizeResize.min.js?v=20240809103909 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"Origin: https://hospitality.arsenal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://hospitality.arsenal.com/reset?passwordAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXKzruThPTUxKN4MLgMZ9ox5I07jSpRpiv5Eo_jcwKsn4Nl3lGU76hdsjoGcldExxk-mvKOajCrIiRJCYaELjrvckEHljLh5CeWCa3TAr7yFxYKp24wEDu2iHqD6HQM280; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A49+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=false; _ssid=yA1IvAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy
Source: global trafficHTTP traffic detected: GET /api/cms/content?url=upcoming-events HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"accept: application/jsontimezoneoffset: 240timezonename: America/New_Yorksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/reset?passwordAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXKzruThPTUxKN4MLgMZ9ox5I07jSpRpiv5Eo_jcwKsn4Nl3lGU76hdsjoGcldExxk-mvKOajCrIiRJCYaELjrvckEHljLh5CeWCa3TAr7yFxYKp24wEDu2iHqD6HQM280; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A49+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=false; _ssid=yA1IvAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy
Source: global trafficHTTP traffic detected: GET /resize/sizeResize.min.js?v=20240809103909 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXKzruThPTUxKN4MLgMZ9ox5I07jSpRpiv5Eo_jcwKsn4Nl3lGU76hdsjoGcldExxk-mvKOajCrIiRJCYaELjrvckEHljLh5CeWCa3TAr7yFxYKp24wEDu2iHqD6HQM280; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A49+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=false; _ssid=X44evQzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy
Source: global trafficHTTP traffic detected: GET /analytics/gtag.min.js?v=20240809103909 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXKzruThPTUxKN4MLgMZ9ox5I07jSpRpiv5Eo_jcwKsn4Nl3lGU76hdsjoGcldExxk-mvKOajCrIiRJCYaELjrvckEHljLh5CeWCa3TAr7yFxYKp24wEDu2iHqD6HQM280; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A49+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=false; _ssid=X44evQzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy
Source: global trafficHTTP traffic detected: GET /theming/js/popup.min.js?v=20240809103909 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXKzruThPTUxKN4MLgMZ9ox5I07jSpRpiv5Eo_jcwKsn4Nl3lGU76hdsjoGcldExxk-mvKOajCrIiRJCYaELjrvckEHljLh5CeWCa3TAr7yFxYKp24wEDu2iHqD6HQM280; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A49+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=false; _ssid=X44evQzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy
Source: global trafficHTTP traffic detected: GET /api/cms/content?url=upcoming-events HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXKzruThPTUxKN4MLgMZ9ox5I07jSpRpiv5Eo_jcwKsn4Nl3lGU76hdsjoGcldExxk-mvKOajCrIiRJCYaELjrvckEHljLh5CeWCa3TAr7yFxYKp24wEDu2iHqD6HQM280; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A49+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=false; _ssid=NZ3WvQzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy
Source: global trafficHTTP traffic detected: GET /analytics/gtm.min.js?v=20240809103909 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"Origin: https://hospitality.arsenal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://hospitality.arsenal.com/reset?passwordAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXKzruThPTUxKN4MLgMZ9ox5I07jSpRpiv5Eo_jcwKsn4Nl3lGU76hdsjoGcldExxk-mvKOajCrIiRJCYaELjrvckEHljLh5CeWCa3TAr7yFxYKp24wEDu2iHqD6HQM280; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A49+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=false; _ssid=NZ3WvQzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy
Source: global trafficHTTP traffic detected: GET /api/cms/content?url=packages HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"accept: application/jsontimezoneoffset: 240timezonename: America/New_Yorksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/reset?passwordAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXKzruThPTUxKN4MLgMZ9ox5I07jSpRpiv5Eo_jcwKsn4Nl3lGU76hdsjoGcldExxk-mvKOajCrIiRJCYaELjrvckEHljLh5CeWCa3TAr7yFxYKp24wEDu2iHqD6HQM280; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A49+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=false; _ssid=NZ3WvQzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy
Source: global trafficHTTP traffic detected: GET /analytics/gtm.min.js?v=20240809103909 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXKzruThPTUxKN4MLgMZ9ox5I07jSpRpiv5Eo_jcwKsn4Nl3lGU76hdsjoGcldExxk-mvKOajCrIiRJCYaELjrvckEHljLh5CeWCa3TAr7yFxYKp24wEDu2iHqD6HQM280; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A49+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=false; _ssid=NZ3WvQzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy
Source: global trafficHTTP traffic detected: GET /analytics/meta.min.js?v=20240809103909 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"Origin: https://hospitality.arsenal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://hospitality.arsenal.com/reset?passwordAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXKzruThPTUxKN4MLgMZ9ox5I07jSpRpiv5Eo_jcwKsn4Nl3lGU76hdsjoGcldExxk-mvKOajCrIiRJCYaELjrvckEHljLh5CeWCa3TAr7yFxYKp24wEDu2iHqD6HQM280; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A49+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=false; _ssid=NZ3WvQzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy
Source: global trafficHTTP traffic detected: GET /api/cms/content?url=packages HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXKzruThPTUxKN4MLgMZ9ox5I07jSpRpiv5Eo_jcwKsn4Nl3lGU76hdsjoGcldExxk-mvKOajCrIiRJCYaELjrvckEHljLh5CeWCa3TAr7yFxYKp24wEDu2iHqD6HQM280; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A49+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=false; _ssid=pkuAvgzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy
Source: global trafficHTTP traffic detected: GET /api/cms/content?url=seasonal HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"accept: application/jsontimezoneoffset: 240timezonename: America/New_Yorksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/reset?passwordAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXKzruThPTUxKN4MLgMZ9ox5I07jSpRpiv5Eo_jcwKsn4Nl3lGU76hdsjoGcldExxk-mvKOajCrIiRJCYaELjrvckEHljLh5CeWCa3TAr7yFxYKp24wEDu2iHqD6HQM280; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A49+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=false; _ssid=pkuAvgzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js?did=1070285b-04a0-4626-b25f-712f41121b9e HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hospitality.arsenal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /tag/as8ey3l6pm HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hospitality.arsenal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hospitality.arsenal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /analytics/meta.min.js?v=20240809103909 HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXKzruThPTUxKN4MLgMZ9ox5I07jSpRpiv5Eo_jcwKsn4Nl3lGU76hdsjoGcldExxk-mvKOajCrIiRJCYaELjrvckEHljLh5CeWCa3TAr7yFxYKp24wEDu2iHqD6HQM280; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A49+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=false; _ssid=FSKEvgzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; _ga_6283SVWJ7Q=GS1.1.1724156701.1.0.1724156701.0.0.0; _ga=GA1.1.106973622.1724156702
Source: global trafficHTTP traffic detected: GET /api/cms/content?url=seasonal HTTP/1.1Host: hospitality.arsenal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXKzruThPTUxKN4MLgMZ9ox5I07jSpRpiv5Eo_jcwKsn4Nl3lGU76hdsjoGcldExxk-mvKOajCrIiRJCYaELjrvckEHljLh5CeWCa3TAr7yFxYKp24wEDu2iHqD6HQM280; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A49+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=false; _ga_6283SVWJ7Q=GS1.1.1724156701.1.0.1724156701.0.0.0; _ga=GA1.1.106973622.1724156702; _ssid=0wAdvwzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy
Source: global trafficHTTP traffic detected: GET /api/cms/content?url=contacts HTTP/1.1Host: hospitality.arsenal.comConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"accept: application/jsontimezoneoffset: 240timezonename: America/New_Yorksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/reset?passwordAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; __stripe_mid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e; __stripe_sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXKzruThPTUxKN4MLgMZ9ox5I07jSpRpiv5Eo_jcwKsn4Nl3lGU76hdsjoGcldExxk-mvKOajCrIiRJCYaELjrvckEHljLh5CeWCa3TAr7yFxYKp24wEDu2iHqD6HQM280; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A24%3A49+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1&geolocation=%3B&AwaitingReconsent=false; _ga_6283SVWJ7Q=GS1.1.1724156701.1.0.1724156701.0.0.0; _ga=GA1.1.106973622.1724156702; _ssid=0wAdvwzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy
Source: global trafficHTTP traffic detected: GET /consent/1070285b-04a0-4626-b25f-712f41121b9e/1070285b-04a0-4626-b25f-712f41121b9e.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://hospitality.arsenal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitality.arsenal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js?did=1070285b-04a0-4626-b25f-712f41121b9e HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficDNS traffic detected: DNS query: hospitality.arsenal.com
Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: cdn-ukwest.onetrust.com
Source: global trafficDNS traffic detected: DNS query: js.stripe.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: global trafficDNS traffic detected: DNS query: 15.164.165.52.in-addr.arpa
Source: global trafficDNS traffic detected: DNS query: chrome.google.com
Source: global trafficDNS traffic detected: DNS query: m.stripe.com
Source: global trafficDNS traffic detected: DNS query: stripe.com
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 58891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 59024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 58936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 58971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 58993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 59002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59105
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59100
Source: unknownNetwork traffic detected: HTTP traffic on port 59081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 59104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 58900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58899
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 58926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 59000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 59046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 58961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 58985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 58928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 58973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59111
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59077
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59073
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59072
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59074
Source: unknownNetwork traffic detected: HTTP traffic on port 58955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59070
Source: unknownNetwork traffic detected: HTTP traffic on port 58905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59088
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59081
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59099
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59094
Source: unknownNetwork traffic detected: HTTP traffic on port 58884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59092
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58884
Source: unknownNetwork traffic detected: HTTP traffic on port 58911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58888 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58890
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58892
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58891
Source: unknownNetwork traffic detected: HTTP traffic on port 59016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 58923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 58886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 59083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 58992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 58957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 58935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 59001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 59047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 59082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 58959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 58901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.16:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.133:443 -> 192.168.2.16:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.16:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49821 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.16:49842 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.16:49870 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.16:49897 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.16:49913 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.164.15:443 -> 192.168.2.16:58890 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:58904 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:58926 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:58936 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.evad.win@24/0@32/23
Source: unknownProcess created: C:\Users\user\AppData\Local\Chromium\Application\chrome.exe "C:\Users\user\AppData\Local\Chromium\Application\chrome.exe" --start-maximized --single-argument https://hospitality.arsenal.com/packages/pitchside-experience
Source: C:\Users\user\AppData\Local\Chromium\Application\chrome.exeProcess created: C:\Users\user\AppData\Local\Chromium\Application\chrome.exe "C:\Users\user\AppData\Local\Chromium\Application\chrome.exe" --no-sandbox --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --start-stack-profiler --mojo-platform-channel-handle=2052 --field-trial-handle=1840,i,15447520003574233174,14211485383451608164,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Users\user\AppData\Local\Chromium\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Chromium\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Chromium\Application\chrome.exeProcess created: C:\Users\user\AppData\Local\Chromium\Application\chrome.exe "C:\Users\user\AppData\Local\Chromium\Application\chrome.exe" --no-sandbox --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --start-stack-profiler --mojo-platform-channel-handle=2052 --field-trial-handle=1840,i,15447520003574233174,14211485383451608164,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Users\user\AppData\Local\Chromium\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Chromium\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Chromium\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Chromium\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Chromium\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Chromium\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Chromium\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Chromium\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Chromium\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Chromium\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Chromium\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Chromium\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Chromium\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Chromium\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Chromium\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Chromium\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Chromium\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Chromium\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Chromium\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
JavaScript
Path Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://hospitality.arsenal.com/packages/pitchside-experience0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://js.stripe.com/v3/0%URL Reputationsafe
https://stripe.com/0%URL Reputationsafe
https://hospitality.arsenal.com/_framework/Tjt.Rms.Domain.Shared.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/Tjt.Payment.Worldpay.Blazor.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/System.Console.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/System.Net.WebSockets.Client.dll0%Avira URL Cloudsafe
https://cdn.cookielaw.org/scripttemplates/otSDKStub.js?did=1070285b-04a0-4626-b25f-712f41121b9e0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/Tjt.Payment.Stripe.Blazor.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/__bundles/C9E4FDF66D9BFCC120963918CD4918BF.C9E4FDF66D9BFCC120963918CD4918BF.css?_v=6385972486726094200%Avira URL Cloudsafe
https://hospitality.arsenal.com/Tjt.Hospitality.Blazor.styles.css?v=80%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/Tjt.AspNetCore.WebAssembly.Animation.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/Tjt.AspNetCore.Components.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/cms/4306ef8b-371e-4b18-9ede-f9bd57231125/Complimentary_Drinks_Icon.png0%Avira URL Cloudsafe
https://hospitality.arsenal.com/shared/Tjt.GuestPortal.Shared.bundle.scp.css0%Avira URL Cloudsafe
https://cdn-ukwest.onetrust.com/scripttemplates/202310.1.0/assets/otFlat.json0%Avira URL Cloudsafe
https://hospitality.arsenal.com/favicon/favicon-32x32.png?v80%Avira URL Cloudsafe
https://hospitality.arsenal.com/analytics/gtag.min.js?v=202408091039090%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/dotnet.7.0.20.81475e9cu0.js0%Avira URL Cloudsafe
https://hospitality.arsenal.com/theming/js/popup.min.js?v=202408091039090%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/System.Collections.Specialized.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/cms/84619d2d-eab1-4070-ac99-22a7e6d58f99/etoro-logo.png0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/Microsoft.AspNetCore.Authorization.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/Microsoft.AspNetCore.Metadata.dll0%Avira URL Cloudsafe
https://privacyportal-uk.onetrust.com/request/v1/consentreceipts0%Avira URL Cloudsafe
https://hospitality.arsenal.com/grid/Tjt.Grid.Blazor.bundle.scp.css0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_content/Tjt.AspNetCore.WebAssembly.Theming/Tjt.AspNetCore.WebAssembly.Theming.bundle.scp.css0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/Castle.Core.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/Microsoft.AspNetCore.SignalR.Client.Core.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/components/js/app.min.js?v=202408091039090%Avira URL Cloudsafe
https://hospitality.arsenal.com/cms/14c22d49-91d2-4c29-ae69-c4a295b7659f/MG_logo.png0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/System.Memory.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/Microsoft.AspNetCore.Connections.Abstractions.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/System.IO.Pipelines.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/Tjt.Payment.FreedomPay.Blazor.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/System.Runtime.InteropServices.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/fonts/Northbank/Northbank-Forward.otf0%Avira URL Cloudsafe
https://hospitality.arsenal.com/themes.json0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/Microsoft.Extensions.Louserzation.Abstractions.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/System.Reflection.Emit.dll0%Avira URL Cloudsafe
https://clients2.googleusercontent.com/crx/blobs/AVsOOGgxSL8q5OuW9dIZajezHmRLJkj8R8ilhzmE0lDBEjShDBN3Lp24yVIM7vYFkHwP4px7p8I5a5IaS-Fstwv_cW4RqNtDSJkmnDNHHPdBsGmBs0pxQ4KZHaz8t_qA138AxlKa5UDIBzOG6-YuO04HVWHGN-4AL7yw/EFAIDNBMNNNIBPCAJPCGLCLEFINDMKAJ_24_8_1_2.crx0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/System.Private.Xml.Linq.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/System.Xml.XmlSerializer.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/Polly.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/theming/libs/font-awesome/webfonts/fa-brands-400.woff20%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/System.Collections.NonGeneric.dll0%Avira URL Cloudsafe
https://www.clarity.ms/tag/as8ey3l6pm0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/blazor.boot.json0%Avira URL Cloudsafe
https://hospitality.arsenal.com/fonts/Northbank/Northbank-N5Slanted.otf0%Avira URL Cloudsafe
https://hospitality.arsenal.com/components/js/cookie.min.js?v=202408091039090%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/Microsoft.AspNetCore.SignalR.Protocols.Json.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/Microsoft.AspNetCore.SignalR.Common.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/cms/8aa4beee-4d36-408b-9070-8dd11b9ec333/Sobha-Realty_White_Logo_Right.webp0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/System.Xml.XDocument.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/Tjt.Grid.Blazor.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/System.Linq.Queryable.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/Tjt.Cms.Domain.Shared.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/Tjt.AspNetCore.Components.Web.BrowserWindowSize.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/cms/343d047d-2d1b-42fa-bf55-2ee143bf71fb/ZC_Rubber_Logo.png0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/Tjt.SearchProvider.Domain.Shared.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/System.Reflection.Primitives.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/OneOf.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/resize/sizeResize.min.js?v=202408091039090%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/Microsoft.Extensions.Configuration.Json.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/FluentValidation.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/System.Net.Security.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/cms/66f28111-df74-49df-af03-8d4a6bfbdd12/cadbury-logo.png0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/Tjt.AspNetCore.WebAssembly.Theming.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/System.ComponentModel.EventBasedAsync.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/Microsoft.AspNetCore.Components.WebAssembly.dll0%Avira URL Cloudsafe
https://cdn-ukwest.onetrust.com/scripttemplates/202310.1.0/assets/otCommonStyles.css0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/Microsoft.AspNetCore.Http.Connections.Common.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/Tjt.Payment.Gateway.WebAssembly.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/cms/cc9d85b0-1c93-47aa-92ea-e187ca573319/primehydration-logo.png0%Avira URL Cloudsafe
https://hospitality.arsenal.com/cms/3f17e432-eac7-4bd0-b4bf-618231ea6aff/Athletic_VerticalLockup_White_010123-2000x2263-932f579_(4).png0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/Microsoft.Extensions.Louserzation.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/cms/01e21d23-0e53-4597-a0e7-7c937c833c28/lavazza-logo.png0%Avira URL Cloudsafe
https://cdn-ukwest.onetrust.com/scripttemplates/202310.1.0/otBannerSdk.js0%Avira URL Cloudsafe
https://hospitality.arsenal.com/fonts/Chapman/ChapmanWeb-Regular.woff20%Avira URL Cloudsafe
https://hospitality.arsenal.com/fonts/Chapman/ChapmanWeb-SemiBold.woff20%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/Microsoft.Extensions.DependencyInjection.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/cms/7a9e6aab-d20b-475a-b4bb-ca0e19b8cdc7/emirates.webp0%Avira URL Cloudsafe
https://hospitality.arsenal.com/components/js/Tjt.AspNetCore.Components.Web.lib.module.js0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/System.Linq.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/Flurl.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/System.Threading.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/System.Diagnostics.TraceSource.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/Microsoft.Extensions.Logging.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/favicon/site.webmanifest?v80%Avira URL Cloudsafe
https://hospitality.arsenal.com/shared/css/8/global.min.css?v=80%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/Microsoft.Extensions.DependencyInjection.Abstractions.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/System.Collections.Immutable.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/api/cms/content?url=packages0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/Microsoft.Extensions.Caching.Memory.dll0%Avira URL Cloudsafe
https://hospitality.arsenal.com/_framework/Microsoft.Extensions.Logging.Configuration.dll0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=dummytoken0%Avira URL Cloudsafe
https://hospitality.arsenal.com/fonts/Northbank/Northbank-ForwardSlanted.otf0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
chrome.cloudflare-dns.com
162.159.61.3
truefalse
    unknown
    fp33a1.wpc.xicdn.net
    152.195.133.218
    truetrue
      unknown
      cdn-ukwest.onetrust.com
      104.18.28.127
      truefalse
        unknown
        stats.g.doubleclick.net
        64.233.166.155
        truefalse
          unknown
          scontent.xx.fbcdn.net
          157.240.251.9
          truefalse
            unknown
            www3.l.google.com
            216.58.206.78
            truefalse
              unknown
              m.stripe.com
              44.238.247.240
              truefalse
                unknown
                dexeqbeb7giwr.cloudfront.net
                108.156.60.96
                truefalse
                  unknown
                  stripe.com
                  198.137.150.141
                  truefalse
                    unknown
                    www.google.com
                    142.250.181.228
                    truefalse
                      unknown
                      analytics.google.com
                      142.250.185.110
                      truefalse
                        unknown
                        googlehosted.l.googleusercontent.com
                        142.250.186.129
                        truefalse
                          unknown
                          cdn.cookielaw.org
                          104.18.86.42
                          truefalse
                            unknown
                            s-part-0032.t-0009.t-msedge.net
                            13.107.246.60
                            truefalse
                              unknown
                              hospitality.arsenal.com
                              unknown
                              unknownfalse
                                unknown
                                15.164.165.52.in-addr.arpa
                                unknown
                                unknownfalse
                                  unknown
                                  www.clarity.ms
                                  unknown
                                  unknownfalse
                                    unknown
                                    connect.facebook.net
                                    unknown
                                    unknownfalse
                                      unknown
                                      clients2.googleusercontent.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        chrome.google.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          js.stripe.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            c.clarity.ms
                                            unknown
                                            unknownfalse
                                              unknown
                                              NameMaliciousAntivirus DetectionReputation
                                              https://hospitality.arsenal.com/_framework/Tjt.Payment.Worldpay.Blazor.dlltrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://hospitality.arsenal.com/_framework/System.Console.dlltrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://hospitality.arsenal.com/_framework/Tjt.Payment.Stripe.Blazor.dlltrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://hospitality.arsenal.com/_framework/Tjt.Rms.Domain.Shared.dlltrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://hospitality.arsenal.com/_framework/Tjt.AspNetCore.WebAssembly.Animation.dlltrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://cdn.cookielaw.org/scripttemplates/otSDKStub.js?did=1070285b-04a0-4626-b25f-712f41121b9efalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://hospitality.arsenal.com/Tjt.Hospitality.Blazor.styles.css?v=8true
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://hospitality.arsenal.com/_framework/System.Net.WebSockets.Client.dlltrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://hospitality.arsenal.com/__bundles/C9E4FDF66D9BFCC120963918CD4918BF.C9E4FDF66D9BFCC120963918CD4918BF.css?_v=638597248672609420true
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://hospitality.arsenal.com/_framework/Tjt.AspNetCore.Components.dlltrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://hospitality.arsenal.com/favicon/favicon-32x32.png?v8true
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://hospitality.arsenal.com/analytics/gtag.min.js?v=20240809103909true
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://hospitality.arsenal.com/_framework/dotnet.7.0.20.81475e9cu0.jstrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://hospitality.arsenal.com/shared/Tjt.GuestPortal.Shared.bundle.scp.csstrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://m.stripe.network/inner.html#url=https%3A%2F%2Fhospitality.arsenal.com%2Freset%3Fpassword&title=Page%20not%20found%20%7C%20Arsenal&referrer=&muid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e&sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f&version=6&preview=falsefalse
                                                unknown
                                                https://hospitality.arsenal.com/cms/4306ef8b-371e-4b18-9ede-f9bd57231125/Complimentary_Drinks_Icon.pngtrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                about:blankfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://cdn-ukwest.onetrust.com/scripttemplates/202310.1.0/assets/otFlat.jsonfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://hospitality.arsenal.com/cms/84619d2d-eab1-4070-ac99-22a7e6d58f99/etoro-logo.pngtrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://hospitality.arsenal.com/theming/js/popup.min.js?v=20240809103909true
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://hospitality.arsenal.com/_framework/System.Collections.Specialized.dlltrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://privacyportal-uk.onetrust.com/request/v1/consentreceiptsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://hospitality.arsenal.com/_framework/Microsoft.AspNetCore.Authorization.dlltrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://m.stripe.network/inner.html#url=https%3A%2F%2Fhospitality.arsenal.com%2Freset&title=Page%20not%20found%20%7C%20Arsenal&referrer=&muid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e&sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f&version=6&preview=falsefalse
                                                  unknown
                                                  https://hospitality.arsenal.com/_framework/Microsoft.AspNetCore.Metadata.dlltrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://hospitality.arsenal.com/grid/Tjt.Grid.Blazor.bundle.scp.csstrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://hospitality.arsenal.com/_content/Tjt.AspNetCore.WebAssembly.Theming/Tjt.AspNetCore.WebAssembly.Theming.bundle.scp.csstrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://hospitality.arsenal.com/components/js/app.min.js?v=20240809103909true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://hospitality.arsenal.com/_framework/Castle.Core.dlltrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://hospitality.arsenal.com/_framework/Microsoft.AspNetCore.SignalR.Client.Core.dlltrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://hospitality.arsenal.com/_framework/System.Memory.dlltrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://hospitality.arsenal.com/cms/14c22d49-91d2-4c29-ae69-c4a295b7659f/MG_logo.pngtrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://hospitality.arsenal.com/_framework/System.IO.Pipelines.dlltrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://hospitality.arsenal.com/_framework/Microsoft.AspNetCore.Connections.Abstractions.dlltrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://hospitality.arsenal.com/_framework/System.Reflection.Emit.dlltrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://hospitality.arsenal.com/_framework/Tjt.Payment.FreedomPay.Blazor.dlltrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://hospitality.arsenal.com/fonts/Northbank/Northbank-Forward.otftrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://hospitality.arsenal.com/themes.jsontrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://hospitality.arsenal.com/_framework/System.Runtime.InteropServices.dlltrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://hospitality.arsenal.com/_framework/Microsoft.Extensions.Louserzation.Abstractions.dlltrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://clients2.googleusercontent.com/crx/blobs/AVsOOGgxSL8q5OuW9dIZajezHmRLJkj8R8ilhzmE0lDBEjShDBN3Lp24yVIM7vYFkHwP4px7p8I5a5IaS-Fstwv_cW4RqNtDSJkmnDNHHPdBsGmBs0pxQ4KZHaz8t_qA138AxlKa5UDIBzOG6-YuO04HVWHGN-4AL7yw/EFAIDNBMNNNIBPCAJPCGLCLEFINDMKAJ_24_8_1_2.crxfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://hospitality.arsenal.com/_framework/System.Private.Xml.Linq.dlltrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://hospitality.arsenal.com/_framework/Polly.dlltrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://hospitality.arsenal.com/_framework/System.Xml.XmlSerializer.dlltrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://hospitality.arsenal.com/_framework/System.Collections.NonGeneric.dlltrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://hospitality.arsenal.com/theming/libs/font-awesome/webfonts/fa-brands-400.woff2true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://hospitality.arsenal.com/_framework/blazor.boot.jsontrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fhospitality.arsenal.com%2Freset%3Fpassword&title=Page%20not%20found%20%7C%20Arsenal&referrer=&muid=42aaf688-b1d3-413e-a557-74c28b0cafad07d57e&sid=7125af16-44c0-45cd-8854-19ee44a9f8dbd9f30f&version=6&preview=falsefalse
                                                    unknown
                                                    https://hospitality.arsenal.com/fonts/Northbank/Northbank-N5Slanted.otftrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.clarity.ms/tag/as8ey3l6pmfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/_framework/Microsoft.AspNetCore.SignalR.Common.dlltrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/_framework/Microsoft.AspNetCore.SignalR.Protocols.Json.dlltrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/components/js/cookie.min.js?v=20240809103909true
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/cms/8aa4beee-4d36-408b-9070-8dd11b9ec333/Sobha-Realty_White_Logo_Right.webptrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/_framework/Tjt.Grid.Blazor.dlltrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/_framework/System.Linq.Queryable.dlltrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/_framework/Tjt.AspNetCore.Components.Web.BrowserWindowSize.dlltrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/_framework/System.Xml.XDocument.dlltrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://js.stripe.com/v3/false
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/_framework/Tjt.Cms.Domain.Shared.dlltrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/_framework/Tjt.SearchProvider.Domain.Shared.dlltrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/cms/343d047d-2d1b-42fa-bf55-2ee143bf71fb/ZC_Rubber_Logo.pngtrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/_framework/System.Reflection.Primitives.dlltrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/_framework/OneOf.dlltrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/resize/sizeResize.min.js?v=20240809103909true
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/_framework/Microsoft.Extensions.Configuration.Json.dlltrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/_framework/System.Net.Security.dlltrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/_framework/FluentValidation.dlltrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/cms/66f28111-df74-49df-af03-8d4a6bfbdd12/cadbury-logo.pngtrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/_framework/Tjt.AspNetCore.WebAssembly.Theming.dlltrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/_framework/System.ComponentModel.EventBasedAsync.dlltrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/_framework/Microsoft.AspNetCore.Components.WebAssembly.dlltrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://stripe.com/false
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://cdn-ukwest.onetrust.com/scripttemplates/202310.1.0/assets/otCommonStyles.cssfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/_framework/Microsoft.AspNetCore.Http.Connections.Common.dlltrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/_framework/Tjt.Payment.Gateway.WebAssembly.dlltrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/cms/cc9d85b0-1c93-47aa-92ea-e187ca573319/primehydration-logo.pngtrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/cms/3f17e432-eac7-4bd0-b4bf-618231ea6aff/Athletic_VerticalLockup_White_010123-2000x2263-932f579_(4).pngtrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/_framework/Microsoft.Extensions.Louserzation.dlltrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/cms/01e21d23-0e53-4597-a0e7-7c937c833c28/lavazza-logo.pngtrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/fonts/Chapman/ChapmanWeb-Regular.woff2true
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://cdn-ukwest.onetrust.com/scripttemplates/202310.1.0/otBannerSdk.jsfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/fonts/Chapman/ChapmanWeb-SemiBold.woff2true
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/_framework/Microsoft.Extensions.DependencyInjection.dlltrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/_framework/System.Linq.dlltrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/components/js/Tjt.AspNetCore.Components.Web.lib.module.jstrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/cms/7a9e6aab-d20b-475a-b4bb-ca0e19b8cdc7/emirates.webptrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/_framework/Flurl.dlltrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/_framework/System.Threading.dlltrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/_framework/System.Diagnostics.TraceSource.dlltrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/_framework/Microsoft.Extensions.Logging.dlltrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/favicon/site.webmanifest?v8true
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/shared/css/8/global.min.css?v=8true
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/_framework/Microsoft.Extensions.DependencyInjection.Abstractions.dlltrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/_framework/System.Collections.Immutable.dlltrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/api/cms/content?url=packagestrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/_framework/Microsoft.Extensions.Caching.Memory.dlltrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/_framework/Microsoft.Extensions.Logging.Configuration.dlltrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=dummytokenfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hospitality.arsenal.com/fonts/Northbank/Northbank-ForwardSlanted.otftrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    152.195.13.234
                                                    unknownUnited States
                                                    15133EDGECASTUStrue
                                                    151.101.0.176
                                                    unknownUnited States
                                                    54113FASTLYUSfalse
                                                    13.107.246.60
                                                    s-part-0032.t-0009.t-msedge.netUnited States
                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    152.195.133.218
                                                    fp33a1.wpc.xicdn.netUnited States
                                                    15133EDGECASTUStrue
                                                    162.159.61.3
                                                    chrome.cloudflare-dns.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    44.238.247.240
                                                    m.stripe.comUnited States
                                                    16509AMAZON-02USfalse
                                                    198.137.150.141
                                                    stripe.comUnited States
                                                    3356LEVEL3USfalse
                                                    18.164.96.54
                                                    unknownUnited States
                                                    3MIT-GATEWAYSUSfalse
                                                    18.164.96.129
                                                    unknownUnited States
                                                    3MIT-GATEWAYSUSfalse
                                                    13.227.219.27
                                                    unknownUnited States
                                                    16509AMAZON-02USfalse
                                                    172.64.41.3
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    198.137.150.201
                                                    unknownUnited States
                                                    3356LEVEL3USfalse
                                                    157.240.251.9
                                                    scontent.xx.fbcdn.netUnited States
                                                    32934FACEBOOKUSfalse
                                                    142.250.186.129
                                                    googlehosted.l.googleusercontent.comUnited States
                                                    15169GOOGLEUSfalse
                                                    108.156.60.53
                                                    unknownUnited States
                                                    16509AMAZON-02USfalse
                                                    104.18.29.127
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    108.156.60.96
                                                    dexeqbeb7giwr.cloudfront.netUnited States
                                                    16509AMAZON-02USfalse
                                                    239.255.255.250
                                                    unknownReserved
                                                    unknownunknownfalse
                                                    142.250.181.228
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    104.18.28.127
                                                    cdn-ukwest.onetrust.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    104.18.86.42
                                                    cdn.cookielaw.orgUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    142.250.65.202
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    IP
                                                    192.168.2.16
                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                    Analysis ID:1495673
                                                    Start date and time:2024-08-20 14:22:16 +02:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 4m 10s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                    Sample URL:https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:15
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal52.phis.evad.win@24/0@32/23
                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 216.58.206.78, 142.250.186.142, 142.250.110.84, 142.250.185.106, 172.217.16.131, 172.217.18.99, 142.250.186.74, 216.58.206.67, 142.250.186.170, 142.250.185.74, 142.250.181.234, 142.250.185.138, 142.250.185.170, 142.250.185.234, 172.217.23.106, 216.58.206.74, 172.217.16.138, 216.58.212.138, 142.250.186.138, 142.250.184.234, 142.250.185.202, 142.250.186.42, 216.58.206.40, 142.250.185.110, 13.74.129.1, 142.250.80.67, 142.250.80.99
                                                    • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, c-msn-com-nsatc.trafficmanager.net, settings-win.data.microsoft.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, login.live.com, www.googletagmanager.com, update.googleapis.com, safebrowsing.googleapis.com, azurefd-t-prod.trafficmanager.net, clients.l.google.com, www.gstatic.com, www.google-analytics.com
                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    • VT rate limit hit for: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    No simulations
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    No created / dropped files found
                                                    No static file info
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Aug 20, 2024 14:23:23.323765993 CEST192.168.2.161.1.1.10xe6fbStandard query (0)hospitality.arsenal.comA (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:23:23.324275017 CEST192.168.2.161.1.1.10xc413Standard query (0)hospitality.arsenal.com65IN (0x0001)false
                                                    Aug 20, 2024 14:23:24.455029011 CEST192.168.2.161.1.1.10x4deaStandard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:23:24.455209017 CEST192.168.2.161.1.1.10x1954Standard query (0)clients2.googleusercontent.com65IN (0x0001)false
                                                    Aug 20, 2024 14:23:24.842478991 CEST192.168.2.161.1.1.10xe144Standard query (0)cdn-ukwest.onetrust.comA (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:23:24.842757940 CEST192.168.2.161.1.1.10x7236Standard query (0)cdn-ukwest.onetrust.com65IN (0x0001)false
                                                    Aug 20, 2024 14:23:25.556427002 CEST192.168.2.161.1.1.10xbff0Standard query (0)cdn-ukwest.onetrust.comA (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:23:25.556585073 CEST192.168.2.161.1.1.10x95d2Standard query (0)cdn-ukwest.onetrust.com65IN (0x0001)false
                                                    Aug 20, 2024 14:23:25.570833921 CEST192.168.2.161.1.1.10xcffdStandard query (0)js.stripe.comA (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:23:25.571052074 CEST192.168.2.161.1.1.10xdd59Standard query (0)js.stripe.com65IN (0x0001)false
                                                    Aug 20, 2024 14:23:27.660897017 CEST192.168.2.161.1.1.10x697fStandard query (0)js.stripe.comA (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:23:27.661067009 CEST192.168.2.161.1.1.10xde43Standard query (0)js.stripe.com65IN (0x0001)false
                                                    Aug 20, 2024 14:23:28.131843090 CEST192.168.2.161.1.1.10x307eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:23:28.131985903 CEST192.168.2.161.1.1.10x897Standard query (0)www.google.com65IN (0x0001)false
                                                    Aug 20, 2024 14:23:28.224387884 CEST192.168.2.161.1.1.10xa4fcStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:23:28.224595070 CEST192.168.2.161.1.1.10x35b1Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                    Aug 20, 2024 14:23:28.225147009 CEST192.168.2.161.1.1.10xc76eStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:23:28.225342989 CEST192.168.2.161.1.1.10xcea1Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                    Aug 20, 2024 14:23:49.082288980 CEST192.168.2.161.1.1.10x5659Standard query (0)15.164.165.52.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                    Aug 20, 2024 14:23:50.988044024 CEST192.168.2.161.1.1.10x68a4Standard query (0)hospitality.arsenal.comA (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:24:09.699266911 CEST192.168.2.161.1.1.10x5aa5Standard query (0)chrome.google.comA (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:24:11.717791080 CEST192.168.2.161.1.1.10xc8afStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:24:41.487112999 CEST192.168.2.161.1.1.10x201Standard query (0)js.stripe.comA (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:24:42.392059088 CEST192.168.2.161.1.1.10x61c5Standard query (0)m.stripe.comA (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:24:44.883567095 CEST192.168.2.161.1.1.10x1b18Standard query (0)stripe.comA (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:24:49.073460102 CEST192.168.2.161.1.1.10x797dStandard query (0)cdn-ukwest.onetrust.comA (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:25:03.362112045 CEST192.168.2.161.1.1.10x307Standard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:25:03.365092039 CEST192.168.2.161.1.1.10xe422Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:25:03.373167038 CEST192.168.2.161.1.1.10x8a38Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:25:03.842216969 CEST192.168.2.161.1.1.10x1351Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:25:03.842892885 CEST192.168.2.161.1.1.10x1225Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:25:04.450365067 CEST192.168.2.161.1.1.10x674Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Aug 20, 2024 14:23:23.394804955 CEST1.1.1.1192.168.2.160xe6fbNo error (0)hospitality.arsenal.comfp33a1.wpc.1a37b8.xicdn.netCNAME (Canonical name)IN (0x0001)false
                                                    Aug 20, 2024 14:23:23.394804955 CEST1.1.1.1192.168.2.160xe6fbNo error (0)fp33a1.wpc.1a37b8.xicdn.netfp33a1.wpc.xicdn.netCNAME (Canonical name)IN (0x0001)false
                                                    Aug 20, 2024 14:23:23.394804955 CEST1.1.1.1192.168.2.160xe6fbNo error (0)fp33a1.wpc.xicdn.net152.195.133.218A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:23:23.402777910 CEST1.1.1.1192.168.2.160xc413No error (0)hospitality.arsenal.comfp33a1.wpc.1a37b8.xicdn.netCNAME (Canonical name)IN (0x0001)false
                                                    Aug 20, 2024 14:23:23.402777910 CEST1.1.1.1192.168.2.160xc413No error (0)fp33a1.wpc.1a37b8.xicdn.netfp33a1.wpc.xicdn.netCNAME (Canonical name)IN (0x0001)false
                                                    Aug 20, 2024 14:23:24.463191032 CEST1.1.1.1192.168.2.160x4deaNo error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                    Aug 20, 2024 14:23:24.463191032 CEST1.1.1.1192.168.2.160x4deaNo error (0)googlehosted.l.googleusercontent.com142.250.186.129A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:23:24.463963985 CEST1.1.1.1192.168.2.160x1954No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                    Aug 20, 2024 14:23:24.851128101 CEST1.1.1.1192.168.2.160xe144No error (0)cdn-ukwest.onetrust.com104.18.28.127A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:23:24.851128101 CEST1.1.1.1192.168.2.160xe144No error (0)cdn-ukwest.onetrust.com104.18.29.127A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:23:24.851811886 CEST1.1.1.1192.168.2.160x7236No error (0)cdn-ukwest.onetrust.com65IN (0x0001)false
                                                    Aug 20, 2024 14:23:25.563395023 CEST1.1.1.1192.168.2.160x95d2No error (0)cdn-ukwest.onetrust.com65IN (0x0001)false
                                                    Aug 20, 2024 14:23:25.564579964 CEST1.1.1.1192.168.2.160xbff0No error (0)cdn-ukwest.onetrust.com104.18.29.127A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:23:25.564579964 CEST1.1.1.1192.168.2.160xbff0No error (0)cdn-ukwest.onetrust.com104.18.28.127A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:23:25.578457117 CEST1.1.1.1192.168.2.160xcffdNo error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                    Aug 20, 2024 14:23:25.578457117 CEST1.1.1.1192.168.2.160xcffdNo error (0)dexeqbeb7giwr.cloudfront.net108.156.60.96A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:23:25.578457117 CEST1.1.1.1192.168.2.160xcffdNo error (0)dexeqbeb7giwr.cloudfront.net108.156.60.18A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:23:25.578457117 CEST1.1.1.1192.168.2.160xcffdNo error (0)dexeqbeb7giwr.cloudfront.net108.156.60.91A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:23:25.578457117 CEST1.1.1.1192.168.2.160xcffdNo error (0)dexeqbeb7giwr.cloudfront.net108.156.60.53A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:23:25.578906059 CEST1.1.1.1192.168.2.160xdd59No error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                    Aug 20, 2024 14:23:27.668111086 CEST1.1.1.1192.168.2.160x697fNo error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                    Aug 20, 2024 14:23:27.668111086 CEST1.1.1.1192.168.2.160x697fNo error (0)dexeqbeb7giwr.cloudfront.net108.156.60.53A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:23:27.668111086 CEST1.1.1.1192.168.2.160x697fNo error (0)dexeqbeb7giwr.cloudfront.net108.156.60.91A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:23:27.668111086 CEST1.1.1.1192.168.2.160x697fNo error (0)dexeqbeb7giwr.cloudfront.net108.156.60.96A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:23:27.668111086 CEST1.1.1.1192.168.2.160x697fNo error (0)dexeqbeb7giwr.cloudfront.net108.156.60.18A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:23:27.669544935 CEST1.1.1.1192.168.2.160xde43No error (0)js.stripe.comstripecdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                    Aug 20, 2024 14:23:28.139270067 CEST1.1.1.1192.168.2.160x897No error (0)www.google.com65IN (0x0001)false
                                                    Aug 20, 2024 14:23:28.140101910 CEST1.1.1.1192.168.2.160x307eNo error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:23:28.232116938 CEST1.1.1.1192.168.2.160xa4fcNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:23:28.232116938 CEST1.1.1.1192.168.2.160xa4fcNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:23:28.232135057 CEST1.1.1.1192.168.2.160xc76eNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:23:28.232135057 CEST1.1.1.1192.168.2.160xc76eNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:23:28.232323885 CEST1.1.1.1192.168.2.160xcea1No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                    Aug 20, 2024 14:23:28.232338905 CEST1.1.1.1192.168.2.160x35b1No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                    Aug 20, 2024 14:23:49.090167999 CEST1.1.1.1192.168.2.160x5659Name error (3)15.164.165.52.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                    Aug 20, 2024 14:23:51.010456085 CEST1.1.1.1192.168.2.160x68a4No error (0)hospitality.arsenal.comfp33a1.wpc.1a37b8.xicdn.netCNAME (Canonical name)IN (0x0001)false
                                                    Aug 20, 2024 14:23:51.010456085 CEST1.1.1.1192.168.2.160x68a4No error (0)fp33a1.wpc.1a37b8.xicdn.netfp33a1.wpc.xicdn.netCNAME (Canonical name)IN (0x0001)false
                                                    Aug 20, 2024 14:23:51.010456085 CEST1.1.1.1192.168.2.160x68a4No error (0)fp33a1.wpc.xicdn.net152.195.133.218A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:24:09.706770897 CEST1.1.1.1192.168.2.160x5aa5No error (0)chrome.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                    Aug 20, 2024 14:24:09.706770897 CEST1.1.1.1192.168.2.160x5aa5No error (0)www3.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:24:11.728080034 CEST1.1.1.1192.168.2.160xc8afNo error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:24:41.496439934 CEST1.1.1.1192.168.2.160x201No error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                    Aug 20, 2024 14:24:41.496439934 CEST1.1.1.1192.168.2.160x201No error (0)dexeqbeb7giwr.cloudfront.net13.227.219.27A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:24:41.496439934 CEST1.1.1.1192.168.2.160x201No error (0)dexeqbeb7giwr.cloudfront.net13.227.219.58A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:24:41.496439934 CEST1.1.1.1192.168.2.160x201No error (0)dexeqbeb7giwr.cloudfront.net13.227.219.97A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:24:41.496439934 CEST1.1.1.1192.168.2.160x201No error (0)dexeqbeb7giwr.cloudfront.net13.227.219.101A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:24:42.399796009 CEST1.1.1.1192.168.2.160x61c5No error (0)m.stripe.com44.238.247.240A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:24:42.399796009 CEST1.1.1.1192.168.2.160x61c5No error (0)m.stripe.com44.235.216.24A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:24:42.399796009 CEST1.1.1.1192.168.2.160x61c5No error (0)m.stripe.com35.83.66.102A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:24:42.399796009 CEST1.1.1.1192.168.2.160x61c5No error (0)m.stripe.com35.160.107.244A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:24:42.399796009 CEST1.1.1.1192.168.2.160x61c5No error (0)m.stripe.com35.84.71.103A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:24:42.399796009 CEST1.1.1.1192.168.2.160x61c5No error (0)m.stripe.com44.240.125.143A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:24:42.399796009 CEST1.1.1.1192.168.2.160x61c5No error (0)m.stripe.com54.184.245.213A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:24:42.399796009 CEST1.1.1.1192.168.2.160x61c5No error (0)m.stripe.com44.229.8.3A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:24:44.890960932 CEST1.1.1.1192.168.2.160x1b18No error (0)stripe.com198.137.150.141A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:24:49.081218958 CEST1.1.1.1192.168.2.160x797dNo error (0)cdn-ukwest.onetrust.com104.18.28.127A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:24:49.081218958 CEST1.1.1.1192.168.2.160x797dNo error (0)cdn-ukwest.onetrust.com104.18.29.127A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:25:03.368895054 CEST1.1.1.1192.168.2.160x307No error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:25:03.368895054 CEST1.1.1.1192.168.2.160x307No error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:25:03.372545004 CEST1.1.1.1192.168.2.160xe422No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                    Aug 20, 2024 14:25:03.372545004 CEST1.1.1.1192.168.2.160xe422No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                    Aug 20, 2024 14:25:03.372545004 CEST1.1.1.1192.168.2.160xe422No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                    Aug 20, 2024 14:25:03.372545004 CEST1.1.1.1192.168.2.160xe422No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:25:03.380408049 CEST1.1.1.1192.168.2.160x8a38No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                    Aug 20, 2024 14:25:03.380408049 CEST1.1.1.1192.168.2.160x8a38No error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:25:03.849550009 CEST1.1.1.1192.168.2.160x1225No error (0)stats.g.doubleclick.net64.233.166.155A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:25:03.849550009 CEST1.1.1.1192.168.2.160x1225No error (0)stats.g.doubleclick.net64.233.166.156A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:25:03.849550009 CEST1.1.1.1192.168.2.160x1225No error (0)stats.g.doubleclick.net64.233.166.154A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:25:03.849550009 CEST1.1.1.1192.168.2.160x1225No error (0)stats.g.doubleclick.net64.233.166.157A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:25:03.850013971 CEST1.1.1.1192.168.2.160x1351No error (0)analytics.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                    Aug 20, 2024 14:25:04.694071054 CEST1.1.1.1192.168.2.160x674No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                    Aug 20, 2024 14:25:04.694071054 CEST1.1.1.1192.168.2.160x674No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    0192.168.2.1649703152.195.133.2184436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:24 UTC682OUTGET /packages/pitchside-experience HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    2024-08-20 12:23:24 UTC1449INHTTP/1.1 200 OK
                                                    Cache-Control: no-cache, no-store
                                                    Content-Security-Policy: object-src 'none'; frame-ancestors 'self' https://www.tjhub3.com https://www.tjhub2.com https://www.tjhub1.com https://www.tjhub.com
                                                    Content-Type: text/html; charset=utf-8
                                                    Date: Tue, 20 Aug 2024 12:23:24 GMT
                                                    Pragma: no-cache
                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                    Server: ECAcc (lhd/370D)
                                                    Set-Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; expires=Tue, 20 Aug 2024 14:23:24 GMT; path=/; secure; samesite=strict; httponly
                                                    Set-Cookie: CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; path=/; secure; samesite=strict; httponly
                                                    Set-Cookie: XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; expires=Fri, 18 Aug 2034 12:23:24 GMT; path=/; secure; samesite=lax
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 6efe06704bbc40d981dee90d856bc902
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/packages/pitchside-experience
                                                    X-Frame-Options: DENY
                                                    X-Request-ID: 97934295411268504712534732642452141779
                                                    X-Version: 20240809103909
                                                    X-XSS-Protection: 1; mode=block
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    2024-08-20 12:23:24 UTC6INData Raw: 38 30 30 30 0d 0a
                                                    Data Ascii: 8000
                                                    2024-08-20 12:23:24 UTC14947INData Raw: 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0d 0a
                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <meta http-equiv="X-UA-Compatible" content="ie=edge">
                                                    2024-08-20 12:23:24 UTC186INData Raw: 2c 32 34 36 29 3b 0d 0a 2d 2d 70 61 6c 65 74 74 65 2d 73 75 72 66 61 63 65 2d 70 72 69 6d 61 72 79 2d 68 6f 76 65 72 2d 74 65 78 74 3a 20 23 30 30 30 30 30 30 66 66 3b 0d 0a 2d 2d 70 61 6c 65 74 74 65 2d 73 75 72 66 61 63 65 2d 73 65 63 6f 6e 64 61 72 79 3a 20 23 34 39 34 39 34 39 66 66 3b 0d 0a 2d 2d 70 61 6c 65 74 74 65 2d 73 75 72 66 61 63 65 2d 73 65 63 6f 6e 64 61 72 79 2d 72 67 62 3a 20 37 33 2c 37 33 2c 37 33 3b 0d 0a 2d 2d 70 61 6c 65 74 74 65 2d 73 75 72 66 61 63 65 2d 73 65 63 6f 6e 64 61 72 79 2d 64 61 72 6b 65 6e 3a 20 72 67 62 28 32 34 36
                                                    Data Ascii: ,246);--palette-surface-primary-hover-text: #000000ff;--palette-surface-secondary: #494949ff;--palette-surface-secondary-rgb: 73,73,73;--palette-surface-secondary-darken: rgb(246
                                                    2024-08-20 12:23:24 UTC16383INData Raw: 2c 32 34 36 2c 32 34 36 29 3b 0d 0a 2d 2d 70 61 6c 65 74 74 65 2d 73 75 72 66 61 63 65 2d 73 65 63 6f 6e 64 61 72 79 2d 6c 69 67 68 74 65 6e 3a 20 72 67 62 28 37 39 2c 37 39 2c 37 39 29 3b 0d 0a 2d 2d 70 61 6c 65 74 74 65 2d 73 75 72 66 61 63 65 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 3a 20 23 66 38 66 38 66 38 66 66 3b 0d 0a 2d 2d 70 61 6c 65 74 74 65 2d 73 75 72 66 61 63 65 2d 73 65 63 6f 6e 64 61 72 79 2d 68 6f 76 65 72 3a 20 72 67 62 28 37 39 2c 37 39 2c 37 39 29 3b 0d 0a 2d 2d 70 61 6c 65 74 74 65 2d 73 75 72 66 61 63 65 2d 73 65 63 6f 6e 64 61 72 79 2d 68 6f 76 65 72 2d 74 65 78 74 3a 20 23 66 38 66 38 66 38 66 66 3b 0d 0a 2d 2d 70 61 6c 65 74 74 65 2d 73 75 72 66 61 63 65 2d 74 65 72 74 69 61 72 79 3a 20 23 65 38 65 38 65 38 66 66 3b 0d 0a 2d
                                                    Data Ascii: ,246,246);--palette-surface-secondary-lighten: rgb(79,79,79);--palette-surface-secondary-text: #f8f8f8ff;--palette-surface-secondary-hover: rgb(79,79,79);--palette-surface-secondary-hover-text: #f8f8f8ff;--palette-surface-tertiary: #e8e8e8ff;-
                                                    2024-08-20 12:23:24 UTC1252INData Raw: 73 3d 22 73 70 61 63 65 2d 79 2d 31 22 3e 3c 70 20 63 6c 61 73 73 3d 22 74 79 70 6f 67 72 61 70 68 79 2d 62 6f 64 79 31 22 3e 57 61 74 63 68 20 74 68 65 20 70 6c 61 79 65 72 73 20 61 72 72 69 76 65 3c 2f 70 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 6c 6f 63 6b 20 6c 65 61 64 69 6e 67 2d 6e 6f 72 6d 61 6c 22 3e 41 74 20 74 68 65 20 73 74 61 64 69 75 6d 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 65 78 20 69 74 65 6d 73 2d 73 74 61 72 74 20 67 61 70 2d 32 22 3e 3c 69 6d 67 20 69 64 3d 22 74 5f 43 59 61 38 59 6b 61 47 30 45 22 20 73 72 63 3d 22 2f 63 6d 73 2f 39 38 65 37 66 33 33 66 2d 65 33 33 65 2d 34 30 63 38 2d 61 61 36 66 2d 66 31 36 34 39 65 63 31 33 32 61 36 2f 45 72 6d 69 6e 65 5f 49 63 6f 6e
                                                    Data Ascii: s="space-y-1"><p class="typography-body1">Watch the players arrive</p><span class="block leading-normal">At the stadium</span></div></div><div class="flex items-start gap-2"><img id="t_CYa8YkaG0E" src="/cms/98e7f33f-e33e-40c8-aa6f-f1649ec132a6/Ermine_Icon
                                                    2024-08-20 12:23:24 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-08-20 12:23:24 UTC7INData Raw: 33 31 64 63 39 0d 0a
                                                    Data Ascii: 31dc9
                                                    2024-08-20 12:23:24 UTC16376INData Raw: 3e 4f 75 74 73 69 64 65 20 73 68 61 72 65 64 20 45 78 65 63 75 74 69 76 65 20 42 6f 78 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 65 78 20 69 74 65 6d 73 2d 73 74 61 72 74 20 67 61 70 2d 32 22 3e 3c 69 6d 67 20 69 64 3d 22 74 5f 33 6a 77 37 43 69 67 6a 6e 30 22 20 73 72 63 3d 22 2f 63 6d 73 2f 34 33 30 36 65 66 38 62 2d 33 37 31 65 2d 34 62 31 38 2d 39 65 64 65 2d 66 39 62 64 35 37 32 33 31 31 32 35 2f 43 6f 6d 70 6c 69 6d 65 6e 74 61 72 79 5f 44 72 69 6e 6b 73 5f 49 63 6f 6e 2e 70 6e 67 22 20 6c 6f 61 64 69 6e 67 3d 22 65 61 67 65 72 22 20 64 65 63 6f 64 69 6e 67 3d 22 61 75 74 6f 22 20 63 6c 61 73 73 3d 22 69 6d 61 67 65 20 6f 62 6a 65 63 74 2d 63 6f 6e 74 61 69 6e 20 6f 62 6a 65 63 74 2d 63 65 6e
                                                    Data Ascii: >Outside shared Executive Box</span></div></div><div class="flex items-start gap-2"><img id="t_3jw7Cigjn0" src="/cms/4306ef8b-371e-4b18-9ede-f9bd57231125/Complimentary_Drinks_Icon.png" loading="eager" decoding="auto" class="image object-contain object-cen
                                                    2024-08-20 12:23:24 UTC1INData Raw: 3e
                                                    Data Ascii: >
                                                    2024-08-20 12:23:24 UTC16383INData Raw: 3c 69 6d 67 20 69 64 3d 22 74 5f 69 70 58 34 55 6e 6f 61 36 6b 22 20 73 72 63 3d 22 2f 63 6d 73 2f 66 39 36 37 66 61 63 33 2d 31 62 31 33 2d 34 32 33 34 2d 62 62 64 30 2d 35 37 63 30 35 35 37 30 33 35 32 35 2f 76 69 73 69 74 2d 72 77 61 6e 64 61 2e 77 65 62 70 22 20 61 6c 74 3d 22 56 69 73 69 74 20 52 77 61 6e 64 61 22 20 74 69 74 6c 65 3d 22 56 69 73 69 74 20 52 77 61 6e 64 61 22 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 64 65 63 6f 64 69 6e 67 3d 22 61 73 79 6e 63 22 20 63 6c 61 73 73 3d 22 69 6d 61 67 65 20 66 6c 75 69 64 20 6f 62 6a 65 63 74 2d 66 69 6c 6c 20 6f 62 6a 65 63 74 2d 63 65 6e 74 65 72 20 77 2d 31 36 20 6c 67 3a 77 2d 33 32 20 6f 70 61 63 69 74 79 2d 33 30 20 74 72 61 6e 73 69 74 69 6f 6e 20 68 6f 76 65 72 3a 6f 70 61 63 69 74 79 2d
                                                    Data Ascii: <img id="t_ipX4Unoa6k" src="/cms/f967fac3-1b13-4234-bbd0-57c055703525/visit-rwanda.webp" alt="Visit Rwanda" title="Visit Rwanda" loading="lazy" decoding="async" class="image fluid object-fill object-center w-16 lg:w-32 opacity-30 transition hover:opacity-


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    1192.168.2.1649709142.250.186.1294436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:25 UTC576OUTGET /crx/blobs/AVsOOGgxSL8q5OuW9dIZajezHmRLJkj8R8ilhzmE0lDBEjShDBN3Lp24yVIM7vYFkHwP4px7p8I5a5IaS-Fstwv_cW4RqNtDSJkmnDNHHPdBsGmBs0pxQ4KZHaz8t_qA138AxlKa5UDIBzOG6-YuO04HVWHGN-4AL7yw/EFAIDNBMNNNIBPCAJPCGLCLEFINDMKAJ_24_8_1_2.crx HTTP/1.1
                                                    Host: clients2.googleusercontent.com
                                                    Connection: keep-alive
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: empty
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    2024-08-20 12:23:25 UTC567INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Content-Length: 1882652
                                                    X-GUploader-UploadID: AHxI1nPe_iu0FJOCasKwAucJ79YFobDrc5g3uDF5_O_TlR-pTLG_BwAQE0uy6WEmyyP6UT4xzCk
                                                    X-Goog-Hash: crc32c=ZqgITw==
                                                    Server: UploadServer
                                                    Date: Tue, 20 Aug 2024 07:10:27 GMT
                                                    Expires: Wed, 20 Aug 2025 07:10:27 GMT
                                                    Cache-Control: public, max-age=31536000
                                                    Age: 18778
                                                    Last-Modified: Wed, 14 Aug 2024 15:56:00 GMT
                                                    ETag: 30ca9a71_919bf6b8_60b8c30e_3bdb6d38_c6211181
                                                    Content-Type: application/x-chrome-extension
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close
                                                    2024-08-20 12:23:25 UTC823INData Raw: 43 72 32 34 03 00 00 00 1a 04 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 8f fb bf 5c 37 63 94 3c b0 ee 01 c4 b5 a6 9a b1 9f 46 74 6f 16 38 a0 32 27 35 dd f0 71 6b 0e dc f6 25 cb b2 ed ea fb 32 d5 af 1e 03 43 03 46 f0 a7 39 db 23 96 1d 65 e5 78 51 f0 84 b0 0e 12 ac 0e 5b dc c9 d6 4c 7c 00 d5 b8 1b 88 33 3e 2f da eb aa f7 1a 75 c2 ae 3a 54 de 37 8f 10 d2 28 e6 84 79 4d 15 b4 f3 bd 3f 56 d3 3c 3f 18 ab fc 2e 05 c0 1e 08 31 b6 61 d0 fd 9f 4f 3f 64 0d 17 93 bc ad 41 c7 48 be 00 27 a8 4d 70 42 92 05 54 a6 6d b8 de 56 6e 20 49 70 ee 10 3e 6b d2 7c 31 bd 1b 6e a4 3c 46 62 9f 08 66 93 f9 2a 51 31 a8 db b5 9d b9 0f 73 e8 a0 09 32 01 e9 7b 2a 8a 36 a0 cf 17 b0 50 70 9d a2 f9 a4 6f 62 4d
                                                    Data Ascii: Cr240"0*H0\7c<Fto82'5qk%2CF9#exQ[L|3>/u:T7(yM?V<?.1aO?dAH'MpBTmVn Ip>k|1n<Fbf*Q1s2{*6PpobM
                                                    2024-08-20 12:23:25 UTC1390INData Raw: 4e fb a1 61 3f c9 a5 15 b6 9c d8 64 9d 2b 61 3d b7 b0 44 34 33 58 3d 55 69 31 ab 68 5d e0 ef 07 44 2c e1 52 4e 0d 05 41 f1 ee 51 e0 a3 f4 74 1a a7 01 0a 5b 30 59 30 13 06 07 2a 86 48 ce 3d 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 42 00 04 b4 02 f9 a9 1c ae e1 0c 84 f8 dc 9b 17 72 98 a5 e0 32 d5 db 2b 59 d8 49 c0 ef be e8 6b f9 f8 62 52 b8 6a 35 53 6c 07 8b 38 d4 ff 9a dd bc dd f9 bc 48 22 69 cc 2d 6c a1 01 60 b4 51 e3 7b d1 cf 12 48 30 46 02 21 00 b1 97 e1 3e b3 1e 48 fa 4e a7 32 30 89 8a f9 b7 e6 67 2c bd 79 ac 52 af 52 ae ea 30 30 1d 95 ef 02 21 00 92 8c 6f 82 27 7c 28 8b d8 68 c9 64 90 a0 14 cf 40 e5 f4 b5 b1 82 f4 c8 ec 74 ac f1 6e 26 57 e8 82 f1 04 12 0a 10 45 08 3d 1c dd d8 1f 20 9f 26 b2 b4 58 d3 ca 09 50 4b 03 04 14 00 08 08 08 00 00 00 21 00 00 00
                                                    Data Ascii: Na?d+a=D43X=Ui1h]D,RNAQt[0Y0*H=*H=Br2+YIkbRj5Sl8H"i-l`Q{H0F!>HN20g,yRR00!o'|(hd@tn&WE= &XPK!
                                                    2024-08-20 12:23:25 UTC1390INData Raw: 59 fd ff 6e 99 37 6f 9a 3f 2c 29 25 6c 28 8c 91 6b 84 52 53 7a b7 0d aa 62 54 53 77 b5 ef 7a f4 35 32 19 df c7 a8 b1 0a 93 15 df 81 0a 4f e4 1c 06 b8 06 af 60 ca 43 6a f1 c6 24 ca 0c ba 55 8d 8e ec 8d 54 15 4f f7 34 cf 1c 9b 0f 82 53 d6 4f 5b 65 36 99 e8 f9 e9 8f 91 c6 10 2e d3 1c 43 ae 85 53 74 dd 2c 03 5d 55 b2 4c ad 80 74 2d 4e f3 46 bf dd 63 0e 89 ed 34 2f 4a 1f f5 97 58 93 c7 83 ee ca 26 ec d1 11 e3 90 4d f1 3b e5 b3 aa 1c c5 33 c8 aa 72 b4 ac ca f1 c8 fe 01 50 4b 07 08 01 6c fb f5 cb 01 00 00 c3 03 00 00 50 4b 03 04 14 00 08 08 08 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 00 2d 00 73 77 5f 6d 6f 64 75 6c 65 73 2f 55 54 05 00 01 e6 80 bd 66 0a 00 20 00 00 00 00 00 01 00 18 00 00 b7 15 c6 c9 ee da 01 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: Yn7o?,)%l(kRSzbTSwz52O`Cj$UTO4SO[e6.CSt,]ULt-NFc4/JX&M;3rPKlPK!-sw_modules/UTf
                                                    2024-08-20 12:23:25 UTC1390INData Raw: 20 d2 a9 86 53 0e 9f fa 7f 01 50 4b 07 08 9a 14 02 bb e3 02 00 00 fb 05 00 00 50 4b 03 04 14 00 08 08 08 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 00 2d 00 6d 61 6e 69 66 65 73 74 2e 6a 73 6f 6e 55 54 05 00 01 b6 82 bd 66 0a 00 20 00 00 00 00 00 01 00 18 00 00 7f a6 da ca ee da 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d5 18 c9 6e e3 36 f4 9e af 30 7c 09 10 44 d2 d8 13 4c 83 b4 28 50 a4 db 1c 32 87 4c 7b 28 8a 40 a0 c9 27 99 09 45 aa 24 15 8f 11 e4 df fb 48 4a 8e a8 7a 51 96 76 50 9f ac b7 f1 6d 7c 0b 1f 8e a6 4d cd 88 85 bc d1 62 7a 31 99 2e ad ad cd 45 96 51 c1 41 5a 33 4f 4b a5 4a 01 29 55 55 66 40 df 73 0a 59 e0 98 67 54 7f 99 9e 1e 1d 4d f0 37 95 a4 02 c7 9f e7 57 9f 7f c9 57 b0 98 d7 ac f8 e9 8b 95 9f 10 91 e7 48 e7 c9 8c 55 9a
                                                    Data Ascii: SPKPK!-manifest.jsonUTf n60|DL(P2L{(@'E$HJzQvPm|Mbz1.EQAZ3OKJ)UUf@sYgTM7WWHU
                                                    2024-08-20 12:23:25 UTC1390INData Raw: 00 0b 00 2d 00 73 63 68 65 6d 61 2e 6a 73 6f 6e 55 54 05 00 01 b2 df 95 66 0a 00 20 00 00 00 00 00 01 00 18 00 00 a5 f0 c2 2a d7 da 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8d 90 cd 4e c3 30 10 84 ef 79 8a 55 2e 5c 2a 7a e7 56 09 89 f6 80 40 a2 3c 80 93 ac 13 23 d7 6b d9 6b 95 a8 ea bb 63 3b 21 fd 51 10 39 f8 32 3b b3 3b 9f 4f 05 40 c9 bd c5 f2 09 4a aa be b0 e6 72 95 34 eb c8 a2 63 85 3e 4e 4e 51 89 da 9b 45 b3 45 6d bf 27 29 85 15 eb 9c 4e 53 e8 d2 18 58 54 8f 79 4d 76 34 e8 6b a7 2c 2b 32 c9 b7 93 e0 91 81 09 a4 d0 1e 81 bb 98 53 0c 47 32 0f 0c 34 6d b9 da f0 5b d0 b3 53 a6 2d b3 7c 1e a6 e5 a7 17 2d be a2 f0 c1 e1 01 0d cf 76 db 07 67 80 cc 9a a4 84 90 02 b0 31 42 f7 ac 6a ff 67 cf 3d 41 a3 bc a8 34 8e 91 c3 e5 c8 2a 23 dc 9f be 30 29 93 b0
                                                    Data Ascii: -schema.jsonUTf *N0yU.\*zV@<#kkc;!Q92;;O@Jr4c>NNQEEm')NSXTyMv4k,+2SG24m[S-|-vg1Bjg=A4*#0)
                                                    2024-08-20 12:23:25 UTC1390INData Raw: 9b 8f 56 af 1f 1a 67 77 c7 3c 47 74 1a ea 5a 5a 81 ef 05 d9 6f f3 f3 41 38 0a a3 8f ed 52 c9 24 f2 84 72 58 b7 7a 45 45 36 50 03 11 45 f1 1e 55 c9 19 5c e2 22 c1 20 65 69 ba 19 1e 00 f3 1d b8 d3 95 06 0c df 97 cf f0 55 9f f3 ab e6 28 ec 41 07 83 e8 f8 13 60 be f3 67 d8 e6 20 74 6d 46 a9 6b 83 19 6e 98 30 8a fa bc b5 13 ee b4 1d 44 7b 5e 59 6c 77 24 cc 82 b6 c5 c0 fb 4c 70 ae d1 85 9c c4 72 4f f8 80 8e 3f 3d a8 c1 79 34 a0 f8 af f7 51 ac 06 6b fc 19 3d 46 f1 43 ad 0b 73 d4 d4 ed 68 34 3a 18 1d 6c aa d7 fe ba 89 ed ba 22 07 71 dd 78 9b 69 56 ba 5a 62 74 b4 7f df 3c c6 3f 42 4d a6 42 d9 a8 15 11 de f4 6b 3c c1 d9 d5 b4 f9 fd a2 c2 77 5d 65 ae 4f 1a 2d 43 cc bd b6 71 5a c3 d7 e9 d9 ef 08 fc bf 62 d4 60 b1 89 3f 47 93 55 5e dd dd 5b 7a 1b 1e a0 68 7d f1 9e c6
                                                    Data Ascii: Vgw<GtZZoA8R$rXzEE6PEU\" eiU(A`g tmFkn0D{^Ylw$LprO?=y4Qk=FCsh4:l"qxiVZbt<?BMBk<w]eO-CqZb`?GU^[zh}
                                                    2024-08-20 12:23:25 UTC1390INData Raw: 00 08 08 08 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 2d 00 73 77 5f 6d 6f 64 75 6c 65 73 2f 61 63 72 6f 2d 67 73 74 61 74 65 2e 6a 73 55 54 05 00 01 b2 df 95 66 0a 00 20 00 00 00 00 00 01 00 18 00 00 a5 f0 c2 2a d7 da 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ad 55 5d 6f e2 38 14 7d 9f 5f e1 e6 a1 4a 46 69 5a ba 1a 69 15 94 d5 a4 25 65 a3 a1 09 2a b4 d2 3e 21 e3 5c c0 bb c1 46 b6 03 45 94 ff be d7 09 50 a0 dd d1 3e 4c 5e 20 d7 e7 dc 7b 7c bf 72 fd f5 57 3d 5f be 92 b8 93 df 25 e4 3e cf 1e d2 4e 92 0d d3 b8 87 c6 d1 c7 e7 8b 05 93 7b b9 58 2b 3e 9d 19 72 7b d3 fa 46 e2 42 8e 81 0c d6 da c0 5c 93 54 30 a9 16 52 51 03 85 05 c7 65 49 9e 2c 58 93 27 d0 a0 96 50 04 b5 9b 2c 1f a6 f7 49 d8 20 b8 98 48 35 a7 86 4b 41 98 14 86 72 01 05 99
                                                    Data Ascii: !-sw_modules/acro-gstate.jsUTf *U]o8}_JFiZi%e*>!\FEP>L^ {|rW=_%>N{X+>r{FB\T0RQeI,X'P,I H5KAr
                                                    2024-08-20 12:23:25 UTC1390INData Raw: 30 39 37 55 63 e5 aa f0 e4 6c 38 fa 95 4c 72 b3 00 72 db 38 0f a5 23 57 3a 33 b6 32 56 78 c8 03 78 a2 14 b9 09 60 47 6e c0 81 fd 0c 39 ef c2 5c 4f 67 57 e7 97 c9 06 21 f5 d2 d8 52 78 69 34 c9 8c f6 42 6a c8 49 01 16 a4 26 d2 31 22 74 4e 2c 94 68 77 e8 eb 0b 20 95 35 15 58 df 10 b3 7c a5 84 ce 51 62 72 57 57 95 92 60 1d 43 7f b9 44 7b c3 09 99 61 20 a9 3d 28 05 99 af 85 ea e0 1e b2 42 cb 0c 4f 58 4a 06 15 7a ef 6b 42 e7 6d 55 c2 6e 6a b0 12 bc b0 0d f1 e6 07 ca 40 f7 7d 21 9d 6d 1b 05 53 06 d4 a2 21 02 d9 10 01 91 89 85 fa a6 b8 7d cb 4a 3c 6d fa d0 99 aa 73 a9 57 c4 5b 91 03 71 90 59 f0 5d 60 63 b1 e8 9d 4e 01 8f ac 93 0b e9 1c 94 52 6f 88 46 e2 7c 21 dd 0b f2 d1 cd 02 e6 c9 eb ec 05 06 af c1 4a a1 42 52 24 d3 5b 99 79 d5 10 74 5c c8 3c 07 4d 6a ad c0 39
                                                    Data Ascii: 097Ucl8Lrr8#W:32Vxx`Gn9\OgW!Rxi4BjI&1"tN,hw 5X|QbrWW`CD{a =(BOXJzkBmUnj@}!mS!}J<msW[qY]`cNRoF|!JBR$[yt\<Mj9
                                                    2024-08-20 12:23:25 UTC1390INData Raw: fa af 7d 06 6f c4 0a cd da 22 56 ab 15 3a c2 0d 83 92 ce 77 82 41 2d 0a be 19 67 d8 28 7d d1 ea c7 86 74 6c ab 93 91 a4 af 72 36 3a fb 7b fc f8 e5 ee e6 62 fc 78 8b 8f 9f c7 a4 6f fc 0a 44 8f 93 ab e9 f8 e6 6a 74 49 32 bd 3d 47 1a cb a5 ed 9b 49 e2 4b 85 3d 76 6b 31 e4 05 90 3a 6f d4 5b bf 06 29 29 9c 98 5a a3 bf 37 b7 22 a5 1d b2 3d 80 04 95 c2 9a 6b 26 22 99 a7 e9 30 4e 39 16 44 15 55 00 6e 10 04 e0 15 d8 1d b9 96 cc 06 75 54 33 21 13 97 ea eb d5 eb a5 90 c2 ba 5e 41 a2 20 c6 2e 95 76 92 44 10 2c c0 7e 15 f0 0c 7a f2 f9 f6 ac 11 bb 9e 5f a9 cd 53 a5 92 05 56 ed 4e 8b 5a f5 53 2b c9 b5 68 b5 40 ae eb c5 b1 5c b7 32 1e c7 d8 32 53 f5 1d 64 e5 71 2d cd 0d 8c a4 92 9b 95 ca cd dd dd e4 3c 3a 7a d7 a8 a3 f4 0e 19 a4 12 6e f5 e7 c0 31 26 b8 d0 2a cf cc be dc
                                                    Data Ascii: }o"V:wA-g(}tlr6:{bxoDjtI2=GIK=vk1:o[))Z7"=k&"0N9DUnuT3!^A .vD,~z_SVNZS+h@\22Sdq-<:zn1&*
                                                    2024-08-20 12:23:25 UTC1390INData Raw: 43 28 f2 fa 17 01 50 4b 46 6b 25 12 86 b0 0f 48 c3 25 9e b6 88 ae 6e fe 30 9d 17 3a 7a ea 3a 84 61 8b b0 39 17 c8 2c ec 59 d8 25 be bc 12 c8 b0 25 10 32 d5 63 d9 7b 9e a2 c1 92 91 b3 d4 33 f8 84 bf f1 c9 50 ab 76 00 21 46 a8 41 a2 9b bb b0 37 d0 15 3d 87 69 e0 08 56 d8 72 f8 fe 76 0a e1 16 5c 3d f7 c8 35 a4 f3 10 4f f9 e7 f6 fa 2a a0 77 6b b9 10 f3 0d 4d 52 4f 95 fd 12 d1 ea 8a ea 66 50 5e 50 bf a3 0d e1 07 bd 0a b2 3a e0 0e d9 91 18 fe 0f 50 4b 07 08 40 5b 05 b1 83 07 00 00 1a 12 00 00 50 4b 03 04 14 00 08 08 08 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 00 2d 00 73 77 5f 6d 6f 64 75 6c 65 73 2f 76 69 65 77 65 72 2d 6d 6f 64 75 6c 65 2e 6a 73 55 54 05 00 01 88 5a b5 66 0a 00 20 00 00 00 00 00 01 00 18 00 00 74 b7 33 ee e9 da 01 00 00 00 00 00
                                                    Data Ascii: C(PKFk%H%n0:z:a9,Y%%2c{3Pv!FA7=iVrv\=5O*wkMROfP^P:PK@[PK!-sw_modules/viewer-module.jsUTZf t3


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    2192.168.2.1649717104.18.28.1274436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:25 UTC545OUTGET /scripttemplates/otSDKStub.js HTTP/1.1
                                                    Host: cdn-ukwest.onetrust.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://hospitality.arsenal.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    2024-08-20 12:23:25 UTC830INHTTP/1.1 200 OK
                                                    Date: Tue, 20 Aug 2024 12:23:25 GMT
                                                    Content-Type: application/javascript
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Content-MD5: Wbr2pAeg61Hfi+2FuD0cYA==
                                                    Last-Modified: Tue, 06 Aug 2024 19:31:42 GMT
                                                    x-ms-request-id: 1ad80a19-401e-0004-75ea-e8daf4000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    Access-Control-Allow-Origin: *
                                                    CF-Cache-Status: HIT
                                                    Age: 65053
                                                    Expires: Wed, 21 Aug 2024 12:23:25 GMT
                                                    Cache-Control: public, max-age=86400
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                    Server: cloudflare
                                                    CF-RAY: 8b625abfb9861996-EWR
                                                    2024-08-20 12:23:25 UTC539INData Raw: 35 32 65 65 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 2c 6f 2c 70 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42
                                                    Data Ascii: 52eevar OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIAB
                                                    2024-08-20 12:23:25 UTC1369INData Raw: 46 49 22 2c 22 53 45 22 2c 22 47 42 22 2c 22 48 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 3d 5b 5d 2c 74 68 69 73 2e 69 73 4d 69 67 72 61 74 65 64 55 52 4c 3d 21 31 2c 74 68 69 73 2e 6d 69 67 72 61 74 65 64 43 43 54 49 44 3d 22 5b 5b 4f 6c 64 43 43 54 49 44 5d 5d 22 2c 74 68 69 73 2e 6d 69 67 72 61 74 65 64 44 6f 6d 61 69 6e 49 64 3d 22 5b 5b 4e 65
                                                    Data Ascii: FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[Ne
                                                    2024-08-20 12:23:25 UTC1369INData Raw: 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 65 29 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3b 72 65 74 75 72 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 73 74 79 6c 65 22 21 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 6f 2e 61 70 70 6c 79 28 74 68 69
                                                    Data Ascii: return null;e[this.camelize(a[0])]=a[1].trim()}return e},e);function e(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.setAttribute;return Element.prototype.setAttribute=function(t,e){if("style"!==t.toLowerCase()&&o.apply(thi
                                                    2024-08-20 12:23:25 UTC1369INData Raw: 41 4d 45 29 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 2c 74 68 69 73 2e 65 78 65 63 75 74 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 65 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 76 61 72 20 69 3d 6e
                                                    Data Ascii: AME))},this.removeGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.removeChild(t)},this.executeGppApi=function(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];var i=n
                                                    2024-08-20 12:23:25 UTC1369INData Raw: 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 65 2e 6e 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 3d 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 72 65 74 75 72 6e 20 6e 2e 65 76 65 6e 74 73 3d 6e 2e 65 76 65 6e 74 73 7c 7c 5b 5d 2c 6e 75 6c 6c 21 3d 28 69 3d 6e 29 26 26 69 2e 6c 61 73 74 49 64 7c 7c 28 6e 2e 6c 61 73 74 49 64 3d 30 29 2c 6e 2e 6c 61 73 74
                                                    Data Ascii: isplay:none",e.name=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener=function(t,e){var i,n=s.win.__gpp;return n.events=n.events||[],null!=(i=n)&&i.lastId||(n.lastId=0),n.last
                                                    2024-08-20 12:23:25 UTC1369INData Raw: 74 79 70 65 2e 63 61 70 74 75 72 65 4e 6f 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6e 6f 6e 63 65 3d 70 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 6e 6f 6e 63 65 7c 7c 70 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7c 7c 6e 75 6c 6c 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 66 65 74 63 68 42 61 6e 6e 65 72 53 44 4b 44 65 70 65 6e 64 65 6e 63 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 74 44 6f 6d 61 69 6e 44 61 74 61 46 69 6c 65 55 52 4c 28 29 2c 74 68 69 73 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 70 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 72 6f 73 73 6f 72 69 67 69 6e 22
                                                    Data Ascii: type.captureNonce=function(){this.nonce=p.stubScriptElement.nonce||p.stubScriptElement.getAttribute("nonce")||null},h.prototype.fetchBannerSDKDependency=function(){this.setDomainDataFileURL(),this.crossOrigin=p.stubScriptElement.getAttribute("crossorigin"
                                                    2024-08-20 12:23:25 UTC1369INData Raw: 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 69 2e 63 6f 75 6e 74 72 79 43 6f 64 65 2c 69 2e 73 74 61 74 65 43 6f 64 65 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 28 69 3d 74 68 69 73 2e 72 65 61 64 43 6f 6f 6b 69 65 50 61 72 61 6d 28 70 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 2c 70 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 50 61 72 61 6d 29 29 7c 7c 74 2e 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 3f 28 65 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 31 5d 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 65 2c 69 29 2c 74 68 69 73 2e 61
                                                    Data Ascii: .geolocationResponse,this.setGeoLocation(i.countryCode,i.stateCode),this.addBannerSDKScript(t)):(i=this.readCookieParam(p.optanonCookieName,p.geolocationCookiesParam))||t.SkipGeolocation?(e=i.split(";")[0],i=i.split(";")[1],this.setGeoLocation(e,i),this.a
                                                    2024-08-20 12:23:25 UTC1369INData Raw: 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 70 2e 75 73 65 72 4c 6f 63 61 74 69 6f 6e 3d 7b 63 6f 75 6e 74 72 79 3a 74 2c 73 74 61 74 65 3a 65 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 22 22 3a 65 7d 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 74 46 65 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 2c 6e 2c 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52 65 67 45 78 70 28 22 5e 66 69 6c 65 3a 2f 2f 22 2c 22 69 22 29
                                                    Data Ascii: ion=function(t,e){p.userLocation={country:t,state:e=void 0===e?"":e}},h.prototype.otFetch=function(t,i,e,n,a){void 0===e&&(e=!1),void 0===n&&(n=null);var o=window.sessionStorage&&window.sessionStorage.getItem("otPreviewData");if(new RegExp("^file://","i")
                                                    2024-08-20 12:23:25 UTC1369INData Raw: 2c 61 3d 70 2e 75 73 65 72 4c 6f 63 61 74 69 6f 6e 2c 6f 3d 74 2e 52 75 6c 65 53 65 74 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 74 2e 44 65 66 61 75 6c 74 7d 29 3b 69 66 28 21 61 2e 63 6f 75 6e 74 72 79 26 26 21 61 2e 73 74 61 74 65 29 72 65 74 75 72 6e 20 6f 26 26 30 3c 6f 2e 6c 65 6e 67 74 68 3f 6f 5b 30 5d 3a 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 73 3d 61 2e 73 74 61 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47 6c 6f 62 61 6c 29 6e 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b
                                                    Data Ascii: ,a=p.userLocation,o=t.RuleSet.filter(function(t){return!0===t.Default});if(!a.country&&!a.state)return o&&0<o.length?o[0]:null;for(var s=a.state.toLowerCase(),r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].Global)n=t.RuleSet[u];
                                                    2024-08-20 12:23:25 UTC1369INData Raw: 69 65 56 61 6c 75 65 3d 74 68 69 73 2e 67 65 74 43 6f 6f 6b 69 65 28 70 2e 6f 6e 65 54 72 75 73 74 49 41 42 43 6f 6f 6b 69 65 4e 61 6d 65 29 29 3a 70 2e 69 73 53 74 75 62 52 65 61 64 79 3d 21 31 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 69 64 61 74 65 49 41 42 47 44 50 52 41 70 70 6c 69 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 72 65 61 64 43 6f 6f 6b 69 65 50 61 72 61 6d 28 70 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 2c 70 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 50 61 72 61 6d 29 2e 73 70 6c 69 74 28 22 3b 22 29 5b 30 5d 3b 74 3f 74 68 69 73 2e 69 73 42 6f 6f 6c 65 61 6e 28 74 29 3f 70 2e 6f 6e 65 54 72 75 73 74 49 41 42 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 3d 22
                                                    Data Ascii: ieValue=this.getCookie(p.oneTrustIABCookieName)):p.isStubReady=!1},h.prototype.validateIABGDPRApplied=function(){var t=this.readCookieParam(p.optanonCookieName,p.geolocationCookiesParam).split(";")[0];t?this.isBoolean(t)?p.oneTrustIABgdprAppliesGlobally="


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    3192.168.2.1649711152.195.133.2184436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:25 UTC1086OUTGET /__bundles/C9E4FDF66D9BFCC120963918CD4918BF.C9E4FDF66D9BFCC120963918CD4918BF.css?_v=638597248672609420 HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
                                                    2024-08-20 12:23:25 UTC662INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cache-Control: public, max-age=31536000
                                                    Content-Type: text/css
                                                    Date: Tue, 20 Aug 2024 12:23:25 GMT
                                                    Etag: "1daf2b94f0e5726"
                                                    Expires: Wed, 20 Aug 2025 12:23:25 GMT
                                                    Last-Modified: Tue, 20 Aug 2024 04:27:47 GMT
                                                    Server: ECAcc (lhd/3595)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 04699a349801442296e03728848c7180
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/__bundles/C9E4FDF66D9BFCC120963918CD4918BF.C9E4FDF66D9BFCC120963918CD4918BF.css
                                                    x-request-id: 33648299019104221613265732556280314177
                                                    Content-Length: 210086
                                                    Connection: close
                                                    2024-08-20 12:23:25 UTC15740INData Raw: 5b 64 61 74 61 2d 61 6f 73 5d 5b 64 61 74 61 2d 61 6f 73 5d 5b 64 61 74 61 2d 61 6f 73 2d 64 75 72 61 74 69 6f 6e 3d 22 35 30 22 5d 2c 62 6f 64 79 5b 64 61 74 61 2d 61 6f 73 2d 64 75 72 61 74 69 6f 6e 3d 22 35 30 22 5d 20 5b 64 61 74 61 2d 61 6f 73 5d 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 35 30 6d 73 7d 5b 64 61 74 61 2d 61 6f 73 5d 5b 64 61 74 61 2d 61 6f 73 5d 5b 64 61 74 61 2d 61 6f 73 2d 64 65 6c 61 79 3d 22 35 30 22 5d 2c 62 6f 64 79 5b 64 61 74 61 2d 61 6f 73 2d 64 65 6c 61 79 3d 22 35 30 22 5d 20 5b 64 61 74 61 2d 61 6f 73 5d 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 7d 5b 64 61 74 61 2d 61 6f 73 5d 5b 64 61 74 61 2d 61 6f 73 5d 5b 64 61 74 61 2d 61 6f 73 2d 64 65 6c 61 79 3d 22 35 30 22 5d 2e 61 6f 73 2d 61
                                                    Data Ascii: [data-aos][data-aos][data-aos-duration="50"],body[data-aos-duration="50"] [data-aos]{transition-duration:50ms}[data-aos][data-aos][data-aos-delay="50"],body[data-aos-delay="50"] [data-aos]{transition-delay:0}[data-aos][data-aos][data-aos-delay="50"].aos-a
                                                    2024-08-20 12:23:25 UTC236INData Raw: 65 6c 61 79 3a 32 2e 33 73 7d 5b 64 61 74 61 2d 61 6f 73 5d 5b 64 61 74 61 2d 61 6f 73 5d 5b 64 61 74 61 2d 61 6f 73 2d 64 75 72 61 74 69 6f 6e 3d 22 32 33 35 30 22 5d 2c 62 6f 64 79 5b 64 61 74 61 2d 61 6f 73 2d 64 75 72 61 74 69 6f 6e 3d 22 32 33 35 30 22 5d 20 5b 64 61 74 61 2d 61 6f 73 5d 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 32 2e 33 35 73 7d 5b 64 61 74 61 2d 61 6f 73 5d 5b 64 61 74 61 2d 61 6f 73 5d 5b 64 61 74 61 2d 61 6f 73 2d 64 65 6c 61 79 3d 22 32 33 35 30 22 5d 2c 62 6f 64 79 5b 64 61 74 61 2d 61 6f 73 2d 64 65 6c 61 79 3d 22 32 33 35 30 22 5d 20 5b 64 61 74 61 2d 61 6f 73 5d 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 7d 5b 64 61 74 61 2d 61 6f 73
                                                    Data Ascii: elay:2.3s}[data-aos][data-aos][data-aos-duration="2350"],body[data-aos-duration="2350"] [data-aos]{transition-duration:2.35s}[data-aos][data-aos][data-aos-delay="2350"],body[data-aos-delay="2350"] [data-aos]{transition-delay:0}[data-aos
                                                    2024-08-20 12:23:25 UTC16383INData Raw: 5d 5b 64 61 74 61 2d 61 6f 73 5d 5b 64 61 74 61 2d 61 6f 73 2d 64 65 6c 61 79 3d 22 32 33 35 30 22 5d 2e 61 6f 73 2d 61 6e 69 6d 61 74 65 2c 62 6f 64 79 5b 64 61 74 61 2d 61 6f 73 2d 64 65 6c 61 79 3d 22 32 33 35 30 22 5d 20 5b 64 61 74 61 2d 61 6f 73 5d 2e 61 6f 73 2d 61 6e 69 6d 61 74 65 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 32 2e 33 35 73 7d 5b 64 61 74 61 2d 61 6f 73 5d 5b 64 61 74 61 2d 61 6f 73 5d 5b 64 61 74 61 2d 61 6f 73 2d 64 75 72 61 74 69 6f 6e 3d 22 32 34 30 30 22 5d 2c 62 6f 64 79 5b 64 61 74 61 2d 61 6f 73 2d 64 75 72 61 74 69 6f 6e 3d 22 32 34 30 30 22 5d 20 5b 64 61 74 61 2d 61 6f 73 5d 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 32 2e 34 73 7d 5b 64 61 74 61 2d 61 6f 73 5d 5b 64 61 74 61 2d 61 6f 73 5d
                                                    Data Ascii: ][data-aos][data-aos-delay="2350"].aos-animate,body[data-aos-delay="2350"] [data-aos].aos-animate{transition-delay:2.35s}[data-aos][data-aos][data-aos-duration="2400"],body[data-aos-duration="2400"] [data-aos]{transition-duration:2.4s}[data-aos][data-aos]
                                                    2024-08-20 12:23:25 UTC16383INData Raw: 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 37 35 2c 31 2e 32 35 2c 31 29 7d 35 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 31 35 2c 2e 38 35 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 31 35 2c 2e 38 35 2c 31 29 7d 36 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 39 35 2c 31 2e 30 35 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 39 35 2c 31 2e 30 35 2c 31 29 7d 37 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 30 35 2c 2e 39 35 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 30 35 2c 2e 39 35 2c 31 29 7d 74 6f 7b 2d 77 65 62 6b 69
                                                    Data Ascii: transform:scale3d(.75,1.25,1)}50%{-webkit-transform:scale3d(1.15,.85,1);transform:scale3d(1.15,.85,1)}65%{-webkit-transform:scale3d(.95,1.05,1);transform:scale3d(.95,1.05,1)}75%{-webkit-transform:scale3d(1.05,.95,1);transform:scale3d(1.05,.95,1)}to{-webki
                                                    2024-08-20 12:23:25 UTC2INData Raw: 72 28
                                                    Data Ascii: r(
                                                    2024-08-20 12:23:26 UTC16383INData Raw: 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 7d 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 33 30 30 30 70 78 2c 30 29 20 73 63 61 6c 65 59 28 33 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 33 30 30 30 70 78 2c 30 29 20 73 63 61 6c 65 59 28 33 29 7d 36 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 32 35 70 78 2c 30 29 20 73 63 61 6c 65 59 28 2e 39 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 32 35 70 78 2c 30 29 20 73 63 61 6c 65 59 28 2e 39 29 7d 37 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f
                                                    Data Ascii: .215,.61,.355,1)}0%{opacity:0;-webkit-transform:translate3d(0,-3000px,0) scaleY(3);transform:translate3d(0,-3000px,0) scaleY(3)}60%{opacity:1;-webkit-transform:translate3d(0,25px,0) scaleY(.9);transform:translate3d(0,25px,0) scaleY(.9)}75%{-webkit-transfo
                                                    2024-08-20 12:23:26 UTC409INData Raw: 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 30 30 25 2c 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 4f 75 74 55 70 7b 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 30 30 25 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 30 30 25 2c 30 29 7d 7d 2e 61 6e 69 6d 61 74 65 5f 5f 66 61 64 65 4f 75 74 55 70 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 64 65 4f 75 74 55 70 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 64 65 4f 75 74 55 70 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 4f 75 74 55 70 42 69 67 7b
                                                    Data Ascii: ranslate3d(0,-100%,0)}}@keyframes fadeOutUp{0%{opacity:1}to{opacity:0;-webkit-transform:translate3d(0,-100%,0);transform:translate3d(0,-100%,0)}}.animate__fadeOutUp{-webkit-animation-name:fadeOutUp;animation-name:fadeOutUp}@-webkit-keyframes fadeOutUpBig{
                                                    2024-08-20 12:23:26 UTC16383INData Raw: 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 32 30 30 30 70 78 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 32 30 30 30 70 78 2c 30 29 7d 7d 2e 61 6e 69 6d 61 74 65 5f 5f 66 61 64 65 4f 75 74 55 70 42 69 67 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 64 65 4f 75 74 55 70 42 69 67 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 64 65 4f 75 74 55 70 42 69 67 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 4f 75 74 54 6f 70 4c 65 66 74 7b 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d
                                                    Data Ascii: ;-webkit-transform:translate3d(0,-2000px,0);transform:translate3d(0,-2000px,0)}}.animate__fadeOutUpBig{-webkit-animation-name:fadeOutUpBig;animation-name:fadeOutUpBig}@-webkit-keyframes fadeOutTopLeft{0%{opacity:1;-webkit-transform:translateZ(0);transform
                                                    2024-08-20 12:23:26 UTC1INData Raw: 70
                                                    Data Ascii: p
                                                    2024-08-20 12:23:26 UTC16383INData Raw: 61 63 69 74 79 3a 30 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 4f 75 74 55 70 52 69 67 68 74 7b 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 3b 6f 70 61 63 69 74 79 3a 30 7d 7d 2e 61 6e 69 6d 61 74 65 5f 5f 72 6f 74 61 74 65 4f 75 74 55 70 52 69 67 68 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 72 6f 74 61 74 65 4f 75 74 55 70 52 69 67 68 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 72 6f 74 61 74 65 4f 75 74 55 70 52 69 67 68 74 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 72 69 67 68 74 20 62 6f 74 74 6f
                                                    Data Ascii: acity:0}}@keyframes rotateOutUpRight{0%{opacity:1}to{-webkit-transform:rotate(90deg);transform:rotate(90deg);opacity:0}}.animate__rotateOutUpRight{-webkit-animation-name:rotateOutUpRight;animation-name:rotateOutUpRight;-webkit-transform-origin:right botto


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    4192.168.2.1649710152.195.133.2184436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:25 UTC1022OUTGET /theming/libs/font-awesome/css/all.css HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
                                                    2024-08-20 12:23:25 UTC620INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cache-Control: public, max-age=31536000
                                                    Content-Type: text/css
                                                    Date: Tue, 20 Aug 2024 12:23:25 GMT
                                                    Etag: "1da9716cf13bbf9"
                                                    Expires: Wed, 20 Aug 2025 12:23:25 GMT
                                                    Last-Modified: Thu, 25 Apr 2024 13:45:18 GMT
                                                    Server: ECAcc (lhd/35A5)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 24d021a7852640559ba61e2840086d94
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/theming/libs/font-awesome/css/all.css
                                                    x-request-id: 17743014737315412896177654630061205334
                                                    Content-Length: 102649
                                                    Connection: close
                                                    2024-08-20 12:23:25 UTC15782INData Raw: 2f 2a 21 0d 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 35 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0d 0a 20 2a 2f 0d 0a 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65 2d
                                                    Data Ascii: /*! * Font Awesome Free 6.5.1 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2023 Fonticons, Inc. */.fa{font-family:var(--fa-style-
                                                    2024-08-20 12:23:25 UTC602INData Raw: 6f 6e 74 65 6e 74 3a 22 5c 65 35 33 37 22 7d 2e 66 61 2d 70 65 6f 70 6c 65 2d 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 33 34 22 7d 2e 66 61 2d 62 65 65 72 2d 6d 75 67 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 65 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 63 22 7d 2e 66 61 2d 64 69 61 67 72 61 6d 2d 70 72 65 64 65 63 65 73 73 6f 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 34 37 37 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 75 70 2d 6c 6f 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 36 22 7d 2e 66 61 2d 62 75 72 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 69 72 65 2d 66 6c 61 6d 65
                                                    Data Ascii: ontent:"\e537"}.fa-people-line:before{content:"\e534"}.fa-beer-mug-empty:before,.fa-beer:before{content:"\f0fc"}.fa-diagram-predecessor:before{content:"\e477"}.fa-arrow-up-long:before,.fa-long-arrow-up:before{content:"\f176"}.fa-burn:before,.fa-fire-flame
                                                    2024-08-20 12:23:26 UTC16383INData Raw: 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 63 22 7d 2e 66 61 2d 70 61 73 74 61 66 61 72 69 61 6e 69 73 6d 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 70 61 67 68 65 74 74 69 2d 6d 6f 6e 73 74 65 72 2d 66 6c 79 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 37 62 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 64 6f 77 6e 2d 75 70 2d 61 63 72 6f 73 73 2d 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 34 61 66 22 7d 2e 66 61 2d 73 70 6f 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 75 74 65 6e 73 69 6c 2d 73 70 6f 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 65 35 22 7d 2e 66 61 2d 6a 61 72 2d 77 68 65 61 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 31 37 22 7d 2e 66 61 2d 65 6e 76 65 6c 6f 70 65 73 2d
                                                    Data Ascii: ontent:"\f55c"}.fa-pastafarianism:before,.fa-spaghetti-monster-flying:before{content:"\f67b"}.fa-arrow-down-up-across-line:before{content:"\e4af"}.fa-spoon:before,.fa-utensil-spoon:before{content:"\f2e5"}.fa-jar-wheat:before{content:"\e517"}.fa-envelopes-
                                                    2024-08-20 12:23:26 UTC1INData Raw: 3a
                                                    Data Ascii: :
                                                    2024-08-20 12:23:26 UTC16383INData Raw: 62 65 66 6f 72 65 2c 2e 66 61 2d 63 68 61 72 74 2d 62 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 30 22 7d 2e 66 61 2d 68 61 6e 64 73 2d 62 75 62 62 6c 65 73 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 68 61 6e 64 73 2d 77 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 65 22 7d 2e 66 61 2d 6c 65 73 73 2d 74 68 61 6e 2d 65 71 75 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 33 37 22 7d 2e 66 61 2d 74 72 61 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 38 22 7d 2e 66 61 2d 65 79 65 2d 6c 6f 77 2d 76 69 73 69 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6c 6f 77 2d 76 69 73 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 38 22 7d 2e 66 61 2d 63 72 6f 77
                                                    Data Ascii: before,.fa-chart-bar:before{content:"\f080"}.fa-hands-bubbles:before,.fa-hands-wash:before{content:"\e05e"}.fa-less-than-equal:before{content:"\f537"}.fa-train:before{content:"\f238"}.fa-eye-low-vision:before,.fa-low-vision:before{content:"\f2a8"}.fa-crow
                                                    2024-08-20 12:23:26 UTC1INData Raw: 65
                                                    Data Ascii: e
                                                    2024-08-20 12:23:26 UTC16383INData Raw: 6e 74 3a 22 5c 65 30 36 34 22 7d 2e 66 61 2d 75 73 65 72 2d 63 6f 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 75 73 65 72 2d 67 65 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 66 65 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 75 70 2d 31 2d 39 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 6f 72 74 2d 6e 75 6d 65 72 69 63 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 33 22 7d 2e 66 61 2d 64 6f 6f 72 2d 63 6c 6f 73 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 32 61 22 7d 2e 66 61 2d 73 68 69 65 6c 64 2d 76 69 72 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 63 22 7d 2e 66 61 2d 64 69 63 65 2d 73 69 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 32 36 22 7d 2e 66 61 2d 6d
                                                    Data Ascii: nt:"\e064"}.fa-user-cog:before,.fa-user-gear:before{content:"\f4fe"}.fa-arrow-up-1-9:before,.fa-sort-numeric-up:before{content:"\f163"}.fa-door-closed:before{content:"\f52a"}.fa-shield-virus:before{content:"\e06c"}.fa-dice-six:before{content:"\f526"}.fa-m
                                                    2024-08-20 12:23:26 UTC1INData Raw: 6f
                                                    Data Ascii: o
                                                    2024-08-20 12:23:26 UTC16383INData Raw: 6e 74 65 6e 74 3a 22 5c 66 32 34 30 22 7d 2e 66 61 2d 73 6b 75 6c 6c 2d 63 72 6f 73 73 62 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 31 34 22 7d 2e 66 61 2d 63 6f 64 65 2d 63 6f 6d 70 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 33 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 64 6f 74 73 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 73 63 68 6f 6f 6c 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 36 66 22 7d 2e 66 61 2d 74 6f 77 65 72 2d 63 65 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 38 35 22 7d 2e 66 61 2d 64 6f 77 6e 2d 6c 6f 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61
                                                    Data Ascii: ntent:"\f240"}.fa-skull-crossbones:before{content:"\f714"}.fa-code-compare:before{content:"\e13a"}.fa-list-dots:before,.fa-list-ul:before{content:"\f0ca"}.fa-school-lock:before{content:"\e56f"}.fa-tower-cell:before{content:"\e585"}.fa-down-long:before,.fa
                                                    2024-08-20 12:23:26 UTC1INData Raw: 74
                                                    Data Ascii: t


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    5192.168.2.1649713152.195.133.2184436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:25 UTC1022OUTGET /Tjt.Hospitality.Blazor.styles.css?v=8 HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
                                                    2024-08-20 12:23:25 UTC614INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cache-Control: public, max-age=31536000
                                                    Content-Type: text/css
                                                    Date: Tue, 20 Aug 2024 12:23:25 GMT
                                                    Etag: "1daea5946b3587b"
                                                    Expires: Wed, 20 Aug 2025 12:23:25 GMT
                                                    Last-Modified: Fri, 09 Aug 2024 12:40:12 GMT
                                                    Server: ECAcc (lhd/35E6)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 91c6d21f686943a79b668487c8a36edb
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/Tjt.Hospitality.Blazor.styles.css
                                                    x-request-id: 83061790764553755308831446496580949807
                                                    Content-Length: 1659
                                                    Connection: close
                                                    2024-08-20 12:23:25 UTC1659INData Raw: 40 69 6d 70 6f 72 74 20 27 73 68 61 72 65 64 2f 54 6a 74 2e 47 75 65 73 74 50 6f 72 74 61 6c 2e 53 68 61 72 65 64 2e 62 75 6e 64 6c 65 2e 73 63 70 2e 63 73 73 27 3b 0d 0a 40 69 6d 70 6f 72 74 20 27 74 68 65 6d 69 6e 67 2f 54 6a 74 2e 41 73 70 4e 65 74 43 6f 72 65 2e 57 65 62 41 73 73 65 6d 62 6c 79 2e 54 68 65 6d 69 6e 67 2e 43 6f 6d 70 6f 6e 65 6e 74 73 2e 62 75 6e 64 6c 65 2e 73 63 70 2e 63 73 73 27 3b 0d 0a 40 69 6d 70 6f 72 74 20 27 5f 63 6f 6e 74 65 6e 74 2f 54 6a 74 2e 41 73 70 4e 65 74 43 6f 72 65 2e 57 65 62 41 73 73 65 6d 62 6c 79 2e 54 68 65 6d 69 6e 67 2e 54 68 65 6d 65 4d 61 6e 61 67 65 72 2f 54 6a 74 2e 41 73 70 4e 65 74 43 6f 72 65 2e 57 65 62 41 73 73 65 6d 62 6c 79 2e 54 68 65 6d 69 6e 67 2e 54 68 65 6d 65 4d 61 6e 61 67 65 72 2e 62 75 6e
                                                    Data Ascii: @import 'shared/Tjt.GuestPortal.Shared.bundle.scp.css';@import 'theming/Tjt.AspNetCore.WebAssembly.Theming.Components.bundle.scp.css';@import '_content/Tjt.AspNetCore.WebAssembly.Theming.ThemeManager/Tjt.AspNetCore.WebAssembly.Theming.ThemeManager.bun


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    6192.168.2.1649712152.195.133.2184436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:25 UTC1016OUTGET /shared/css/8/global.min.css?v=8 HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
                                                    2024-08-20 12:23:25 UTC612INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cache-Control: public, max-age=31536000
                                                    Content-Type: text/css
                                                    Date: Tue, 20 Aug 2024 12:23:25 GMT
                                                    Etag: "1dacc7d44e80022"
                                                    Expires: Wed, 20 Aug 2025 12:23:25 GMT
                                                    Last-Modified: Tue, 02 Jul 2024 12:42:16 GMT
                                                    Server: ECAcc (lhd/35F6)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 7e488719df51406ebe27884aa8aac683
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/shared/css/8/global.min.css
                                                    X-Request-ID: 1697865928369797538310209724251469546021
                                                    Content-Length: 115746
                                                    Connection: close
                                                    2024-08-20 12:23:25 UTC15790INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0d 0a 2f 2a 21 20 74 61 69 6c 77 69 6e 64 63 73 73 20 76 33 2e 34 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 68 74 74 70 73 3a 2f 2f 74 61 69 6c 77 69 6e 64 63 73 73 2e 63 6f 6d 2a 2f 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 20 23 65 35 65 37 65 62 7d 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 2d 2d 74 77 2d 63 6f 6e 74 65 6e 74 3a 22 22 7d 3a 68 6f 73 74 2c 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6f 2d 74 61 62
                                                    Data Ascii: @charset "UTF-8";/*! tailwindcss v3.4.3 | MIT License | https://tailwindcss.com*/*,:after,:before{box-sizing:border-box;border:0 solid #e5e7eb}:after,:before{--tw-content:""}:host,html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab
                                                    2024-08-20 12:23:26 UTC16383INData Raw: 2d 71 75 61 74 65 72 6e 61 72 79 2e 61 63 74 69 76 65 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 76 61 72 28 2d 2d 70 61 6c 65 74 74 65 2d 71 75 61 74 65 72 6e 61 72 79 2d 74 65 78 74 2d 72 67 62 29 2c 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 31 3b 63 6f 6c 6f 72 3a 72 67 62 61 28 76 61 72 28 2d 2d 70 61 6c 65 74 74 65 2d 71 75 61 74 65 72 6e 61 72 79 2d 72 67 62 29 2c 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 7d 2e 62 74 6e 2d 71 75 61 74 65 72 6e 61 72 79 2e 62 74 6e 2d 62 6f 72 64 65 72 65 64 7b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 6e 6f 6e 65 3b 63 6c
                                                    Data Ascii: -quaternary.active{--tw-bg-opacity:1;background-color:rgba(var(--palette-quaternary-text-rgb),var(--tw-bg-opacity));--tw-text-opacity:1;color:rgba(var(--palette-quaternary-rgb),var(--tw-text-opacity))}.btn-quaternary.btn-bordered{-webkit-clip-path:none;cl
                                                    2024-08-20 12:23:26 UTC16383INData Raw: 6f 72 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 25 29 7d 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 2b 2e 69 6e 70 75 74 2d 73 77 69 74 63 68 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 70 61 6c 65 74 74 65 2d 70 72 69 6d 61 72 79 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 61 6c 65 74 74 65 2d 70 72 69 6d 61 72 79 29 7d 2e 76 61 6c 69 64 61 74 69 6f 6e 2d 6d 65 73 73 61 67 65 7b 77 69 64 74 68 3a 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 65 6d 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 61 6c 65 74 74 65 2d 65 72 72 6f 72 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 36
                                                    Data Ascii: or:#fff;transform:translateX(100%)}input:checked+.input-switch{background:var(--palette-primary);border-color:var(--palette-primary)}.validation-message{width:auto;position:relative;font-size:12px;padding-left:1.5em;color:var(--palette-error);margin-top:6
                                                    2024-08-20 12:23:26 UTC596INData Raw: 31 2e 35 72 65 6d 7d 2e 6d 74 2d 38 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 72 65 6d 7d 2e 6d 74 2d 39 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 2e 32 35 72 65 6d 7d 2e 6d 74 2d 61 75 74 6f 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 61 75 74 6f 7d 2e 6c 69 6e 65 2d 63 6c 61 6d 70 2d 31 7b 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d 63 6c 61 6d 70 3a 31 7d 2e 6c 69 6e 65 2d 63 6c 61 6d 70 2d 31 2c 2e 6c 69 6e 65 2d 63 6c 61 6d 70 2d 32 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 7d 2e 6c 69 6e 65 2d 63 6c 61 6d 70 2d 32 7b 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d 63 6c 61 6d 70 3a 32 7d 2e 6c 69 6e 65 2d 63 6c 61 6d 70 2d 33 7b
                                                    Data Ascii: 1.5rem}.mt-8{margin-top:2rem}.mt-9{margin-top:2.25rem}.mt-auto{margin-top:auto}.line-clamp-1{-webkit-line-clamp:1}.line-clamp-1,.line-clamp-2{overflow:hidden;display:-webkit-box;-webkit-box-orient:vertical}.line-clamp-2{-webkit-line-clamp:2}.line-clamp-3{
                                                    2024-08-20 12:23:26 UTC16383INData Raw: 78 7d 2e 74 61 62 6c 65 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 67 72 69 64 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 7d 2e 5c 21 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 61 73 70 65 63 74 2d 34 5c 2f 35 7b 61 73 70 65 63 74 2d 72 61 74 69 6f 3a 34 2f 35 7d 2e 61 73 70 65 63 74 2d 76 69 64 65 6f 7b 61 73 70 65 63 74 2d 72 61 74 69 6f 3a 31 36 2f 39 7d 2e 5c 21 68 2d 31 34 7b 68 65 69 67 68 74 3a 33 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 2d 30 7b 68 65 69 67 68 74 3a 30 7d 2e 68 2d 31 7b 68 65 69 67 68 74 3a 2e 32 35 72 65 6d 7d 2e 68 2d 31 5c 2e 35 7b 68 65 69 67 68 74 3a 2e 33 37 35 72 65 6d 7d 2e 68 2d 31 30 7b 68 65 69
                                                    Data Ascii: x}.table{display:table}.grid{display:grid}.\!hidden{display:none!important}.hidden{display:none}.aspect-4\/5{aspect-ratio:4/5}.aspect-video{aspect-ratio:16/9}.\!h-14{height:3.5rem!important}.h-0{height:0}.h-1{height:.25rem}.h-1\.5{height:.375rem}.h-10{hei
                                                    2024-08-20 12:23:26 UTC16383INData Raw: 2d 70 61 6c 65 74 74 65 2d 70 72 69 6d 61 72 79 2d 72 67 62 29 2c 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 62 67 2d 73 75 63 63 65 73 73 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 76 61 72 28 2d 2d 70 61 6c 65 74 74 65 2d 73 75 63 63 65 73 73 2d 72 67 62 29 2c 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 62 67 2d 73 75 72 66 61 63 65 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 76 61 72 28 2d 2d 70 61 6c 65 74 74 65 2d 73 75 72 66 61 63 65 2d 72 67 62 29 2c 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 62 67 2d 73 75 72 66 61
                                                    Data Ascii: -palette-primary-rgb),var(--tw-bg-opacity))}.bg-success{--tw-bg-opacity:1;background-color:rgba(var(--palette-success-rgb),var(--tw-bg-opacity))}.bg-surface{--tw-bg-opacity:1;background-color:rgba(var(--palette-surface-rgb),var(--tw-bg-opacity))}.bg-surfa
                                                    2024-08-20 12:23:26 UTC2INData Raw: 74 69
                                                    Data Ascii: ti
                                                    2024-08-20 12:23:26 UTC16383INData Raw: 76 65 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 35 30 70 78 29 7d 2a 3e 2e 69 6e 74 72 6f 2d 79 3a 6e 74 68 2d 63 68 69 6c 64 28 36 29 7b 7a 2d 69 6e 64 65 78 3a 31 34 3b 61 6e 69 6d 61 74 69 6f 6e 3a 69 6e 74 72 6f 2d 79 2d 61 6e 69 6d 61 74 69 6f 6e 20 2e 34 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 2e 33 33 33 33 33 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 66 6f 72 77 61 72 64 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 36 73 7d 2a 3e 2e 69 6e 74 72 6f 2d 79 3a 6e 74 68 2d 63 68 69 6c 64 28 37 29 7b 7a 2d 69 6e 64 65 78 3a 31 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 69 6e 74 72 6f 2d 79 2d 61 6e 69 6d 61 74 69 6f 6e 20 2e 34 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 2e 33 33 33 33 33 73 3b 61 6e
                                                    Data Ascii: ve;transform:translateY(50px)}*>.intro-y:nth-child(6){z-index:14;animation:intro-y-animation .4s ease-in-out .33333s;animation-fill-mode:forwards;animation-delay:.6s}*>.intro-y:nth-child(7){z-index:13;animation:intro-y-animation .4s ease-in-out .33333s;an
                                                    2024-08-20 12:23:26 UTC1INData Raw: 2d
                                                    Data Ascii: -
                                                    2024-08-20 12:23:26 UTC16383INData Raw: 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65 61 74 28 32 2c 6d 69 6e 6d 61 78 28 30 2c 31 66 72 29 29 7d 2e 73 6d 5c 3a 67 72 69 64 2d 63 6f 6c 73 2d 5c 5b 31 30 35 70 78 5f 31 66 72 5c 5d 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 31 30 35 70 78 20 31 66 72 7d 2e 73 6d 5c 3a 67 72 69 64 2d 63 6f 6c 73 2d 5c 5b 37 30 70 78 5f 31 66 72 5c 5d 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 37 30 70 78 20 31 66 72 7d 2e 73 6d 5c 3a 74 65 78 74 2d 32 78 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 7d 2e 73 6d 5c 3a 74 65 78 74 2d 78 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 38 30 70 78 29 7b 2e 6d 64 5c 3a 72
                                                    Data Ascii: template-columns:repeat(2,minmax(0,1fr))}.sm\:grid-cols-\[105px_1fr\]{grid-template-columns:105px 1fr}.sm\:grid-cols-\[70px_1fr\]{grid-template-columns:70px 1fr}.sm\:text-2xl{font-size:1.5rem}.sm\:text-xl{font-size:1.25rem}}@media (min-width:480px){.md\:r


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    7192.168.2.1649714152.195.133.2184436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:25 UTC1044OUTGET /fonts/Northbank/Northbank-Forward.otf HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    Origin: https://hospitality.arsenal.com
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: font
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
                                                    2024-08-20 12:23:25 UTC844INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Access-Control-Allow-Credentials: true
                                                    Access-Control-Allow-Origin: https://hospitality.arsenal.com
                                                    Access-Control-Expose-Headers: _AbpErrorFormat,Abp-Tenant-Resolve-Error,X-Version,X-Version-Compatibility
                                                    Cache-Control: public, max-age=31536000
                                                    Content-Type: font/otf
                                                    Date: Tue, 20 Aug 2024 12:23:25 GMT
                                                    Etag: "1da9716cb7e67dc"
                                                    Expires: Wed, 20 Aug 2025 12:23:25 GMT
                                                    Last-Modified: Thu, 25 Apr 2024 13:45:12 GMT
                                                    Server: ECAcc (lhd/35F6)
                                                    Strict-Transport-Security: max-age=31536000
                                                    Vary: Origin
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: b190d52c65cc499b80e47565d04834b7
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/fonts/Northbank/Northbank-Forward.otf
                                                    X-Request-ID: 1266304254398614032510587311007152787970
                                                    Content-Length: 50140
                                                    Connection: close
                                                    2024-08-20 12:23:25 UTC15558INData Raw: 4f 54 54 4f 00 0c 00 80 00 03 00 40 43 46 46 20 67 d4 b7 9c 00 00 0d d0 00 00 93 9e 47 44 45 46 11 e6 11 45 00 00 a1 70 00 00 00 c6 47 50 4f 53 69 9b c1 ee 00 00 a2 38 00 00 20 46 47 53 55 42 e0 dd ef 81 00 00 c2 80 00 00 01 5c 4f 53 2f 32 69 4f 25 7f 00 00 06 d0 00 00 00 60 63 6d 61 70 a9 f4 6e 00 00 00 09 14 00 00 04 9a 68 65 61 64 24 d3 3c 25 00 00 00 d4 00 00 00 36 68 68 65 61 0c 61 07 09 00 00 06 ac 00 00 00 24 68 6d 74 78 df 74 15 17 00 00 01 0c 00 00 05 a0 6d 61 78 70 01 68 50 00 00 00 00 cc 00 00 00 06 6e 61 6d 65 18 5f 1f 39 00 00 07 30 00 00 01 e1 70 6f 73 74 ff 9f 00 32 00 00 0d b0 00 00 00 20 00 00 50 00 01 68 00 00 00 01 00 00 00 01 00 00 0d e0 55 75 5f 0f 3c f5 00 03 03 e8 00 00 00 00 df 25 7c 43 00 00 00 00 df 25 7c 43 ff 73 ff 60 07 fe 03
                                                    Data Ascii: OTTO@CFF gGDEFEpGPOSi8 FGSUB\OS/2iO%`cmapnhead$<%6hheaa$hmtxtmaxphPname_90post2 PhUu_<%|C%|Cs`
                                                    2024-08-20 12:23:25 UTC826INData Raw: 00 34 66 64 ff 00 4b b5 c4 ff 00 54 a3 d8 ff 00 33 a8 f4 ff 00 61 05 20 5a 0a 08 13 40 90 00 ff ff b0 11 ec ff fe a6 26 66 15 ff ff 4c b5 c0 ff ff 97 eb 85 ff ff d8 75 c4 ff 00 53 1e b9 ff ff fd 5c 28 ff 00 63 21 46 ff 00 29 97 0c ff 00 58 00 02 19 ff 00 b3 b8 50 ff ff 98 c5 1e ff ff f9 ca 3c ff ff eb 19 9a ff 00 00 40 00 ff ff ea 26 66 ff 00 06 1c 2c ff ff eb d4 7a 19 ff ff 73 0f 5c ff ff 5a d4 7b 15 ff ff fc 0a 3c ff 00 04 f5 c3 ff ff fc 2b 84 ff 00 05 0c cd ff ff fc 57 0c ff 00 05 35 c2 08 13 40 01 00 ff 00 b4 2b 84 ff 00 68 28 f5 ff 00 02 23 d8 52 0a ff 00 02 3a e0 ff ff fd f3 34 ff 00 02 51 ec ff ff fe 07 ae 19 ff 00 0c 47 b0 ff ff f5 91 ea ff 00 0e 99 98 ff ff f8 33 34 74 1d ff ff fb ca 3e ff 00 00 07 b0 ff ff 2f cf 5c 18 13 40 90 00 ff ff a7 ba e0
                                                    Data Ascii: 4fdKT3a Z@&fLuS\(c!F)XP<@&f,zs\Z{<+W5@+h(#R:4QG34t>/\@
                                                    2024-08-20 12:23:26 UTC16383INData Raw: 0a 3d ff ff df 97 0a 6a 1d ff ff df ca 3e ff 00 00 e8 f6 ff ff fd e1 48 ff 00 02 7d 71 ff ff fe 02 90 ff 00 02 35 c2 55 0a ff 00 1d 28 f6 ff ff f5 4a 3e ff 00 1d 42 8f ff ff f5 8a 3d ff 00 1d 3a e2 ff ff f5 6e 15 ff 00 0b e8 f6 ff ff fb b0 a4 ff 00 0b e3 d6 ff ff fb a1 47 ff 00 0b de b8 ff ff fb 94 7b ff 00 05 e3 d8 ff ff fd c5 1f ff 00 05 7a e2 ff ff ff ba e1 63 0a ff 00 02 87 ae ff 00 27 0c cc ff 00 0f fa e2 ff 00 27 30 a4 ff 00 0f 91 eb ff 00 27 19 9a ff 00 0f cc cd ff 00 1a a3 d8 ff 00 0a c0 00 ff 00 1a 8c cc ff 00 0a eb 84 ff 00 1a 99 9a ff 00 0a d1 ec 08 ff 00 01 63 d8 ff 00 00 91 ec 2c 0a ff 00 00 40 00 ff 00 02 e3 d4 ff 00 00 cf 5c ff ff fc 3d 70 ff ff f7 0a 3e ff ff fc bd 74 ff ff f8 45 1e ff ff fc c7 ac ff ff f8 4f 5c ff ff fb dc 28 ff ff f6 23
                                                    Data Ascii: =j>H}q5U(J>B=:nG{zc''0'c,@\=p>tEO\(#
                                                    2024-08-20 12:23:26 UTC1INData Raw: 1d
                                                    Data Ascii:
                                                    2024-08-20 12:23:26 UTC16383INData Raw: f7 b8 a6 1d f7 ae 7a 0a f7 af 7c 0a f7 b8 a5 1d bd 9e 1d ce b8 1d 8b 0a cb 92 1d 89 0a aa 1d 90 1d ad c0 1d ad ae 1d ad a1 1d ad 9f 0a ad 9e 0a b5 2c 1d a3 f7 1a f7 b0 f7 1b 03 f8 65 20 0a fb dd dc 1d f7 dd 45 0a fc 13 e1 1d f7 68 2a 1d fc 3b 07 67 65 05 0e fb cf f8 f4 f7 04 01 e0 20 1d f7 6f 20 0a 37 06 fb 09 5d 05 49 ce fc f4 f7 1a 07 0e c9 2c 1d a1 f7 1a f7 c1 f7 1a 03 f8 ea f7 03 15 fc 4e a7 06 f8 47 f7 e9 05 f7 11 cc 1d 66 05 5d 07 fc 47 fb ec 05 fb 4a d7 07 f8 77 06 0e c4 21 0a f7 66 d4 f7 6b 23 1d a3 f7 1a f7 c1 f7 1a 03 f8 7c f8 1b 15 f4 e2 05 f7 13 cc 1d 65 05 54 07 fb 31 fb 0e 05 42 e8 07 cb 4b 05 fb 00 07 67 65 05 fb 79 bd 0a f7 ec 3b 0a f7 47 07 0e ac f7 34 f7 09 01 a0 f7 16 f7 b1 f7 16 03 f8 ca 20 0a fb 16 fc 4f fb 8c 06 66 b0 05 f8 2a 5e 07
                                                    Data Ascii: z|,e Eh*;ge o 7]I,NGf]GJw!fk#|eT1BKgey;G4 Of*^
                                                    2024-08-20 12:23:26 UTC1INData Raw: 2e
                                                    Data Ascii: .
                                                    2024-08-20 12:23:26 UTC988INData Raw: 02 d0 00 01 01 35 02 1d 00 01 01 35 03 3f 00 01 01 32 03 4e 00 01 01 59 ff 4d 00 01 01 35 00 00 00 01 01 35 02 d0 00 01 00 e4 00 00 00 01 00 e4 02 d0 00 01 00 fd 00 00 00 01 00 fd 02 1d 00 01 00 fd 03 4d 00 01 01 0f ff 4d 00 01 00 fe 00 00 00 01 00 fe 02 d0 00 01 01 37 03 3f 00 01 01 35 03 69 00 01 01 3f 03 4e 00 01 01 36 03 3f 00 01 01 3d 03 4e 00 01 01 36 03 44 00 01 02 2e 00 0a 00 01 01 36 02 d0 00 01 01 38 00 00 00 01 02 30 00 0a 00 01 01 38 03 57 00 01 01 32 00 00 00 01 01 32 02 1d 00 01 01 aa 00 00 00 01 01 aa 02 1d 00 01 01 a5 03 69 00 01 01 b8 03 4c 00 01 01 a8 00 00 00 01 01 ab 03 3f 00 01 01 30 00 00 00 01 01 30 02 1d 00 01 01 36 00 00 00 01 01 36 02 1d 00 01 01 36 03 3e 00 01 01 36 03 69 00 01 01 39 03 4d 00 01 01 36 03 48 00 01 01 39 00 00 00
                                                    Data Ascii: 55?2NYM55MM7?5i?N6?=N6D.6808W22iL?00666>6i9M6H9


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    8192.168.2.1649718152.195.133.2184436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:25 UTC1051OUTGET /fonts/Northbank/Northbank-ForwardSlanted.otf HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    Origin: https://hospitality.arsenal.com
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: font
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
                                                    2024-08-20 12:23:26 UTC851INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Access-Control-Allow-Credentials: true
                                                    Access-Control-Allow-Origin: https://hospitality.arsenal.com
                                                    Access-Control-Expose-Headers: _AbpErrorFormat,Abp-Tenant-Resolve-Error,X-Version,X-Version-Compatibility
                                                    Cache-Control: public, max-age=31536000
                                                    Content-Type: font/otf
                                                    Date: Tue, 20 Aug 2024 12:23:25 GMT
                                                    Etag: "1da9716cb7e66bc"
                                                    Expires: Wed, 20 Aug 2025 12:23:26 GMT
                                                    Last-Modified: Thu, 25 Apr 2024 13:45:12 GMT
                                                    Server: ECAcc (lhd/3589)
                                                    Strict-Transport-Security: max-age=31536000
                                                    Vary: Origin
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 3129fce563694bc09609f9733f5d8a17
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/fonts/Northbank/Northbank-ForwardSlanted.otf
                                                    X-Request-ID: 1146668855216136006814495351707913076503
                                                    Content-Length: 49852
                                                    Connection: close
                                                    2024-08-20 12:23:26 UTC15551INData Raw: 4f 54 54 4f 00 0c 00 80 00 03 00 40 43 46 46 20 dd 5b be 3e 00 00 0e 48 00 00 95 f0 47 44 45 46 11 e6 11 45 00 00 a4 38 00 00 00 c6 47 50 4f 53 e6 3a 63 48 00 00 a5 00 00 00 1c 60 47 53 55 42 e0 dd ef 81 00 00 c1 60 00 00 01 5c 4f 53 2f 32 69 4f 25 45 00 00 06 d0 00 00 00 60 63 6d 61 70 a9 f4 6e 00 00 00 09 8c 00 00 04 9a 68 65 61 64 24 f3 3c 25 00 00 00 d4 00 00 00 36 68 68 65 61 0d 78 09 d3 00 00 06 ac 00 00 00 24 68 6d 74 78 e7 83 fb 0d 00 00 01 0c 00 00 05 a0 6d 61 78 70 01 68 50 00 00 00 00 cc 00 00 00 06 6e 61 6d 65 4d c8 8b ee 00 00 07 30 00 00 02 5c 70 6f 73 74 ff 91 00 32 00 00 0e 28 00 00 00 20 00 00 50 00 01 68 00 00 00 01 00 00 00 01 00 00 ac 50 56 48 5f 0f 3c f5 00 03 03 e8 00 00 00 00 df 25 7c 43 00 00 00 00 df 25 7c 43 ff 9f ff 60 07 f0 03
                                                    Data Ascii: OTTO@CFF [>HGDEFE8GPOS:cH`GSUB`\OS/2iO%E`cmapnhead$<%6hheax$hmtxmaxphPnameM0\post2( PhPVH_<%|C%|C`
                                                    2024-08-20 12:23:26 UTC833INData Raw: ff d8 0a 3c ff ff d7 73 34 ff ff d5 bd 72 ff ff dd 4f 5c 08 ff ff af 05 1e ff 01 12 9e b8 15 ff ff d6 4a 3e ff ff dc 54 7a ff 00 20 d9 9a ff 00 2e 30 a4 ff ff f1 d7 0a 1f ff ff dc f3 34 06 ff ff f6 f3 33 ff ff f2 8a 3d ff 00 0a f5 c4 ff 00 21 19 98 1f 13 01 80 00 ff 00 21 19 98 ff 00 0d 75 c3 ff 00 0a f5 c4 ff 00 09 0c cd 1e ff 00 23 02 8e 06 ff 00 2e 47 b0 ff 00 0e 23 d8 ff 00 23 b0 a4 ac ff 00 29 bd 70 1b f8 00 06 ff ff ae 28 f8 ff ff c7 80 00 ff ff c3 eb 84 ff ff aa 2b 84 ff ff e8 dc 28 ff ff 9c 0c cc 31 0a ff ff fd 66 66 ff ff b5 4f 5c ff ff ab f3 34 ff ff fe 6b 86 ff ff d7 d4 7a 1b 13 42 80 90 ff 02 52 a3 d8 ff 01 29 6b 84 15 ff ff 2b 0a 40 ff ff 53 57 08 ff ff 53 5c 28 ff ff 2b 0a 40 ff ff 2b 0a 3c ff 00 ac a8 f8 ff ff 53 59 9a ff 00 d4 f5 c0 ff 00
                                                    Data Ascii: <s4rO\J>Tz .043=!!u#.G##)p(+(1ffO\4kzBR)k+@SWS\(+@+<SY
                                                    2024-08-20 12:23:26 UTC16383INData Raw: ff fe fd cf 5c 15 ff 00 d0 28 f6 07 ff 00 13 19 98 ff 00 05 05 20 ff 00 11 0c cc ff 00 0a 07 ae ff 00 0d 8a 40 ff 00 0d 91 ea ff 00 b4 40 00 ff ff 97 e6 67 18 ff ff cb f8 50 ff ff b6 2e 15 ff ff ad 1c 28 ff ff cd 7d 70 ff ff a0 f8 54 ff ff f7 a6 66 08 ff 01 02 28 f4 ff 00 b5 63 d8 15 13 20 00 30 ff ff 4b cf 60 f3 ff 00 05 b5 c0 ff 00 14 99 9a 4e 0a ff 00 15 7a e0 5a 0a ff 00 12 07 ae 19 ff 00 b3 b0 a8 ff 00 67 a8 f6 05 13 40 01 10 ff 00 2c ba e0 ff ff a3 4f 5c ff ff f6 d7 08 ff ff 99 66 68 ff ff dd 82 90 ff ff b7 85 1e 08 13 20 02 00 ff ff 05 cc d0 ff 00 84 dc 28 15 ff 00 13 e3 d8 ff ff ef cc cc ff 00 10 38 52 ff ff ec 1e b8 ff ff ec 11 ec ff ff ef d1 ec ff ff ef c7 ae ff ff ec 1c 28 ff ff ec 17 0a ff 00 10 2e 14 ff ff ef ca 3e ff 00 13 ee 14 ff 00 13 e1
                                                    Data Ascii: \( @@gP.(}pTf(c 0K`NzZg@,O\fh (8R(.>
                                                    2024-08-20 12:23:26 UTC1INData Raw: ef
                                                    Data Ascii:
                                                    2024-08-20 12:23:26 UTC16383INData Raw: b4 f7 03 f7 89 21 1d 66 fa fd 03 f7 99 20 1d fb 0a 06 fb 48 fd 64 05 f7 10 06 f7 09 f8 68 f7 6f fc 68 05 e6 06 f7 48 f9 64 05 fb 0d 06 fb 03 fc 4e 05 f8 b7 f7 de 15 fb 49 06 fb 22 fb 09 4f fb 85 e0 24 1d f7 49 49 0a c7 f7 85 05 fb 6b fb 83 15 2b 06 70 b1 b5 f7 3d ba b1 05 eb 06 a5 65 61 fb 3d 05 b9 fb 52 15 fb f8 06 72 27 05 f7 f8 06 0e c8 ad 1d c8 95 1d c8 87 1d c8 68 0a c8 6c 0a c8 71 0a c8 79 0a c8 7d 0a c8 73 0a c4 81 1d c8 8a 1d f7 e8 67 0a b6 85 1d b6 62 0a c5 83 0a c5 8c 1d c5 83 1d c5 82 1d c9 b4 1d ea 77 0a c9 72 0a ea 77 0a c9 a7 1d 65 b2 1d 65 85 0a 65 6b 0a 65 8f 1d 65 7a 0a 65 87 0a 65 a3 1d 65 a2 1d 65 88 0a 65 99 1d 65 92 1d 43 bb 1d c5 74 0a c5 63 0a c5 66 0a ba b3 1d ba a9 1d fb ea a0 0a fb f2 bc 1d fb f2 b0 1d fb f1 b6 1d fb ea 98 0a fb
                                                    Data Ascii: !f HdhohHdNI"O$IIk+p=ea=Rr'hlqy}sgbwrweeekeezeeeeeeCtcf
                                                    2024-08-20 12:23:26 UTC701INData Raw: 06 00 10 00 01 00 0a 00 00 00 01 00 0c 00 0c 00 01 00 14 00 2a 00 01 00 02 01 57 01 58 00 02 00 00 00 0a 00 00 00 10 00 01 ff fb 00 00 00 01 00 2e 00 00 00 02 00 06 00 0c 00 01 ff d9 ff 74 00 01 00 02 ff 4d 00 06 00 10 00 01 00 0a 00 01 00 01 00 0c 00 22 00 01 00 4a 00 b0 00 02 00 03 01 4a 01 4a 00 00 01 4c 01 4e 00 01 01 50 01 55 00 04 00 01 00 12 01 4a 01 4c 01 4d 01 4e 01 50 01 51 01 52 01 53 01 54 01 55 01 5a 01 5c 01 5d 01 5f 01 60 01 61 01 62 01 64 00 0a 00 00 00 2a 00 00 00 30 00 00 00 36 00 00 00 3c 00 00 00 42 00 00 00 48 00 00 00 4e 00 00 00 54 00 00 00 5a 00 00 00 60 00 01 00 fe 02 1d 00 01 00 fb 02 1d 00 01 01 3d 02 1d 00 01 00 eb 02 1d 00 01 01 02 02 13 00 01 00 f9 02 1d 00 01 00 fd 02 1d 00 01 00 f5 02 1d 00 01 01 09 02 1d 00 01 01 33 02 1d
                                                    Data Ascii: *WX.tM"JJJLNPUJLMNPQRSTUZ\]_`abd*06<BHNTZ`=3


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    9192.168.2.1649719104.18.28.1274436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:26 UTC640OUTGET /consent/1070285b-04a0-4626-b25f-712f41121b9e/1070285b-04a0-4626-b25f-712f41121b9e.json HTTP/1.1
                                                    Host: cdn-ukwest.onetrust.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Origin: https://hospitality.arsenal.com
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    2024-08-20 12:23:26 UTC829INHTTP/1.1 200 OK
                                                    Date: Tue, 20 Aug 2024 12:23:26 GMT
                                                    Content-Type: application/x-javascript
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    CF-Ray: 8b625ac43b137cf4-EWR
                                                    CF-Cache-Status: HIT
                                                    Access-Control-Allow-Origin: *
                                                    Age: 16908
                                                    Cache-Control: public, max-age=86400
                                                    Last-Modified: Mon, 24 Jun 2024 09:54:30 GMT
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                    Vary: Accept-Encoding
                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    Content-MD5: khOIQzQ6i+Sy/HQqIK3CLw==
                                                    x-ms-blob-type: BlockBlob
                                                    x-ms-lease-status: unlocked
                                                    x-ms-request-id: 12363724-901e-0065-571c-c6f9b7000000
                                                    x-ms-version: 2009-09-19
                                                    Server: cloudflare
                                                    2024-08-20 12:23:26 UTC540INData Raw: 66 32 66 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 50 52 4f 44 55 43 54 49 4f 4e 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 32 30 32 33 31 30 2e 31 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 31 30 37 30 32 38
                                                    Data Ascii: f2f{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":true,"ScriptType":"PRODUCTION","Version":"202310.1.0","OptanonDataJSON":"107028
                                                    2024-08-20 12:23:26 UTC1369INData Raw: 22 3a 5b 22 70 72 22 2c 22 70 73 22 2c 22 70 77 22 2c 22 70 79 22 2c 22 71 61 22 2c 22 61 64 22 2c 22 61 65 22 2c 22 61 66 22 2c 22 61 67 22 2c 22 61 69 22 2c 22 61 6c 22 2c 22 61 6d 22 2c 22 61 6f 22 2c 22 61 71 22 2c 22 61 72 22 2c 22 61 73 22 2c 22 61 75 22 2c 22 61 77 22 2c 22 61 7a 22 2c 22 62 61 22 2c 22 62 62 22 2c 22 72 73 22 2c 22 62 64 22 2c 22 72 75 22 2c 22 62 66 22 2c 22 72 77 22 2c 22 62 68 22 2c 22 62 69 22 2c 22 62 6a 22 2c 22 62 6c 22 2c 22 62 6d 22 2c 22 62 6e 22 2c 22 62 6f 22 2c 22 73 61 22 2c 22 73 62 22 2c 22 62 71 22 2c 22 73 63 22 2c 22 62 72 22 2c 22 62 73 22 2c 22 73 64 22 2c 22 62 74 22 2c 22 73 67 22 2c 22 62 76 22 2c 22 73 68 22 2c 22 62 77 22 2c 22 62 79 22 2c 22 73 6a 22 2c 22 62 7a 22 2c 22 73 6c 22 2c 22 73 6e 22 2c 22 73
                                                    Data Ascii: ":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","sb","bq","sc","br","bs","sd","bt","sg","bv","sh","bw","by","sj","bz","sl","sn","s
                                                    2024-08-20 12:23:26 UTC1369INData Raw: 75 74 68 46 6f 72 4b 6e 6f 77 6e 55 73 65 72 73 22 3a 66 61 6c 73 65 7d 5d 2c 22 49 61 62 44 61 74 61 22 3a 7b 22 63 6f 6f 6b 69 65 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 72 65 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 34 2d 30 36 2d 32 34 54 30 39 3a 35 34 3a 32 39 2e 36 37 39 31 37 33 36 31 36 22 2c 22 75 70 64 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 34 2d 30 36 2d 32 34 54 30 39 3a 35 34 3a 32 39 2e 36 37 39 31 37 37 32 31 33 22 2c 22 63 6d 70 49 64 22 3a 22 32 38 22 2c 22 63 6d 70 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 53 63 72 65 65 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 4c 61 6e 67 75 61 67 65 22 3a 6e 75 6c 6c 2c 22 76 65 6e 64 6f 72 4c 69 73 74 56 65 72 73 69 6f 6e 22 3a 30 2c 22 6d 61 78 56 65 6e 64 6f 72 49
                                                    Data Ascii: uthForKnownUsers":false}],"IabData":{"cookieVersion":"1","createdTime":"2024-06-24T09:54:29.679173616","updatedTime":"2024-06-24T09:54:29.679177213","cmpId":"28","cmpVersion":"1","consentScreen":"1","consentLanguage":null,"vendorListVersion":0,"maxVendorI
                                                    2024-08-20 12:23:26 UTC616INData Raw: 74 6f 72 65 43 6f 6e 73 65 6e 74 53 74 72 69 6e 67 73 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 41 73 73 69 67 6e 54 65 6d 70 6c 61 74 65 52 75 6c 65 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 41 75 74 68 65 6e 74 69 63 61 74 65 64 43 6f 6e 73 65 6e 74 73 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 43 4d 44 4d 41 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 52 65 6d 6f 76 65 53 65 74 74 69 6e 67 73 49 63 6f 6e 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 65 6e 65 72 61 6c 56 65 6e 64 6f 72 73 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 50 50 22 3a 74 72 75 65 7d 2c 22 49 73 53 75 70 70 72 65 73 73 42 61 6e 6e 65 72 22 3a 66 61 6c 73 65 2c 22 49 73 53 75 70 70 72 65 73 73 50 43 22 3a 66 61 6c 73 65 2c 22 50 75 62 6c 69 73 68 65
                                                    Data Ascii: toreConsentStrings":true,"CookieV2AssignTemplateRule":true,"MobileAuthenticatedConsents":true,"CookieV2GCMDMA":true,"CookieV2RemoveSettingsIcon":true,"CookieV2GeneralVendors":true,"CookieV2GPP":true},"IsSuppressBanner":false,"IsSuppressPC":false,"Publishe
                                                    2024-08-20 12:23:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    10192.168.2.1649721104.18.29.1274436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:26 UTC387OUTGET /scripttemplates/otSDKStub.js HTTP/1.1
                                                    Host: cdn-ukwest.onetrust.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    2024-08-20 12:23:26 UTC830INHTTP/1.1 200 OK
                                                    Date: Tue, 20 Aug 2024 12:23:26 GMT
                                                    Content-Type: application/javascript
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Content-MD5: Wbr2pAeg61Hfi+2FuD0cYA==
                                                    Last-Modified: Tue, 06 Aug 2024 19:31:42 GMT
                                                    x-ms-request-id: 1ad80a19-401e-0004-75ea-e8daf4000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    Access-Control-Allow-Origin: *
                                                    CF-Cache-Status: HIT
                                                    Age: 65054
                                                    Expires: Wed, 21 Aug 2024 12:23:26 GMT
                                                    Cache-Control: public, max-age=86400
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                    Server: cloudflare
                                                    CF-RAY: 8b625ac43ecd5e5f-EWR
                                                    2024-08-20 12:23:26 UTC539INData Raw: 35 32 65 65 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 2c 6f 2c 70 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42
                                                    Data Ascii: 52eevar OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIAB
                                                    2024-08-20 12:23:26 UTC1369INData Raw: 46 49 22 2c 22 53 45 22 2c 22 47 42 22 2c 22 48 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 3d 5b 5d 2c 74 68 69 73 2e 69 73 4d 69 67 72 61 74 65 64 55 52 4c 3d 21 31 2c 74 68 69 73 2e 6d 69 67 72 61 74 65 64 43 43 54 49 44 3d 22 5b 5b 4f 6c 64 43 43 54 49 44 5d 5d 22 2c 74 68 69 73 2e 6d 69 67 72 61 74 65 64 44 6f 6d 61 69 6e 49 64 3d 22 5b 5b 4e 65
                                                    Data Ascii: FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[Ne
                                                    2024-08-20 12:23:26 UTC1369INData Raw: 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 65 29 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3b 72 65 74 75 72 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 73 74 79 6c 65 22 21 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 6f 2e 61 70 70 6c 79 28 74 68 69
                                                    Data Ascii: return null;e[this.camelize(a[0])]=a[1].trim()}return e},e);function e(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.setAttribute;return Element.prototype.setAttribute=function(t,e){if("style"!==t.toLowerCase()&&o.apply(thi
                                                    2024-08-20 12:23:26 UTC1369INData Raw: 41 4d 45 29 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 2c 74 68 69 73 2e 65 78 65 63 75 74 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 65 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 76 61 72 20 69 3d 6e
                                                    Data Ascii: AME))},this.removeGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.removeChild(t)},this.executeGppApi=function(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];var i=n
                                                    2024-08-20 12:23:26 UTC1369INData Raw: 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 65 2e 6e 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 3d 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 72 65 74 75 72 6e 20 6e 2e 65 76 65 6e 74 73 3d 6e 2e 65 76 65 6e 74 73 7c 7c 5b 5d 2c 6e 75 6c 6c 21 3d 28 69 3d 6e 29 26 26 69 2e 6c 61 73 74 49 64 7c 7c 28 6e 2e 6c 61 73 74 49 64 3d 30 29 2c 6e 2e 6c 61 73 74
                                                    Data Ascii: isplay:none",e.name=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener=function(t,e){var i,n=s.win.__gpp;return n.events=n.events||[],null!=(i=n)&&i.lastId||(n.lastId=0),n.last
                                                    2024-08-20 12:23:26 UTC1369INData Raw: 74 79 70 65 2e 63 61 70 74 75 72 65 4e 6f 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6e 6f 6e 63 65 3d 70 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 6e 6f 6e 63 65 7c 7c 70 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7c 7c 6e 75 6c 6c 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 66 65 74 63 68 42 61 6e 6e 65 72 53 44 4b 44 65 70 65 6e 64 65 6e 63 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 74 44 6f 6d 61 69 6e 44 61 74 61 46 69 6c 65 55 52 4c 28 29 2c 74 68 69 73 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 70 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 72 6f 73 73 6f 72 69 67 69 6e 22
                                                    Data Ascii: type.captureNonce=function(){this.nonce=p.stubScriptElement.nonce||p.stubScriptElement.getAttribute("nonce")||null},h.prototype.fetchBannerSDKDependency=function(){this.setDomainDataFileURL(),this.crossOrigin=p.stubScriptElement.getAttribute("crossorigin"
                                                    2024-08-20 12:23:26 UTC1369INData Raw: 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 69 2e 63 6f 75 6e 74 72 79 43 6f 64 65 2c 69 2e 73 74 61 74 65 43 6f 64 65 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 28 69 3d 74 68 69 73 2e 72 65 61 64 43 6f 6f 6b 69 65 50 61 72 61 6d 28 70 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 2c 70 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 50 61 72 61 6d 29 29 7c 7c 74 2e 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 3f 28 65 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 31 5d 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 65 2c 69 29 2c 74 68 69 73 2e 61
                                                    Data Ascii: .geolocationResponse,this.setGeoLocation(i.countryCode,i.stateCode),this.addBannerSDKScript(t)):(i=this.readCookieParam(p.optanonCookieName,p.geolocationCookiesParam))||t.SkipGeolocation?(e=i.split(";")[0],i=i.split(";")[1],this.setGeoLocation(e,i),this.a
                                                    2024-08-20 12:23:26 UTC1369INData Raw: 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 70 2e 75 73 65 72 4c 6f 63 61 74 69 6f 6e 3d 7b 63 6f 75 6e 74 72 79 3a 74 2c 73 74 61 74 65 3a 65 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 22 22 3a 65 7d 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 74 46 65 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 2c 6e 2c 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52 65 67 45 78 70 28 22 5e 66 69 6c 65 3a 2f 2f 22 2c 22 69 22 29
                                                    Data Ascii: ion=function(t,e){p.userLocation={country:t,state:e=void 0===e?"":e}},h.prototype.otFetch=function(t,i,e,n,a){void 0===e&&(e=!1),void 0===n&&(n=null);var o=window.sessionStorage&&window.sessionStorage.getItem("otPreviewData");if(new RegExp("^file://","i")
                                                    2024-08-20 12:23:26 UTC1369INData Raw: 2c 61 3d 70 2e 75 73 65 72 4c 6f 63 61 74 69 6f 6e 2c 6f 3d 74 2e 52 75 6c 65 53 65 74 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 74 2e 44 65 66 61 75 6c 74 7d 29 3b 69 66 28 21 61 2e 63 6f 75 6e 74 72 79 26 26 21 61 2e 73 74 61 74 65 29 72 65 74 75 72 6e 20 6f 26 26 30 3c 6f 2e 6c 65 6e 67 74 68 3f 6f 5b 30 5d 3a 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 73 3d 61 2e 73 74 61 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47 6c 6f 62 61 6c 29 6e 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b
                                                    Data Ascii: ,a=p.userLocation,o=t.RuleSet.filter(function(t){return!0===t.Default});if(!a.country&&!a.state)return o&&0<o.length?o[0]:null;for(var s=a.state.toLowerCase(),r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].Global)n=t.RuleSet[u];
                                                    2024-08-20 12:23:26 UTC1369INData Raw: 69 65 56 61 6c 75 65 3d 74 68 69 73 2e 67 65 74 43 6f 6f 6b 69 65 28 70 2e 6f 6e 65 54 72 75 73 74 49 41 42 43 6f 6f 6b 69 65 4e 61 6d 65 29 29 3a 70 2e 69 73 53 74 75 62 52 65 61 64 79 3d 21 31 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 69 64 61 74 65 49 41 42 47 44 50 52 41 70 70 6c 69 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 72 65 61 64 43 6f 6f 6b 69 65 50 61 72 61 6d 28 70 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 2c 70 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 50 61 72 61 6d 29 2e 73 70 6c 69 74 28 22 3b 22 29 5b 30 5d 3b 74 3f 74 68 69 73 2e 69 73 42 6f 6f 6c 65 61 6e 28 74 29 3f 70 2e 6f 6e 65 54 72 75 73 74 49 41 42 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 3d 22
                                                    Data Ascii: ieValue=this.getCookie(p.oneTrustIABCookieName)):p.isStubReady=!1},h.prototype.validateIABGDPRApplied=function(){var t=this.readCookieParam(p.optanonCookieName,p.geolocationCookiesParam).split(";")[0];t?this.isBoolean(t)?p.oneTrustIABgdprAppliesGlobally="


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    11192.168.2.1649722108.156.60.964436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:26 UTC510OUTGET /v3/ HTTP/1.1
                                                    Host: js.stripe.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://hospitality.arsenal.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    2024-08-20 12:23:27 UTC719INHTTP/1.1 200 OK
                                                    Content-Type: text/javascript; charset=utf-8
                                                    Content-Length: 657762
                                                    Connection: close
                                                    Last-Modified: Mon, 19 Aug 2024 20:43:41 GMT
                                                    Accept-Ranges: bytes
                                                    Server: Cloudfront
                                                    Date: Tue, 20 Aug 2024 12:23:27 GMT
                                                    Cache-Control: max-age=60
                                                    Etag: "dc74abc86a030812c0245f68c5ba52a3"
                                                    Vary: Accept-Encoding
                                                    Via: 1.1 4a3271596b4750a635e84d92a47448bc.cloudfront.net (CloudFront)
                                                    Alt-Svc: h3=":443"; ma=86400
                                                    Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                    Access-Control-Allow-Origin: *
                                                    Timing-Allow-Origin: *
                                                    X-Content-Type-Options: nosniff
                                                    X-Cache: RefreshHit from cloudfront
                                                    X-Amz-Cf-Pop: AMS1-P2
                                                    X-Amz-Cf-Id: 4Q0aCbUbFXdHieUIu6Huiq2XG9S2wCNP4Qjlft6KSl5rJITdw-a9cQ==
                                                    2024-08-20 12:23:27 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 6f 5b 74 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6f 5b 74 5d 3d 7b 69 64 3a 74 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 74 5d 28 69 2c 69 2e 65 78 70 6f 72 74 73 2c 65 29 2c 69 2e 6c 6f 61 64 65 64 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 74 2c 6e 2c 72 3d 7b 37 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 2e 6c 65 6e 67 74 68 7c 7c 28 61 28 29 2c 21 30 29 2c 6c 5b 6c 2e 6c 65 6e 67 74 68 5d 3d 65 7d 66 75 6e 63 74 69 6f 6e
                                                    Data Ascii: !function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function
                                                    2024-08-20 12:23:27 UTC16384INData Raw: 74 7a 65 72 6c 61 6e 64 3a 22 43 48 22 2c 63 68 69 6e 61 3a 22 43 4e 22 2c 63 6e 3a 22 43 4e 22 2c 63 7a 65 63 68 72 65 70 75 62 6c 69 63 3a 22 43 5a 22 2c 65 73 6b 72 65 70 75 62 6c 69 6b 61 3a 22 43 5a 22 2c 63 7a 3a 22 43 5a 22 2c 64 65 3a 22 44 45 22 2c 64 65 75 3a 22 44 45 22 2c 64 65 75 74 73 63 68 6c 61 6e 64 3a 22 44 45 22 2c 64 6b 3a 22 44 4b 22 2c 67 65 72 6d 61 6e 79 3a 22 44 45 22 2c 64 61 6e 6d 61 72 6b 3a 22 44 4b 22 2c 64 65 6e 6d 61 72 6b 3a 22 44 4b 22 2c 65 67 79 70 74 3a 22 45 47 22 2c 65 73 3a 22 45 53 22 2c 65 73 70 61 61 3a 22 45 53 22 2c 65 73 70 61 6e 79 61 3a 22 45 53 22 2c 73 70 61 69 6e 3a 22 45 53 22 2c 66 69 6e 6c 61 6e 64 3a 22 46 49 22 2c 73 75 6f 6d 69 3a 22 46 49 22 2c 66 69 3a 22 46 49 22 2c 66 72 3a 22 46 52 22 2c 68 6b
                                                    Data Ascii: tzerland:"CH",china:"CN",cn:"CN",czechrepublic:"CZ",eskrepublika:"CZ",cz:"CZ",de:"DE",deu:"DE",deutschland:"DE",dk:"DK",germany:"DE",danmark:"DK",denmark:"DK",egypt:"EG",es:"ES",espaa:"ES",espanya:"ES",spain:"ES",finland:"FI",suomi:"FI",fi:"FI",fr:"FR",hk
                                                    2024-08-20 12:23:27 UTC16384INData Raw: 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 6c 6f 63 61 6c 65 3a 28 30 2c 61 2e 79 76 29 28 22 65 6c 65 6d 65 6e 74 73 28 29 22 29 2c 62 75 74 74 6f 6e 48 65 69 67 68 74 3a 28 30 2c 61 2e 6a 74 29 28 28 30 2c 61 2e 72 53 29 28 34 30 2c 35 35 29 29 2c 6c 61 79 6f 75 74 3a 28 30 2c 61 2e 6a 74 29 28 28 30 2c 61 2e 6f 72 29 28 28 30 2c 61 2e 6f 72 29 28 62 2c 28 30 2c 61 2e 6d 43 29 28 7b 74 79 70 65 3a 62 2c 76 69 73 69 62 6c 65 42 75 74 74 6f 6e 43 6f 75 6e 74 3a 28 30 2c 61 2e 6a 74 29 28 28 30 2c 61 2e 69 67 29 28 30 29 29 7d 29 29 2c 28 30 2c 61 2e 6d 43 29 28 7b 6d 61 78 43 6f 6c 75 6d 6e 73 3a 28 30 2c 61 2e 57 63 29 28 28 30 2c 61 2e 67 79 29 28 30 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 30 7d 29 29 2c 6d 61 78 52 6f 77 73 3a 28 30
                                                    Data Ascii: ject.freeze({locale:(0,a.yv)("elements()"),buttonHeight:(0,a.jt)((0,a.rS)(40,55)),layout:(0,a.jt)((0,a.or)((0,a.or)(b,(0,a.mC)({type:b,visibleButtonCount:(0,a.jt)((0,a.ig)(0))})),(0,a.mC)({maxColumns:(0,a.Wc)((0,a.gy)(0),(function(){return 0})),maxRows:(0
                                                    2024-08-20 12:23:27 UTC16384INData Raw: 6d 65 72 53 65 73 73 69 6f 6e 43 6c 69 65 6e 74 53 65 63 72 65 74 27 2e 20 50 6c 65 61 73 65 20 6f 6e 6c 79 20 75 73 65 20 6f 6e 65 2e 22 29 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 28 30 2c 63 2e 24 33 29 28 22 61 20 63 6c 69 65 6e 74 5f 73 65 63 72 65 74 20 73 74 72 69 6e 67 22 2c 65 2c 74 29 3b 76 61 72 20 6e 3d 28 30 2c 61 2e 52 59 29 28 65 29 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 6e 29 7b 76 61 72 20 72 3d 22 61 20 63 6c 69 65 6e 74 20 73 65 63 72 65 74 20 6f 66 20 74 68 65 20 66 6f 72 6d 20 24 7b 69 64 7d 5f 73 65 63 72 65 74 5f 24 7b 73 65 63 72 65 74 7d 22 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 63 75 73 73 5f 73 65 63 72 65
                                                    Data Ascii: merSessionClientSecret'. Please only use one."))},f=function(e,t){if("string"!=typeof e)return(0,c.$3)("a client_secret string",e,t);var n=(0,a.RY)(e);if(null===n){var r="a client secret of the form ${id}_secret_${secret}";return 0===e.indexOf("cuss_secre
                                                    2024-08-20 12:23:27 UTC16384INData Raw: 29 29 29 2c 65 2e 5f 72 65 73 6f 6c 76 65 43 68 65 63 6b 6f 75 74 50 72 6f 6d 69 73 65 28 6d 2e 45 52 52 4f 52 29 7d 29 2c 32 65 34 29 3b 74 68 69 73 2e 5f 63 6c 65 61 72 4d 6f 64 61 6c 4c 6f 61 64 54 69 6d 65 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 7d 2c 74 68 69 73 2e 5f 6c 6f 67 67 65 72 2e 6c 6f 67 28 7b 73 74 61 74 65 3a 22 6c 61 75 6e 63 68 69 6e 67 5f 69 6e 5f 63 6f 6e 74 65 78 74 5f 69 6e 6e 65 72 22 7d 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 63 6f 6e 74 72 6f 6c 6c 65 72 2e 63 72 65 61 74 65 4c 69 67 68 74 62 6f 78 46 72 61 6d 65 28 7b 74 79 70 65 3a 63 2c 6f 70 74 69 6f 6e 73 3a 74 68 69 73 2e 5f 70 61 79 6d 65 6e 74 4d 65 74 68 6f 64 42 65 68 61 76 69 6f 72 2e 6c 69 67 68
                                                    Data Ascii: ))),e._resolveCheckoutPromise(m.ERROR)}),2e4);this._clearModalLoadTimeout=function(){return clearTimeout(t)},this._logger.log({state:"launching_in_context_inner"});var n=this._controller.createLightboxFrame({type:c,options:this._paymentMethodBehavior.ligh
                                                    2024-08-20 12:23:27 UTC16384INData Raw: 62 66 64 40 65 72 72 6f 72 73 2e 73 74 72 69 70 65 2e 63 6f 6d 2f 39 37 38 22 29 2c 28 30 2c 24 2e 5a 29 28 42 2c 72 65 2c 22 68 74 74 70 73 3a 2f 2f 63 37 33 36 61 65 36 34 32 39 38 66 34 30 32 66 39 37 32 31 38 61 66 39 33 65 33 65 30 39 38 39 40 65 72 72 6f 72 73 2e 73 74 72 69 70 65 2e 63 6f 6d 2f 39 31 34 22 29 2c 28 30 2c 24 2e 5a 29 28 42 2c 6f 65 2c 22 68 74 74 70 73 3a 2f 2f 32 30 66 35 33 35 39 31 37 33 33 64 34 31 35 65 61 30 38 38 30 33 36 62 38 65 38 61 64 30 65 33 40 65 72 72 6f 72 73 2e 73 74 72 69 70 65 2e 63 6f 6d 2f 39 38 30 22 29 2c 6e 28 36 32 37 34 29 2e 50 72 6f 6d 69 73 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 28 30 2c 69 2e 5a 29 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 72 65 71 75 65 73 74 73
                                                    Data Ascii: bfd@errors.stripe.com/978"),(0,$.Z)(B,re,"https://c736ae64298f402f97218af93e3e0989@errors.stripe.com/914"),(0,$.Z)(B,oe,"https://20f53591733d415ea088036b8e8ad0e3@errors.stripe.com/980"),n(6274).Promise,function(){function e(){(0,i.Z)(this,e),this.requests
                                                    2024-08-20 12:23:27 UTC16384INData Raw: 74 75 72 6e 20 73 7d 2c 50 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 54 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 78 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 57 36 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 6d 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 2c 67 35 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 47 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 33 35 35 30 29 2c 6f 3d 6e 28 36 36 31 37 29 2c 69 3d 2f 68 74 74 70 73 3f 3a 5c 2f 5c 2f 28 5b 5e 2f 5d 2a 29 5c 2f 5b 5e 3a 5d 2a 2f 67 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c
                                                    Data Ascii: turn s},P0:function(){return m},TC:function(){return u},xy:function(){return f},W6:function(){return l},mx:function(){return h},g5:function(){return d},GR:function(){return _}});var r=n(3550),o=n(6617),i=/https?:\/\/([^/]*)\/[^:]*/g,a=function(e){var t,n,
                                                    2024-08-20 12:23:27 UTC16384INData Raw: 69 6f 6e 3a 6e 75 6c 6c 7d 7d 2c 31 37 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 54 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 55 7a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 57 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 61 48 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 6b 42 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 71 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 79 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 31 34 31 33 29 2c 6f 3d 22 34 30 70 78 22 2c 69 3d 7b 69 6e 76 61 6c 69 64
                                                    Data Ascii: ion:null}},1743:function(e,t,n){"use strict";n.d(t,{Tw:function(){return o},Uz:function(){return s},WN:function(){return l},aH:function(){return a},kB:function(){return i},qp:function(){return u},yv:function(){return d}});var r=n(1413),o="40px",i={invalid
                                                    2024-08-20 12:23:27 UTC16384INData Raw: 75 72 6e 20 72 28 65 29 7d 29 29 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 7b 7d 2c 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2c 6f 3d 30 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 6e 5b 72 5b 6f 5d 5d 3d 74 28 65 5b 72 5b 6f 5d 5d 2c 72 5b 6f 5d 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 5f 28 65 2c 74 29 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2e 73 70 6c 69 74 28 22 2e 22 29 3b 72 65 74 75 72 6e 20 5f 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2c 72 3d 30 3b 72 3c 6e 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6f 3d 6e 5b 72 5d 3b 69 66 28 22 6f 62 6a 65 63 74
                                                    Data Ascii: urn r(e)}))},_=function(e,t){for(var n={},r=Object.keys(e),o=0;o<r.length;o++)n[r[o]]=t(e[r[o]],r[o]);return n},y=function(e,t){return _(e,t)},v=function(e,t){var n=t.split(".");return _(e,(function(e){for(var t=e,r=0;r<n.length;r++){var o=n[r];if("object
                                                    2024-08-20 12:23:27 UTC16384INData Raw: 7d 29 2c 72 7d 28 30 2c 61 2e 5a 29 28 74 2c 65 29 3b 76 61 72 20 6e 3d 28 30 2c 63 2e 5a 29 28 74 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 5a 29 28 74 29 7d 28 28 30 2c 6e 28 37 31 31 32 29 2e 5a 29 28 45 72 72 6f 72 29 29 7d 2c 38 31 30 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 33 31 34 34 29 2c 6f 3d 6e 28 35 36 37 31 29 2c 69 3d 6e 28 31 33 36 29 2c 61 3d 6e 28 39 33 38 38 29 3b 45 72 72 6f 72 7d 2c 35 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 46 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 33 31 34 34 29 2c 6f 3d 6e 28 35 36 37 31 29 2c 69 3d 6e 28 31 33 36
                                                    Data Ascii: }),r}(0,a.Z)(t,e);var n=(0,c.Z)(t);return(0,r.Z)(t)}((0,n(7112).Z)(Error))},8102:function(e,t,n){"use strict";var r=n(3144),o=n(5671),i=n(136),a=n(9388);Error},51:function(e,t,n){"use strict";n.d(t,{F:function(){return c}});var r=n(3144),o=n(5671),i=n(136


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    12192.168.2.1649731104.18.29.1274436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:26 UTC445OUTGET /consent/1070285b-04a0-4626-b25f-712f41121b9e/1070285b-04a0-4626-b25f-712f41121b9e.json HTTP/1.1
                                                    Host: cdn-ukwest.onetrust.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    2024-08-20 12:23:26 UTC829INHTTP/1.1 200 OK
                                                    Date: Tue, 20 Aug 2024 12:23:26 GMT
                                                    Content-Type: application/x-javascript
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    CF-Ray: 8b625ac81ebf43ad-EWR
                                                    CF-Cache-Status: HIT
                                                    Access-Control-Allow-Origin: *
                                                    Age: 85412
                                                    Cache-Control: public, max-age=86400
                                                    Last-Modified: Mon, 24 Jun 2024 09:54:30 GMT
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                    Vary: Accept-Encoding
                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    Content-MD5: khOIQzQ6i+Sy/HQqIK3CLw==
                                                    x-ms-blob-type: BlockBlob
                                                    x-ms-lease-status: unlocked
                                                    x-ms-request-id: bbe013e1-301e-000e-731c-c67e43000000
                                                    x-ms-version: 2009-09-19
                                                    Server: cloudflare
                                                    2024-08-20 12:23:26 UTC540INData Raw: 66 32 66 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 50 52 4f 44 55 43 54 49 4f 4e 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 32 30 32 33 31 30 2e 31 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 31 30 37 30 32 38
                                                    Data Ascii: f2f{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":true,"ScriptType":"PRODUCTION","Version":"202310.1.0","OptanonDataJSON":"107028
                                                    2024-08-20 12:23:26 UTC1369INData Raw: 22 3a 5b 22 70 72 22 2c 22 70 73 22 2c 22 70 77 22 2c 22 70 79 22 2c 22 71 61 22 2c 22 61 64 22 2c 22 61 65 22 2c 22 61 66 22 2c 22 61 67 22 2c 22 61 69 22 2c 22 61 6c 22 2c 22 61 6d 22 2c 22 61 6f 22 2c 22 61 71 22 2c 22 61 72 22 2c 22 61 73 22 2c 22 61 75 22 2c 22 61 77 22 2c 22 61 7a 22 2c 22 62 61 22 2c 22 62 62 22 2c 22 72 73 22 2c 22 62 64 22 2c 22 72 75 22 2c 22 62 66 22 2c 22 72 77 22 2c 22 62 68 22 2c 22 62 69 22 2c 22 62 6a 22 2c 22 62 6c 22 2c 22 62 6d 22 2c 22 62 6e 22 2c 22 62 6f 22 2c 22 73 61 22 2c 22 73 62 22 2c 22 62 71 22 2c 22 73 63 22 2c 22 62 72 22 2c 22 62 73 22 2c 22 73 64 22 2c 22 62 74 22 2c 22 73 67 22 2c 22 62 76 22 2c 22 73 68 22 2c 22 62 77 22 2c 22 62 79 22 2c 22 73 6a 22 2c 22 62 7a 22 2c 22 73 6c 22 2c 22 73 6e 22 2c 22 73
                                                    Data Ascii: ":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","sb","bq","sc","br","bs","sd","bt","sg","bv","sh","bw","by","sj","bz","sl","sn","s
                                                    2024-08-20 12:23:26 UTC1369INData Raw: 75 74 68 46 6f 72 4b 6e 6f 77 6e 55 73 65 72 73 22 3a 66 61 6c 73 65 7d 5d 2c 22 49 61 62 44 61 74 61 22 3a 7b 22 63 6f 6f 6b 69 65 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 72 65 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 34 2d 30 36 2d 32 34 54 30 39 3a 35 34 3a 32 39 2e 36 37 39 31 37 33 36 31 36 22 2c 22 75 70 64 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 34 2d 30 36 2d 32 34 54 30 39 3a 35 34 3a 32 39 2e 36 37 39 31 37 37 32 31 33 22 2c 22 63 6d 70 49 64 22 3a 22 32 38 22 2c 22 63 6d 70 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 53 63 72 65 65 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 4c 61 6e 67 75 61 67 65 22 3a 6e 75 6c 6c 2c 22 76 65 6e 64 6f 72 4c 69 73 74 56 65 72 73 69 6f 6e 22 3a 30 2c 22 6d 61 78 56 65 6e 64 6f 72 49
                                                    Data Ascii: uthForKnownUsers":false}],"IabData":{"cookieVersion":"1","createdTime":"2024-06-24T09:54:29.679173616","updatedTime":"2024-06-24T09:54:29.679177213","cmpId":"28","cmpVersion":"1","consentScreen":"1","consentLanguage":null,"vendorListVersion":0,"maxVendorI
                                                    2024-08-20 12:23:26 UTC616INData Raw: 74 6f 72 65 43 6f 6e 73 65 6e 74 53 74 72 69 6e 67 73 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 41 73 73 69 67 6e 54 65 6d 70 6c 61 74 65 52 75 6c 65 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 41 75 74 68 65 6e 74 69 63 61 74 65 64 43 6f 6e 73 65 6e 74 73 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 43 4d 44 4d 41 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 52 65 6d 6f 76 65 53 65 74 74 69 6e 67 73 49 63 6f 6e 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 65 6e 65 72 61 6c 56 65 6e 64 6f 72 73 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 50 50 22 3a 74 72 75 65 7d 2c 22 49 73 53 75 70 70 72 65 73 73 42 61 6e 6e 65 72 22 3a 66 61 6c 73 65 2c 22 49 73 53 75 70 70 72 65 73 73 50 43 22 3a 66 61 6c 73 65 2c 22 50 75 62 6c 69 73 68 65
                                                    Data Ascii: toreConsentStrings":true,"CookieV2AssignTemplateRule":true,"MobileAuthenticatedConsents":true,"CookieV2GCMDMA":true,"CookieV2RemoveSettingsIcon":true,"CookieV2GeneralVendors":true,"CookieV2GPP":true},"IsSuppressBanner":false,"IsSuppressPC":false,"Publishe
                                                    2024-08-20 12:23:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    13192.168.2.1649732104.18.28.1274436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:26 UTC558OUTGET /scripttemplates/202310.1.0/otBannerSdk.js HTTP/1.1
                                                    Host: cdn-ukwest.onetrust.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://hospitality.arsenal.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    2024-08-20 12:23:27 UTC830INHTTP/1.1 200 OK
                                                    Date: Tue, 20 Aug 2024 12:23:26 GMT
                                                    Content-Type: application/javascript
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Content-MD5: Xh+Ieh7lLU8HPaSHz/pGXg==
                                                    Last-Modified: Tue, 16 Jul 2024 19:23:52 GMT
                                                    x-ms-request-id: fa8d3ee3-101e-007b-42b6-d7156f000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    Access-Control-Allow-Origin: *
                                                    CF-Cache-Status: HIT
                                                    Age: 60541
                                                    Expires: Wed, 21 Aug 2024 12:23:26 GMT
                                                    Cache-Control: public, max-age=86400
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                    Server: cloudflare
                                                    CF-RAY: 8b625ac83eea78d3-EWR
                                                    2024-08-20 12:23:27 UTC539INData Raw: 37 63 36 32 0d 0a 2f 2a 2a 20 0a 20 2a 20 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 0a 20 2a 20 76 32 30 32 33 31 30 2e 31 2e 30 0a 20 2a 20 62 79 20 4f 6e 65 54 72 75 73 74 20 4c 4c 43 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 44 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e
                                                    Data Ascii: 7c62/** * onetrust-banner-sdk * v202310.1.0 * by OneTrust LLC * Copyright 2024 */!function(){"use strict";var D=function(e,t){return(D=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in
                                                    2024-08-20 12:23:27 UTC1369INData Raw: 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6f 29 7d 76 61 72 20 48 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 46 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 3c 6e 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 28 65 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 52 28 65 2c 73
                                                    Data Ascii: rototype=t.prototype,new o)}var H,F=function(){return(F=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function R(e,s
                                                    2024-08-20 12:23:27 UTC1369INData Raw: 74 3b 65 6c 73 65 7b 69 66 28 21 28 61 26 26 6c 2e 6c 61 62 65 6c 3c 61 5b 32 5d 29 29 7b 61 5b 32 5d 26 26 6c 2e 6f 70 73 2e 70 6f 70 28 29 2c 6c 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 6c 2e 6c 61 62 65 6c 3d 61 5b 32 5d 2c 6c 2e 6f 70 73 2e 70 75 73 68 28 74 29 7d 7d 74 3d 72 2e 63 61 6c 6c 28 6e 2c 6c 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 5b 36 2c 65 5d 2c 73 3d 30 7d 66 69 6e 61 6c 6c 79 7b 69 3d 61 3d 30 7d 69 66 28 35 26 74 5b 30 5d 29 74 68 72 6f 77 20 74 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 74 5b 30 5d 3f 74 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 74 3d 30 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74
                                                    Data Ascii: t;else{if(!(a&&l.label<a[2])){a[2]&&l.ops.pop(),l.trys.pop();continue}l.label=a[2],l.ops.push(t)}}t=r.call(n,l)}catch(e){t=[6,e],s=0}finally{i=a=0}if(5&t[0])throw t[1];return{value:t[0]?t[1]:void 0,done:!0}}}}function q(){for(var e=0,t=0,o=arguments.lengt
                                                    2024-08-20 12:23:27 UTC1369INData Raw: 68 65 6e 3b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 4b 29 72 65 74 75 72 6e 20 74 2e 5f 73 74 61 74 65 3d 33 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 76 6f 69 64 20 58 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 29 72 65 74 75 72 6e 20 76 6f 69 64 20 24 28 28 6e 3d 6f 2c 72 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 72 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 58 28 74 29 7d 63 61 74 63 68 28 65 29 7b 59 28 74 2c 65 29 7d 76 61 72 20 6e 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 59 28 65 2c 74 29 7b 65 2e 5f 73 74 61 74 65 3d 32 2c 65 2e 5f 76 61 6c 75 65 3d 74 2c 58 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 58 28 65 29 7b 32 3d
                                                    Data Ascii: hen;if(e instanceof K)return t._state=3,t._value=e,void X(t);if("function"==typeof o)return void $((n=o,r=e,function(){n.apply(r,arguments)}),t)}t._state=1,t._value=e,X(t)}catch(e){Y(t,e)}var n,r}function Y(e,t){e._state=2,e._value=t,X(e)}function X(e){2=
                                                    2024-08-20 12:23:27 UTC1369INData Raw: 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6e 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 6f 2c 65 29 7d 2c 69 29 7d 73 5b 6f 5d 3d 65 2c 30 3d 3d 2d 2d 61 26 26 72 28 73 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 7d 28 65 2c 73 5b 65 5d 29 7d 29 7d 2c 4b 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 4b 3f 74 3a 6e 65 77 20 4b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 7d 2c 4b 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 4b 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 28 6f 29
                                                    Data Ascii: on"==typeof n)return void n.call(e,function(e){t(o,e)},i)}s[o]=e,0==--a&&r(s)}catch(e){i(e)}}(e,s[e])})},K.resolve=function(t){return t&&"object"==typeof t&&t.constructor===K?t:new K(function(e){e(t)})},K.reject=function(o){return new K(function(e,t){t(o)
                                                    2024-08-20 12:23:27 UTC1369INData Raw: 74 75 72 6e 21 31 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 45 6e 64 73 57 69 74 68 50 6f 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 64 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 3e 74 68 69 73 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 29 2c 74 68 69 73 2e 73 75 62 73 74 72 69 6e 67 28 74 2d 65 2e 6c 65 6e 67 74 68 2c 74
                                                    Data Ascii: turn!1},writable:!0,configurable:!0})},Z.prototype.initEndsWithPoly=function(){String.prototype.endsWith||Object.defineProperty(String.prototype,"endsWith",{value:function(e,t){return(void 0===t||t>this.length)&&(t=this.length),this.substring(t-e.length,t
                                                    2024-08-20 12:23:27 UTC1369INData Raw: 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 41 72 72 61 79 46 69 6c 6c 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6c 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 74 68 69 73 20 69 73 20 6e 75 6c 6c 20 6f 72 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 74 68 69 73 29 2c 6f 3d 74 2e 6c 65 6e 67 74 68 3e 3e 3e 30 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3e 3e 30
                                                    Data Ascii: })},Z.prototype.initArrayFillPolyfill=function(){Array.prototype.fill||Object.defineProperty(Array.prototype,"fill",{value:function(e){if(null==this)throw new TypeError("this is null or not defined");for(var t=Object(this),o=t.length>>>0,n=arguments[1]>>0
                                                    2024-08-20 12:23:27 UTC1369INData Raw: 72 53 61 76 65 53 65 74 74 69 6e 67 73 22 2c 65 5b 65 2e 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 3d 36 5d 3d 22 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 22 2c 28 65 3d 74 65 3d 74 65 7c 7c 7b 7d 29 5b 65 2e 42 61 6e 6e 65 72 3d 31 5d 3d 22 42 61 6e 6e 65 72 22 2c 65 5b 65 2e 50 43 3d 32 5d 3d 22 50 43 22 2c 65 5b 65 2e 41 50 49 3d 33 5d 3d 22 41 50 49 22 2c 28 65 3d 6f 65 3d 6f 65 7c 7c 7b 7d 29 2e 41 63 63 65 70 74 41 6c 6c 3d 22 41 63 63 65 70 74 41 6c 6c 22 2c 65 2e 52 65 6a 65 63 74 41 6c 6c 3d 22 52 65 6a 65 63 74 41 6c 6c 22 2c 65 2e 55 70 64 61 74 65 43 6f 6e 73 65 6e 74 3d 22 55 70 64 61 74 65 43 6f 6e 73 65 6e 74 22 2c 28 65 3d 6e 65 3d 6e 65 7c 7c
                                                    Data Ascii: rSaveSettings",e[e.ContinueWithoutAcceptingButton=6]="ContinueWithoutAcceptingButton",(e=te=te||{})[e.Banner=1]="Banner",e[e.PC=2]="PC",e[e.API=3]="API",(e=oe=oe||{}).AcceptAll="AcceptAll",e.RejectAll="RejectAll",e.UpdateConsent="UpdateConsent",(e=ne=ne||
                                                    2024-08-20 12:23:27 UTC1369INData Raw: 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 5d 3d 35 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 5d 3d 36 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 2c 65 5b 65 5b 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 5d 3d 37 5d 3d 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 2c 28 65 3d 67 65 3d 67 65 7c 7c 7b 7d 29 2e 41 63 74 69 76 65 3d 22 31 22 2c 65 2e 49 6e 41 63 74 69 76 65 3d 22 30 22 2c 28 65 3d 43 65 3d 43 65 7c 7c 7b 7d 29 2e 48 6f 73 74 3d 22 48 6f 73 74 22 2c 65 2e 47 65 6e 56 65 6e 64 6f 72 3d 22 47 65 6e 56 65
                                                    Data Ascii: ter - Reject All"]=5]="Preference Center - Reject All",e[e["Preference Center - Confirm"]=6]="Preference Center - Confirm",e[e["GPC value changed"]=7]="GPC value changed",(e=ge=ge||{}).Active="1",e.InActive="0",(e=Ce=Ce||{}).Host="Host",e.GenVendor="GenVe
                                                    2024-08-20 12:23:27 UTC1369INData Raw: 64 61 74 65 22 2c 28 65 3d 49 65 3d 49 65 7c 7c 7b 7d 29 2e 67 72 61 6e 74 65 64 3d 22 67 72 61 6e 74 65 64 22 2c 65 2e 64 65 6e 69 65 64 3d 22 64 65 6e 69 65 64 22 2c 28 65 3d 4c 65 3d 4c 65 7c 7c 7b 7d 29 2e 4f 42 4a 45 43 54 5f 54 4f 5f 4c 49 3d 22 4f 62 6a 65 63 74 54 6f 4c 49 22 2c 65 2e 4c 49 5f 41 43 54 49 56 45 5f 49 46 5f 4c 45 47 41 4c 5f 42 41 53 49 53 3d 22 4c 49 41 63 74 69 76 65 49 66 4c 65 67 61 6c 42 61 73 69 73 22 2c 28 65 3d 5f 65 3d 5f 65 7c 7c 7b 7d 29 2e 63 6f 6f 6b 69 65 73 3d 22 63 6f 6f 6b 69 65 73 22 2c 65 2e 76 65 6e 64 6f 72 73 3d 22 76 65 6e 64 6f 72 73 22 2c 28 65 3d 56 65 3d 56 65 7c 7c 7b 7d 29 2e 47 44 50 52 3d 22 47 44 50 52 22 2c 65 2e 43 43 50 41 3d 22 43 43 50 41 22 2c 65 2e 49 41 42 32 3d 22 49 41 42 32 22 2c 65 2e 49
                                                    Data Ascii: date",(e=Ie=Ie||{}).granted="granted",e.denied="denied",(e=Le=Le||{}).OBJECT_TO_LI="ObjectToLI",e.LI_ACTIVE_IF_LEGAL_BASIS="LIActiveIfLegalBasis",(e=_e=_e||{}).cookies="cookies",e.vendors="vendors",(e=Ve=Ve||{}).GDPR="GDPR",e.CCPA="CCPA",e.IAB2="IAB2",e.I


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    14192.168.2.1649726152.195.133.2184436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:26 UTC1037OUTGET /shared/Tjt.GuestPortal.Shared.bundle.scp.css HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://hospitality.arsenal.com/Tjt.Hospitality.Blazor.styles.css?v=8
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
                                                    2024-08-20 12:23:27 UTC627INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cache-Control: public, max-age=31536000
                                                    Content-Type: text/css
                                                    Date: Tue, 20 Aug 2024 12:23:26 GMT
                                                    Etag: "1daea5944511cd9"
                                                    Expires: Wed, 20 Aug 2025 12:23:26 GMT
                                                    Last-Modified: Fri, 09 Aug 2024 12:40:08 GMT
                                                    Server: ECAcc (lhd/35B2)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: e606b61729654ca9b12524e43e7b7c31
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/shared/Tjt.GuestPortal.Shared.bundle.scp.css
                                                    X-Request-ID: 1450560360003578532611491928069341515379
                                                    Content-Length: 6361
                                                    Connection: close
                                                    2024-08-20 12:23:27 UTC6361INData Raw: 2f 2a 20 73 68 61 72 65 64 2f 43 6f 6d 70 6f 6e 65 6e 74 73 2f 43 75 73 74 6f 6d 42 75 74 74 6f 6e 2e 72 61 7a 6f 72 2e 72 7a 2e 73 63 70 2e 63 73 73 20 2a 2f 0d 0a 2e 63 6f 6d 70 6c 65 74 65 5b 62 2d 78 38 6a 73 31 68 39 31 69 77 5d 20 7b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 74 6f 70 3a 20 30 3b 0d 0a 20 20 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0d 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0d 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0d 0a 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69
                                                    Data Ascii: /* shared/Components/CustomButton.razor.rz.scp.css */.complete[b-x8js1h91iw] { position: absolute; top: 0; left: 0; width: 100%; height: 100%; border-radius: 50%; z-index: 1; opacity: 0; visibility: hidden; -webkit-transiti


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    15192.168.2.1649727152.195.133.2184436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:27 UTC1061OUTGET /theming/Tjt.AspNetCore.WebAssembly.Theming.Components.bundle.scp.css HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://hospitality.arsenal.com/Tjt.Hospitality.Blazor.styles.css?v=8
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
                                                    2024-08-20 12:23:27 UTC652INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cache-Control: public, max-age=31536000
                                                    Content-Type: text/css
                                                    Date: Tue, 20 Aug 2024 12:23:27 GMT
                                                    Etag: "1daea593e5b5f8f"
                                                    Expires: Wed, 20 Aug 2025 12:23:27 GMT
                                                    Last-Modified: Fri, 09 Aug 2024 12:39:58 GMT
                                                    Server: ECAcc (lhd/35A9)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 57c09f601fe7476c8582249293b0880d
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/theming/Tjt.AspNetCore.WebAssembly.Theming.Components.bundle.scp.css
                                                    X-Request-ID: 1537500905739664449510426675469505580466
                                                    Content-Length: 31887
                                                    Connection: close
                                                    2024-08-20 12:23:27 UTC15750INData Raw: 2f 2a 20 74 68 65 6d 69 6e 67 2f 44 61 74 65 50 69 63 6b 65 72 2f 43 61 6c 65 6e 64 61 72 2e 72 61 7a 6f 72 2e 72 7a 2e 73 63 70 2e 63 73 73 20 2a 2f 0d 0a 2e 6e 65 78 74 20 73 70 61 6e 5b 62 2d 66 65 78 64 69 61 66 32 34 70 5d 2c 20 2e 70 72 65 76 20 73 70 61 6e 5b 62 2d 66 65 78 64 69 61 66 32 34 70 5d 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 62 6c 61 63 6b 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 30 20 32 70 78 20 32 70 78 20 30 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 70 78 3b 0d 0a 7d 0d 0a
                                                    Data Ascii: /* theming/DatePicker/Calendar.razor.rz.scp.css */.next span[b-fexdiaf24p], .prev span[b-fexdiaf24p] { color: #fff; border: solid black; border-width: 0 2px 2px 0; border-radius: 0; display: inline-block; padding: 3px;}
                                                    2024-08-20 12:23:27 UTC634INData Raw: 61 63 6b 3a 20 65 6e 64 3b 0d 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 66 6c 65 78 2d 65 6e 64 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 76 61 72 28 2d 2d 64 65 66 61 75 6c 74 2d 62 6f 72 64 65 72 72 61 64 69 75 73 29 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 76 61 72 28 2d 2d 64 65 66 61 75 6c 74 2d 62 6f 72 64 65 72 72 61 64 69 75 73 29 3b 0d 0a 7d 0d 0a 0d 0a 20 20 20 20 3a 3a 64 65 65 70 20 2e 74 6a 74 2d 64 69 61 6c 6f 67 20 2e 74 6a 74 2d 64 69 61 6c 6f 67 2d 61 63 74 69 6f 6e 73 20 3e 20 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65
                                                    Data Ascii: ack: end; justify-content: flex-end; border-bottom-left-radius: var(--default-borderradius); border-bottom-right-radius: var(--default-borderradius);} ::deep .tjt-dialog .tjt-dialog-actions > :not(:first-child) { margin-le
                                                    2024-08-20 12:23:27 UTC15503INData Raw: 7d 0d 0a 0d 0a 2e 74 6a 74 2d 64 69 61 6c 6f 67 2d 77 69 64 74 68 2d 6c 67 20 7b 0d 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 74 6a 74 2d 64 69 61 6c 6f 67 2d 77 69 64 74 68 2d 78 6c 20 7b 0d 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 38 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 74 6a 74 2d 64 69 61 6c 6f 67 2d 77 69 64 74 68 2d 78 78 6c 20 7b 0d 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 32 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 74 6a 74 2d 64 69 61 6c 6f 67 2d 77 69 64 74 68 2d 78 78 78 6c 20 7b 0d 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 31 39 32 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 74 6a 74 2d 64 69 61 6c 6f 67 2d 77 69 64 74 68 2d 66 75 6c 6c 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 63
                                                    Data Ascii: }.tjt-dialog-width-lg { max-width: 600px;}.tjt-dialog-width-xl { max-width: 768px;}.tjt-dialog-width-xxl { max-width: 992px;}.tjt-dialog-width-xxxl { max-width: 1192px;}.tjt-dialog-width-full { width: c


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    16192.168.2.1649728152.195.133.2184436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:27 UTC1112OUTGET /_content/Tjt.AspNetCore.WebAssembly.Theming.ThemeManager/Tjt.AspNetCore.WebAssembly.Theming.ThemeManager.bundle.scp.css HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://hospitality.arsenal.com/Tjt.Hospitality.Blazor.styles.css?v=8
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
                                                    2024-08-20 12:23:27 UTC699INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cache-Control: public, max-age=31536000
                                                    Content-Type: text/css
                                                    Date: Tue, 20 Aug 2024 12:23:27 GMT
                                                    Etag: "1daea593f8c5e83"
                                                    Expires: Wed, 20 Aug 2025 12:23:27 GMT
                                                    Last-Modified: Fri, 09 Aug 2024 12:40:00 GMT
                                                    Server: ECAcc (lhd/35F8)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: de7dcd74b2c945d2b8ca4e08e97e0a73
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_content/Tjt.AspNetCore.WebAssembly.Theming.ThemeManager/Tjt.AspNetCore.WebAssembly.Theming.ThemeManager.bundle.scp.css
                                                    x-request-id: 6382136937198269539146690790530832644
                                                    Content-Length: 3715
                                                    Connection: close
                                                    2024-08-20 12:23:27 UTC3715INData Raw: 2f 2a 20 5f 63 6f 6e 74 65 6e 74 2f 54 6a 74 2e 41 73 70 4e 65 74 43 6f 72 65 2e 57 65 62 41 73 73 65 6d 62 6c 79 2e 54 68 65 6d 69 6e 67 2e 54 68 65 6d 65 4d 61 6e 61 67 65 72 2f 43 6f 6d 70 6f 6e 65 6e 74 73 2f 54 6d 43 6f 6c 6f 72 49 74 65 6d 2e 72 61 7a 6f 72 2e 72 7a 2e 73 63 70 2e 63 73 73 20 2a 2f 0d 0a 2e 63 6f 6c 6f 72 2d 64 6f 74 5b 62 2d 64 7a 6f 66 72 68 6b 38 64 36 5d 20 7b 0d 0a 20 20 68 65 69 67 68 74 3a 20 32 32 70 78 3b 0d 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 32 35 30 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20 30 2c 20 30 2e 32 2c 20 31 29 20 30 6d 73 2c 20 62 6f 78 2d 73 68 61 64 6f 77 20 32 35 30 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20
                                                    Data Ascii: /* _content/Tjt.AspNetCore.WebAssembly.Theming.ThemeManager/Components/TmColorItem.razor.rz.scp.css */.color-dot[b-dzofrhk8d6] { height: 22px; transition: background-color 250ms cubic-bezier(0.4, 0, 0.2, 1) 0ms, box-shadow 250ms cubic-bezier(0.4,


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    17192.168.2.1649729152.195.133.2184436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:27 UTC1086OUTGET /_content/Tjt.AspNetCore.WebAssembly.Theming/Tjt.AspNetCore.WebAssembly.Theming.bundle.scp.css HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://hospitality.arsenal.com/Tjt.Hospitality.Blazor.styles.css?v=8
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
                                                    2024-08-20 12:23:27 UTC675INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cache-Control: public, max-age=31536000
                                                    Content-Type: text/css
                                                    Date: Tue, 20 Aug 2024 12:23:27 GMT
                                                    Etag: "1daea59399665e0"
                                                    Expires: Wed, 20 Aug 2025 12:23:27 GMT
                                                    Last-Modified: Fri, 09 Aug 2024 12:39:50 GMT
                                                    Server: ECAcc (lhd/35A1)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: e9c839b5e52f4d91aa21da98f3a76d42
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_content/Tjt.AspNetCore.WebAssembly.Theming/Tjt.AspNetCore.WebAssembly.Theming.bundle.scp.css
                                                    x-request-id: 113456964100772719369349191198551296413
                                                    Content-Length: 2784
                                                    Connection: close
                                                    2024-08-20 12:23:27 UTC2784INData Raw: 2f 2a 20 5f 63 6f 6e 74 65 6e 74 2f 54 6a 74 2e 41 73 70 4e 65 74 43 6f 72 65 2e 57 65 62 41 73 73 65 6d 62 6c 79 2e 54 68 65 6d 69 6e 67 2f 43 6f 6d 70 6f 6e 65 6e 74 73 2f 41 66 66 69 78 2f 41 66 66 69 78 2e 72 61 7a 6f 72 2e 72 7a 2e 73 63 70 2e 63 73 73 20 2a 2f 0d 0a 2e 61 66 66 69 78 5b 62 2d 7a 6d 39 68 71 6c 65 69 61 38 5d 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 33 30 3b 0d 0a 7d 0d 0a 2f 2a 20 5f 63 6f 6e 74 65 6e 74 2f 54 6a 74 2e 41 73 70 4e 65 74 43 6f 72 65 2e 57 65 62 41 73 73 65 6d 62 6c 79 2e 54 68 65 6d 69 6e 67 2f 43 6f 6d 70 6f 6e 65 6e 74 73 2f 49 6d 61 67 65 2f 49 6d 61 67 65 2e 72 61 7a 6f 72 2e 72 7a 2e 73 63 70 2e 63 73 73 20 2a 2f 0d 0a 2e 69 6d 61 67 65
                                                    Data Ascii: /* _content/Tjt.AspNetCore.WebAssembly.Theming/Components/Affix/Affix.razor.rz.scp.css */.affix[b-zm9hqleia8] { position: fixed; z-index: 30;}/* _content/Tjt.AspNetCore.WebAssembly.Theming/Components/Image/Image.razor.rz.scp.css */.image


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    18192.168.2.1649730152.195.133.2184436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:27 UTC1028OUTGET /grid/Tjt.Grid.Blazor.bundle.scp.css HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://hospitality.arsenal.com/Tjt.Hospitality.Blazor.styles.css?v=8
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
                                                    2024-08-20 12:23:27 UTC617INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cache-Control: public, max-age=31536000
                                                    Content-Type: text/css
                                                    Date: Tue, 20 Aug 2024 12:23:27 GMT
                                                    Etag: "1daea593d29ebbe"
                                                    Expires: Wed, 20 Aug 2025 12:23:27 GMT
                                                    Last-Modified: Fri, 09 Aug 2024 12:39:56 GMT
                                                    Server: ECAcc (lhd/35E6)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 76fe5451e00c40c4b5743377fee4eac1
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/grid/Tjt.Grid.Blazor.bundle.scp.css
                                                    x-request-id: 161500441487547699193505509792376654698
                                                    Content-Length: 7614
                                                    Connection: close
                                                    2024-08-20 12:23:27 UTC7614INData Raw: 2f 2a 20 67 72 69 64 2f 43 6f 6c 75 6d 6e 73 2f 43 6f 6c 75 6d 6e 42 61 73 65 2e 72 61 7a 6f 72 2e 72 7a 2e 73 63 70 2e 63 73 73 20 2a 2f 0d 0a 2f 2a 20 43 6f 6e 74 61 69 6e 73 20 74 68 65 20 74 69 74 6c 65 20 74 65 78 74 20 61 6e 64 20 73 6f 72 74 20 69 6e 64 69 63 61 74 6f 72 2c 20 61 6e 64 20 65 78 70 61 6e 64 73 20 74 6f 20 66 69 6c 6c 20 61 73 20 6d 75 63 68 20 6f 66 20 74 68 65 20 63 6f 6c 20 77 69 64 74 68 20 61 73 20 69 74 20 63 61 6e 20 2a 2f 0d 0a 2f 2a 2e 63 6f 6c 2d 74 69 74 6c 65 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 2a 2f 20 2f 2a 20 53 6f 20 74 68 61 74 20 77 65 20 63 61 6e 20 6d 61 6b 65 20 63 6f 6c 2d 74 69 74 6c 65 2d 74 65 78 74 20 65 78 70 61 6e 64 20 61 73 20 6d 75 63 68 20 61 73 20 70 6f 73 73 69 62 6c 65
                                                    Data Ascii: /* grid/Columns/ColumnBase.razor.rz.scp.css *//* Contains the title text and sort indicator, and expands to fill as much of the col width as it can *//*.col-title { display: flex;*/ /* So that we can make col-title-text expand as much as possible


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    19192.168.2.1649733152.195.133.2184436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:27 UTC1039OUTGET /fonts/Northbank/Northbank-N5.otf HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    Origin: https://hospitality.arsenal.com
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: font
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
                                                    2024-08-20 12:23:27 UTC838INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Access-Control-Allow-Credentials: true
                                                    Access-Control-Allow-Origin: https://hospitality.arsenal.com
                                                    Access-Control-Expose-Headers: _AbpErrorFormat,Abp-Tenant-Resolve-Error,X-Version,X-Version-Compatibility
                                                    Cache-Control: public, max-age=31536000
                                                    Content-Type: font/otf
                                                    Date: Tue, 20 Aug 2024 12:23:27 GMT
                                                    Etag: "1da9716cb7e1a00"
                                                    Expires: Wed, 20 Aug 2025 12:23:27 GMT
                                                    Last-Modified: Thu, 25 Apr 2024 13:45:12 GMT
                                                    Server: ECAcc (lhd/35A3)
                                                    Strict-Transport-Security: max-age=31536000
                                                    Vary: Origin
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: fc7582121f22432d93c38d64f414c3b3
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/fonts/Northbank/Northbank-N5.otf
                                                    X-Request-ID: 600457699294879235516426639533722066580
                                                    Content-Length: 48640
                                                    Connection: close
                                                    2024-08-20 12:23:27 UTC15564INData Raw: 4f 54 54 4f 00 0c 00 80 00 03 00 40 43 46 46 20 c6 69 d9 94 00 00 0d 90 00 00 8e e5 47 44 45 46 10 9e 0f f8 00 00 9c 78 00 00 00 c0 47 50 4f 53 05 06 20 5e 00 00 9d 38 00 00 1e f4 47 53 55 42 31 cd 1d d1 00 00 bc 2c 00 00 01 d4 4f 53 2f 32 69 4f 46 07 00 00 06 cc 00 00 00 60 63 6d 61 70 7a 37 9a 84 00 00 08 dc 00 00 04 94 68 65 61 64 24 c2 3c 4a 00 00 00 d4 00 00 00 36 68 68 65 61 0c 50 06 e3 00 00 06 a8 00 00 00 24 68 6d 74 78 99 6a 18 b5 00 00 01 0c 00 00 05 9c 6d 61 78 70 01 67 50 00 00 00 00 cc 00 00 00 06 6e 61 6d 65 d4 9b df 69 00 00 07 2c 00 00 01 af 70 6f 73 74 ff 9f 00 32 00 00 0d 70 00 00 00 20 00 00 50 00 01 67 00 00 00 01 00 00 00 01 00 00 ed ec ef d2 5f 0f 3c f5 00 03 03 e8 00 00 00 00 df 25 7c 47 00 00 00 00 df 25 7c 47 ff 6c ff 60 07 f4 03
                                                    Data Ascii: OTTO@CFF iGDEFxGPOS ^8GSUB1,OS/2iOF`cmapz7head$<J6hheaP$hmtxjmaxpgPnamei,post2p Pg_<%|G%|Gl`
                                                    2024-08-20 12:23:27 UTC820INData Raw: ff 00 02 3a e0 ff ff fd f3 34 ff 00 02 51 ec ff ff fe 07 ae 19 ff 00 0c 47 b0 ff ff f5 91 ea ff 00 0e 99 98 ff ff f8 33 34 55 0a ff ff fb ca 3e ff 00 00 07 b0 ff ff 2f cf 5c 18 13 40 90 00 ff ff a7 ba e0 52 0a ff ff b2 30 a4 ff 00 2c 30 a4 ff ff cb b3 34 ff 00 41 70 a4 08 13 80 10 20 ff 00 f6 70 a4 ff 00 8c c2 8f 15 ff ff e1 0a 3c ff ff e6 e6 68 ff 00 19 19 9a ff 00 1e f5 c2 ff 00 1e f5 c4 ff 00 19 19 98 ff 00 19 14 7a ff 00 1e f5 c4 ff 00 1e eb 84 ff 00 19 17 08 ff ff e6 eb 86 ff ff e1 0a 3c ff ff e1 0a 3e ff ff e6 e8 f8 ff ff e6 e6 66 ff ff e1 14 7c 1f 13 40 01 10 ff 00 1c 1e b8 ff fe fd cf 5c 15 ff 00 d0 28 f6 07 ff 00 13 19 9c ff 00 05 05 20 ff 00 11 0c c8 ff 00 0a 07 ae ff 00 0d 8a 40 ff 00 0d 91 ea ff 00 b4 40 00 ff ff 97 e6 67 18 ff ff cb f8 50 ff
                                                    Data Ascii: :4QG34U>/\@R0,04Ap p<hz<>f|@\( @@gP
                                                    2024-08-20 12:23:27 UTC16383INData Raw: ff 00 1a 99 98 ff 00 0a d1 ec 08 ff 00 01 63 d8 ff 00 00 91 ec ff 00 01 82 90 ff 00 00 40 00 ff 00 02 e3 d4 ff 00 00 cf 5c ff ff fc 3d 70 ff ff f7 0a 3e ff ff fc bd 74 ff ff f8 45 1e ff ff fc c7 ac ff ff f8 4f 5c ff ff fb dc 28 ff ff f6 23 d8 ff ff fb fd 74 ff ff f6 14 7a ff ff fb d1 e8 ff ff f6 2b 86 ff ff fe 21 48 ff ff fb 8a 3d 50 0a ff ff fc dc 29 ff ff fa ca 40 ff ff fe 38 52 ff ff cd 61 46 ff ff ee d7 0a ff ff cd 82 90 ff ff ee 70 a4 ff ff cd 80 00 ff ff ee 8a 3d c6 0a ff ff fe 78 52 ff ff ff 07 ae c6 0a ff ff e8 8a 3e ff ff f7 eb 85 3d 0a ff 00 00 59 9a ff ff e7 85 1e ff 00 07 11 eb 08 ff ff d6 f3 34 ff 00 0b d1 ec ff ff d6 ca 3d ff 00 0b 47 ae ff ff d6 de b8 ff 00 0b 87 ae ff ff f8 c5 1f ff 00 02 0a 3d ff ff f8 ab 85 ff 00 01 b0 a4 ff ff f8 f0 a4
                                                    Data Ascii: c@\=p>tEO\(#tz+!H=P)@8RaFp=xR>=Y4=G=
                                                    2024-08-20 12:23:27 UTC1INData Raw: b9
                                                    Data Ascii:
                                                    2024-08-20 12:23:27 UTC15872INData Raw: 06 c6 c9 f8 64 f7 3a 2a 0a e5 ad 0a 7f 07 42 40 fc 63 fb 3a fb 05 fb 0a 05 fb 46 d0 07 f9 38 06 0e d8 8b eb f7 72 eb f7 66 eb 12 a7 f7 00 20 f7 00 f8 b1 f7 00 13 f4 f9 2a f8 2a 15 f7 10 dd 05 f1 c8 0a 13 ec d5 1d 3f 05 74 07 fb 3c fb 03 05 fb 37 06 7f 2b 05 f7 ac 06 ca 4a 05 3a 07 42 3f 05 13 f4 fc 20 22 0a d1 fb 00 fb 03 24 1d f8 8d 06 f7 13 f7 16 05 f7 2e 07 0e ad f7 47 eb 01 a7 f5 f8 89 f5 03 f9 79 20 0a 21 fc 51 fc 40 22 0a f8 06 69 07 43 42 05 fb e6 24 1d f8 75 fb 1a 06 b7 5e 05 c9 06 0e d3 8b eb f7 ac eb f7 2c eb 01 a5 48 1d f9 32 f8 6c 15 fc ac b8 06 ab 07 e7 1d fc f2 25 1d fb 1a 07 d7 3b 05 f8 96 53 1d fb 23 57 1d f8 90 06 f7 0f f7 16 05 f7 75 07 0e d5 8b eb f7 ac eb f7 2c eb 01 a7 48 1d f9 a5 f7 f7 15 fb 05 f7 09 05 fc ac d8 06 e7 1d fc f6 06 fb
                                                    Data Ascii: d:*B@c:F8rf **?t<7+J:B? "$.Gy !Q@"iCB$u^,H2l%;S#Wu,H


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    20192.168.2.1649739104.18.28.1274436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:27 UTC643OUTGET /consent/1070285b-04a0-4626-b25f-712f41121b9e/018e41ba-6eec-75d2-9869-90de390851df/en.json HTTP/1.1
                                                    Host: cdn-ukwest.onetrust.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Origin: https://hospitality.arsenal.com
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    2024-08-20 12:23:28 UTC829INHTTP/1.1 200 OK
                                                    Date: Tue, 20 Aug 2024 12:23:28 GMT
                                                    Content-Type: application/x-javascript
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    CF-Ray: 8b625ad00d9bc32c-EWR
                                                    CF-Cache-Status: HIT
                                                    Access-Control-Allow-Origin: *
                                                    Age: 59767
                                                    Cache-Control: public, max-age=86400
                                                    Last-Modified: Mon, 24 Jun 2024 09:54:29 GMT
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                    Vary: Accept-Encoding
                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    Content-MD5: T8VAg4M4uV1XlPeed0/enQ==
                                                    x-ms-blob-type: BlockBlob
                                                    x-ms-lease-status: unlocked
                                                    x-ms-request-id: a9ba3001-401e-0004-4b21-c6daf4000000
                                                    x-ms-version: 2009-09-19
                                                    Server: cloudflare
                                                    2024-08-20 12:23:28 UTC540INData Raw: 32 35 39 35 0d 0a 7b 22 44 6f 6d 61 69 6e 44 61 74 61 22 3a 7b 22 70 63 6c 69 66 65 53 70 61 6e 59 72 22 3a 22 59 65 61 72 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 73 22 3a 22 59 65 61 72 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 53 65 63 73 22 3a 22 41 20 66 65 77 20 73 65 63 6f 6e 64 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 22 3a 22 57 65 65 6b 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 73 22 3a 22 57 65 65 6b 73 22 2c 22 70 63 63 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 54 65 78 74 22 3a 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 6f 75 74 20 41 63 63 65 70 74 69 6e 67 22 2c 22 70 63 63 6c 6f 73 65 42 75 74 74 6f 6e 54 79 70 65 22 3a 22 49 63 6f 6e 22 2c 22 4d 61 69 6e 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 20 50 72 65 66
                                                    Data Ascii: 2595{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Cookie Pref
                                                    2024-08-20 12:23:28 UTC1369INData Raw: 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 70 6c 65 61 73 65 20 72 65 61 64 20 6f 75 72 20 43 6f 6f 6b 69 65 20 50 6f 6c 69 63 79 2e 5c 6e 5c 6e 22 2c 22 41 62 6f 75 74 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 20 50 6f 6c 69 63 79 22 2c 22 41 62 6f 75 74 43 6f 6f 6b 69 65 73 54 65 78 74 22 3a 22 59 6f 75 72 20 50 72 69 76 61 63 79 22 2c 22 43 6f 6e 66 69 72 6d 54 65 78 74 22 3a 22 41 63 63 65 70 74 20 41 6c 6c 20 43 6f 6f 6b 69 65 73 22 2c 22 41 6c 6c 6f 77 41 6c 6c 54 65 78 74 22 3a 22 53 61 76 65 20 53 65 74 74 69 6e 67 73 22 2c 22 43 6f 6f 6b 69 65 73 55 73 65 64 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 73 20 75 73 65 64 22 2c 22 43 6f 6f 6b 69 65 73 44 65 73 63 54 65 78 74 22 3a 22 44 65 73 63 72 69 70 74 69 6f 6e 22 2c 22 41 62 6f 75 74 4c 69 6e 6b 22 3a 22 68
                                                    Data Ascii: nformation, please read our Cookie Policy.\n\n","AboutText":"Cookie Policy","AboutCookiesText":"Your Privacy","ConfirmText":"Accept All Cookies","AllowAllText":"Save Settings","CookiesUsedText":"Cookies used","CookiesDescText":"Description","AboutLink":"h
                                                    2024-08-20 12:23:28 UTC1369INData Raw: 22 3a 22 43 6f 6e 66 69 72 6d 20 4d 79 20 43 68 6f 69 63 65 73 22 2c 22 56 65 6e 64 6f 72 4c 69 73 74 54 65 78 74 22 3a 22 4c 69 73 74 20 6f 66 20 49 41 42 20 56 65 6e 64 6f 72 73 22 2c 22 54 68 69 72 64 50 61 72 74 79 43 6f 6f 6b 69 65 4c 69 73 74 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 73 20 44 65 74 61 69 6c 73 22 2c 22 50 72 65 66 65 72 65 6e 63 65 43 65 6e 74 65 72 4d 61 6e 61 67 65 50 72 65 66 65 72 65 6e 63 65 73 54 65 78 74 22 3a 22 20 4d 61 6e 61 67 65 20 43 6f 6e 73 65 6e 74 20 50 72 65 66 65 72 65 6e 63 65 73 22 2c 22 50 72 65 66 65 72 65 6e 63 65 43 65 6e 74 65 72 4d 6f 72 65 49 6e 66 6f 53 63 72 65 65 6e 52 65 61 64 65 72 22 3a 22 4f 70 65 6e 73 20 69 6e 20 61 20 6e 65 77 20 54 61 62 22 2c 22 43 6f 6f 6b 69 65 4c 69 73 74 54 69 74 6c 65 22 3a
                                                    Data Ascii: ":"Confirm My Choices","VendorListText":"List of IAB Vendors","ThirdPartyCookieListText":"Cookies Details","PreferenceCenterManagePreferencesText":" Manage Consent Preferences","PreferenceCenterMoreInfoScreenReader":"Opens in a new Tab","CookieListTitle":
                                                    2024-08-20 12:23:28 UTC1369INData Raw: 6b 65 20 73 68 6f 70 70 69 6e 67 20 62 61 73 6b 65 74 73 2c 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 76 69 64 65 64 2e 22 2c 22 47 72 6f 75 70 4e 61 6d 65 4d 6f 62 69 6c 65 22 3a 22 4e 65 63 65 73 73 61 72 79 20 43 6f 6f 6b 69 65 73 22 2c 22 47 72 6f 75 70 4e 61 6d 65 4f 54 54 22 3a 22 4e 65 63 65 73 73 61 72 79 20 43 6f 6f 6b 69 65 73 22 2c 22 47 72 6f 75 70 4e 61 6d 65 22 3a 22 4e 65 63 65 73 73 61 72 79 20 43 6f 6f 6b 69 65 73 22 2c 22 49 73 49 61 62 50 75 72 70 6f 73 65 22 3a 66 61 6c 73 65 2c 22 47 65 6e 65 72 61 6c 56 65 6e 64 6f 72 73 49 64 73 22 3a 5b 5d 2c 22 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 73 22 3a 5b 7b 22 69 64 22 3a 22 38 35 30 64 66 63 32 36 2d 32 66 39 39 2d 34 37 31 61 2d 62 39 34 36 2d 34 63 37 33 31 62 66 36 33 64 35 35
                                                    Data Ascii: ke shopping baskets, cannot be provided.","GroupNameMobile":"Necessary Cookies","GroupNameOTT":"Necessary Cookies","GroupName":"Necessary Cookies","IsIabPurpose":false,"GeneralVendorsIds":[],"FirstPartyCookies":[{"id":"850dfc26-2f99-471a-b946-4c731bf63d55
                                                    2024-08-20 12:23:28 UTC1369INData Raw: 67 5f 63 61 6e 61 72 79 5f 76 65 72 22 2c 22 48 6f 73 74 22 3a 22 77 77 77 2e 61 72 73 65 6e 61 6c 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 74 72 75 65 2c 22 4c 65 6e 67 74 68 22 3a 22 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 6e 75 6c 6c 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 30 32 31 35 61 38 33 38 2d 38 65 33 34 2d 34 39 61 39 2d 39
                                                    Data Ascii: g_canary_ver","Host":"www.arsenal.com","IsSession":true,"Length":"0","description":"","thirdPartyDescription":null,"patternKey":null,"thirdPartyKey":"","firstPartyKey":null,"DurationType":1,"category":null,"isThirdParty":false},{"id":"0215a838-8e34-49a9-9
                                                    2024-08-20 12:23:28 UTC1369INData Raw: 39 33 62 39 39 39 62 2d 36 37 33 37 2d 34 64 65 31 2d 62 30 62 37 2d 64 35 64 38 33 61 30 65 61 36 38 61 22 2c 22 4e 61 6d 65 22 3a 22 5f 64 63 5f 67 74 6d 5f 55 41 2d 78 78 78 78 78 78 78 78 22 2c 22 48 6f 73 74 22 3a 22 61 72 73 65 6e 61 6c 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 73 69 74 65 73 20 75 73 69 6e 67 20 47 6f 6f 67 6c 65 20 54 61 67 20 4d 61 6e 61 67 65 72 20 74 6f 20 6c 6f 61 64 20 6f 74 68 65 72 20 73 63 72 69 70 74 73 20 61 6e 64 20 63 6f 64 65 20 69 6e 74 6f 20 61 20 70 61 67 65 2e 20 20 57 68 65 72 65 20 69 74 20 69 73 20 75 73 65
                                                    Data Ascii: 93b999b-6737-4de1-b0b7-d5d83a0ea68a","Name":"_dc_gtm_UA-xxxxxxxx","Host":"arsenal.com","IsSession":false,"Length":"0","description":"This cookie is associated with sites using Google Tag Manager to load other scripts and code into a page. Where it is use
                                                    2024-08-20 12:23:28 UTC1369INData Raw: 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 39 34 30 61 34 61 37 66 2d 31 63 36 32 2d 34 30 36 36 2d 61 37 61 32 2d 31 34 38 39 34 38 33 65 34 63 36 61 22 2c 22 4e 61 6d 65 22 3a 22 67 6c 74 5f 34 5f 72 70 4b 44 54 52 48 6e 62 33 4b 38 4e 50 62 79 5a 34 30 4e 48 67 22 2c 22 48 6f 73 74 22 3a 22 61 72 73 65 6e 61 6c 64 69 72 65 63 74 2e 61 72 73 65 6e 61 6c 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 47 69 67 79 61 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6c 6f 67 69 6e 20 74 6f 6b 65 6e 20 75 73 65 64 20 61 73 20 61 20 73
                                                    Data Ascii: nType":1,"category":null,"isThirdParty":false},{"id":"940a4a7f-1c62-4066-a7a2-1489483e4c6a","Name":"glt_4_rpKDTRHnb3K8NPbyZ40NHg","Host":"arsenaldirect.arsenal.com","IsSession":false,"Length":"0","description":"Gigya authentication login token used as a s
                                                    2024-08-20 12:23:28 UTC875INData Raw: 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 33 36 35 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 6e 75 6c 6c 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 37 64 34 33 35 37 39 34 2d 39 61 62 66 2d 34 61 36 32 2d 62 31 62 38 2d 39 39 30 66 66 32 37 38 31 33 32 36 22 2c 22 4e 61 6d 65 22 3a 22 67 75 70 6f 69 6e 74 73 22 2c 22 48 6f 73 74 22 3a 22
                                                    Data Ascii: on":false,"Length":"365","description":"","thirdPartyDescription":null,"patternKey":null,"thirdPartyKey":"","firstPartyKey":null,"DurationType":1,"category":null,"isThirdParty":false},{"id":"7d435794-9abf-4a62-b1b8-990ff2781326","Name":"gupoints","Host":"
                                                    2024-08-20 12:23:28 UTC1369INData Raw: 37 66 66 39 0d 0a 63 34 33 34 32 2d 38 31 65 63 2d 34 61 32 36 2d 61 37 38 37 2d 37 31 63 65 33 36 33 63 33 61 63 66 22 2c 22 4e 61 6d 65 22 3a 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 22 48 6f 73 74 22 3a 22 61 72 73 65 6e 61 6c 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 33 36 35 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 69 73 20 73 65 74 20 62 79 20 74 68 65 20 63 6f 6f 6b 69 65 20 63 6f 6d 70 6c 69 61 6e 63 65 20 73 6f 6c 75 74 69 6f 6e 20 66 72 6f 6d 20 4f 6e 65 54 72 75 73 74 2e 20 49 74 20 73 74 6f 72 65 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 63 61 74 65 67 6f 72 69 65 73 20 6f 66 20 63 6f 6f 6b 69 65 73
                                                    Data Ascii: 7ff9c4342-81ec-4a26-a787-71ce363c3acf","Name":"OptanonConsent","Host":"arsenal.com","IsSession":false,"Length":"365","description":"This cookie is set by the cookie compliance solution from OneTrust. It stores information about the categories of cookies
                                                    2024-08-20 12:23:28 UTC1369INData Raw: 20 6d 61 69 6e 74 61 69 6e 20 61 6e 20 61 6e 6f 6e 79 6d 69 73 65 64 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 62 79 20 74 68 65 20 73 65 72 76 65 72 2e 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 43 6f 6f 6b 69 65 41 53 50 2e 4e 45 54 5f 53 65 73 73 69 6f 6e 49 64 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 61 36 36 30 38 32 66 38 2d 31 36 63 33 2d 34 33 33 30 2d 39 36 30 63 2d 39 64 61 38 32 32 36 66
                                                    Data Ascii: maintain an anonymised user session by the server.","thirdPartyDescription":null,"patternKey":null,"thirdPartyKey":"","firstPartyKey":"CookieASP.NET_SessionId","DurationType":1,"category":null,"isThirdParty":false},{"id":"a66082f8-16c3-4330-960c-9da8226f


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    21192.168.2.1649738104.18.29.1274436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:27 UTC400OUTGET /scripttemplates/202310.1.0/otBannerSdk.js HTTP/1.1
                                                    Host: cdn-ukwest.onetrust.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    2024-08-20 12:23:28 UTC830INHTTP/1.1 200 OK
                                                    Date: Tue, 20 Aug 2024 12:23:28 GMT
                                                    Content-Type: application/javascript
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Content-MD5: Xh+Ieh7lLU8HPaSHz/pGXg==
                                                    Last-Modified: Tue, 16 Jul 2024 19:23:52 GMT
                                                    x-ms-request-id: fa8d3ee3-101e-007b-42b6-d7156f000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    Access-Control-Allow-Origin: *
                                                    CF-Cache-Status: HIT
                                                    Age: 60543
                                                    Expires: Wed, 21 Aug 2024 12:23:28 GMT
                                                    Cache-Control: public, max-age=86400
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                    Server: cloudflare
                                                    CF-RAY: 8b625ad00f867ca6-EWR
                                                    2024-08-20 12:23:28 UTC539INData Raw: 37 63 36 32 0d 0a 2f 2a 2a 20 0a 20 2a 20 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 0a 20 2a 20 76 32 30 32 33 31 30 2e 31 2e 30 0a 20 2a 20 62 79 20 4f 6e 65 54 72 75 73 74 20 4c 4c 43 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 44 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e
                                                    Data Ascii: 7c62/** * onetrust-banner-sdk * v202310.1.0 * by OneTrust LLC * Copyright 2024 */!function(){"use strict";var D=function(e,t){return(D=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in
                                                    2024-08-20 12:23:28 UTC1369INData Raw: 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6f 29 7d 76 61 72 20 48 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 46 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 3c 6e 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 28 65 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 52 28 65 2c 73
                                                    Data Ascii: rototype=t.prototype,new o)}var H,F=function(){return(F=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function R(e,s
                                                    2024-08-20 12:23:28 UTC1369INData Raw: 74 3b 65 6c 73 65 7b 69 66 28 21 28 61 26 26 6c 2e 6c 61 62 65 6c 3c 61 5b 32 5d 29 29 7b 61 5b 32 5d 26 26 6c 2e 6f 70 73 2e 70 6f 70 28 29 2c 6c 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 6c 2e 6c 61 62 65 6c 3d 61 5b 32 5d 2c 6c 2e 6f 70 73 2e 70 75 73 68 28 74 29 7d 7d 74 3d 72 2e 63 61 6c 6c 28 6e 2c 6c 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 5b 36 2c 65 5d 2c 73 3d 30 7d 66 69 6e 61 6c 6c 79 7b 69 3d 61 3d 30 7d 69 66 28 35 26 74 5b 30 5d 29 74 68 72 6f 77 20 74 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 74 5b 30 5d 3f 74 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 74 3d 30 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74
                                                    Data Ascii: t;else{if(!(a&&l.label<a[2])){a[2]&&l.ops.pop(),l.trys.pop();continue}l.label=a[2],l.ops.push(t)}}t=r.call(n,l)}catch(e){t=[6,e],s=0}finally{i=a=0}if(5&t[0])throw t[1];return{value:t[0]?t[1]:void 0,done:!0}}}}function q(){for(var e=0,t=0,o=arguments.lengt
                                                    2024-08-20 12:23:28 UTC1369INData Raw: 68 65 6e 3b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 4b 29 72 65 74 75 72 6e 20 74 2e 5f 73 74 61 74 65 3d 33 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 76 6f 69 64 20 58 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 29 72 65 74 75 72 6e 20 76 6f 69 64 20 24 28 28 6e 3d 6f 2c 72 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 72 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 58 28 74 29 7d 63 61 74 63 68 28 65 29 7b 59 28 74 2c 65 29 7d 76 61 72 20 6e 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 59 28 65 2c 74 29 7b 65 2e 5f 73 74 61 74 65 3d 32 2c 65 2e 5f 76 61 6c 75 65 3d 74 2c 58 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 58 28 65 29 7b 32 3d
                                                    Data Ascii: hen;if(e instanceof K)return t._state=3,t._value=e,void X(t);if("function"==typeof o)return void $((n=o,r=e,function(){n.apply(r,arguments)}),t)}t._state=1,t._value=e,X(t)}catch(e){Y(t,e)}var n,r}function Y(e,t){e._state=2,e._value=t,X(e)}function X(e){2=
                                                    2024-08-20 12:23:28 UTC1369INData Raw: 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6e 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 6f 2c 65 29 7d 2c 69 29 7d 73 5b 6f 5d 3d 65 2c 30 3d 3d 2d 2d 61 26 26 72 28 73 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 7d 28 65 2c 73 5b 65 5d 29 7d 29 7d 2c 4b 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 4b 3f 74 3a 6e 65 77 20 4b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 7d 2c 4b 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 4b 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 28 6f 29
                                                    Data Ascii: on"==typeof n)return void n.call(e,function(e){t(o,e)},i)}s[o]=e,0==--a&&r(s)}catch(e){i(e)}}(e,s[e])})},K.resolve=function(t){return t&&"object"==typeof t&&t.constructor===K?t:new K(function(e){e(t)})},K.reject=function(o){return new K(function(e,t){t(o)
                                                    2024-08-20 12:23:28 UTC1369INData Raw: 74 75 72 6e 21 31 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 45 6e 64 73 57 69 74 68 50 6f 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 64 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 3e 74 68 69 73 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 29 2c 74 68 69 73 2e 73 75 62 73 74 72 69 6e 67 28 74 2d 65 2e 6c 65 6e 67 74 68 2c 74
                                                    Data Ascii: turn!1},writable:!0,configurable:!0})},Z.prototype.initEndsWithPoly=function(){String.prototype.endsWith||Object.defineProperty(String.prototype,"endsWith",{value:function(e,t){return(void 0===t||t>this.length)&&(t=this.length),this.substring(t-e.length,t
                                                    2024-08-20 12:23:28 UTC1369INData Raw: 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 41 72 72 61 79 46 69 6c 6c 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6c 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 74 68 69 73 20 69 73 20 6e 75 6c 6c 20 6f 72 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 74 68 69 73 29 2c 6f 3d 74 2e 6c 65 6e 67 74 68 3e 3e 3e 30 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3e 3e 30
                                                    Data Ascii: })},Z.prototype.initArrayFillPolyfill=function(){Array.prototype.fill||Object.defineProperty(Array.prototype,"fill",{value:function(e){if(null==this)throw new TypeError("this is null or not defined");for(var t=Object(this),o=t.length>>>0,n=arguments[1]>>0
                                                    2024-08-20 12:23:28 UTC1369INData Raw: 72 53 61 76 65 53 65 74 74 69 6e 67 73 22 2c 65 5b 65 2e 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 3d 36 5d 3d 22 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 22 2c 28 65 3d 74 65 3d 74 65 7c 7c 7b 7d 29 5b 65 2e 42 61 6e 6e 65 72 3d 31 5d 3d 22 42 61 6e 6e 65 72 22 2c 65 5b 65 2e 50 43 3d 32 5d 3d 22 50 43 22 2c 65 5b 65 2e 41 50 49 3d 33 5d 3d 22 41 50 49 22 2c 28 65 3d 6f 65 3d 6f 65 7c 7c 7b 7d 29 2e 41 63 63 65 70 74 41 6c 6c 3d 22 41 63 63 65 70 74 41 6c 6c 22 2c 65 2e 52 65 6a 65 63 74 41 6c 6c 3d 22 52 65 6a 65 63 74 41 6c 6c 22 2c 65 2e 55 70 64 61 74 65 43 6f 6e 73 65 6e 74 3d 22 55 70 64 61 74 65 43 6f 6e 73 65 6e 74 22 2c 28 65 3d 6e 65 3d 6e 65 7c 7c
                                                    Data Ascii: rSaveSettings",e[e.ContinueWithoutAcceptingButton=6]="ContinueWithoutAcceptingButton",(e=te=te||{})[e.Banner=1]="Banner",e[e.PC=2]="PC",e[e.API=3]="API",(e=oe=oe||{}).AcceptAll="AcceptAll",e.RejectAll="RejectAll",e.UpdateConsent="UpdateConsent",(e=ne=ne||
                                                    2024-08-20 12:23:28 UTC1369INData Raw: 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 5d 3d 35 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 5d 3d 36 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 2c 65 5b 65 5b 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 5d 3d 37 5d 3d 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 2c 28 65 3d 67 65 3d 67 65 7c 7c 7b 7d 29 2e 41 63 74 69 76 65 3d 22 31 22 2c 65 2e 49 6e 41 63 74 69 76 65 3d 22 30 22 2c 28 65 3d 43 65 3d 43 65 7c 7c 7b 7d 29 2e 48 6f 73 74 3d 22 48 6f 73 74 22 2c 65 2e 47 65 6e 56 65 6e 64 6f 72 3d 22 47 65 6e 56 65
                                                    Data Ascii: ter - Reject All"]=5]="Preference Center - Reject All",e[e["Preference Center - Confirm"]=6]="Preference Center - Confirm",e[e["GPC value changed"]=7]="GPC value changed",(e=ge=ge||{}).Active="1",e.InActive="0",(e=Ce=Ce||{}).Host="Host",e.GenVendor="GenVe
                                                    2024-08-20 12:23:28 UTC1369INData Raw: 64 61 74 65 22 2c 28 65 3d 49 65 3d 49 65 7c 7c 7b 7d 29 2e 67 72 61 6e 74 65 64 3d 22 67 72 61 6e 74 65 64 22 2c 65 2e 64 65 6e 69 65 64 3d 22 64 65 6e 69 65 64 22 2c 28 65 3d 4c 65 3d 4c 65 7c 7c 7b 7d 29 2e 4f 42 4a 45 43 54 5f 54 4f 5f 4c 49 3d 22 4f 62 6a 65 63 74 54 6f 4c 49 22 2c 65 2e 4c 49 5f 41 43 54 49 56 45 5f 49 46 5f 4c 45 47 41 4c 5f 42 41 53 49 53 3d 22 4c 49 41 63 74 69 76 65 49 66 4c 65 67 61 6c 42 61 73 69 73 22 2c 28 65 3d 5f 65 3d 5f 65 7c 7c 7b 7d 29 2e 63 6f 6f 6b 69 65 73 3d 22 63 6f 6f 6b 69 65 73 22 2c 65 2e 76 65 6e 64 6f 72 73 3d 22 76 65 6e 64 6f 72 73 22 2c 28 65 3d 56 65 3d 56 65 7c 7c 7b 7d 29 2e 47 44 50 52 3d 22 47 44 50 52 22 2c 65 2e 43 43 50 41 3d 22 43 43 50 41 22 2c 65 2e 49 41 42 32 3d 22 49 41 42 32 22 2c 65 2e 49
                                                    Data Ascii: date",(e=Ie=Ie||{}).granted="granted",e.denied="denied",(e=Le=Le||{}).OBJECT_TO_LI="ObjectToLI",e.LI_ACTIVE_IF_LEGAL_BASIS="LIActiveIfLegalBasis",(e=_e=_e||{}).cookies="cookies",e.vendors="vendors",(e=Ve=Ve||{}).GDPR="GDPR",e.CCPA="CCPA",e.IAB2="IAB2",e.I


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    22192.168.2.1649734152.195.133.2184436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:27 UTC1068OUTGET /theming/libs/font-awesome/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    Origin: https://hospitality.arsenal.com
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: font
                                                    Referer: https://hospitality.arsenal.com/theming/libs/font-awesome/css/all.css
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
                                                    2024-08-20 12:23:28 UTC863INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Access-Control-Allow-Credentials: true
                                                    Access-Control-Allow-Origin: https://hospitality.arsenal.com
                                                    Access-Control-Expose-Headers: _AbpErrorFormat,Abp-Tenant-Resolve-Error,X-Version,X-Version-Compatibility
                                                    Cache-Control: public, max-age=31536000
                                                    Content-Type: font/woff2
                                                    Date: Tue, 20 Aug 2024 12:23:27 GMT
                                                    Etag: "1da9716cf104850"
                                                    Expires: Wed, 20 Aug 2025 12:23:28 GMT
                                                    Last-Modified: Thu, 25 Apr 2024 13:45:18 GMT
                                                    Server: ECAcc (lhd/3591)
                                                    Strict-Transport-Security: max-age=31536000
                                                    Vary: Origin
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 9bc4926bd5a4457186fd1e89670cde83
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/theming/libs/font-awesome/webfonts/fa-solid-900.woff2
                                                    x-request-id: 1431915879333101871410730346997781237668
                                                    Content-Length: 156496
                                                    Connection: close
                                                    2024-08-20 12:23:28 UTC15539INData Raw: 77 4f 46 32 00 01 00 00 00 02 63 50 00 0a 00 00 00 06 1a 05 00 02 63 04 03 05 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 ab 3c 00 81 91 02 ca 96 c2 20 cb ab 40 05 87 6d 07 20 25 02 0d 93 d6 01 d0 1a 56 27 00 00 aa bf 8d 87 11 29 9a 3d 3c 45 e4 ac d7 03 a0 aa aa aa aa aa a6 25 04 1c d7 b6 bd aa 0a 00 08 7e f4 93 9f fd e2 57 bf f9 dd 1f fe e4 cf fe e2 af fe e6 ef fe e1 9f fe e5 df fe e3 bf fe e7 ff fe 53 60 30 ee fe 81 30 2d db 71 b9 3d 5e 9f df f0 2f 3f f6 7a 6e 0a 44 6f 2c 1c 70 46 a4 d0 81 42 f2 19 38 54 72 aa fe f9 1a 35 a1 db 6e fb 18 ff 51 97 3e cb be 00 a0 74 3a bf 9f 94 51 c5 09 98 53 e4 1d 01 d6 74 eb d8 ac 65 56 19 8d fc 9f 8a 29 e5 60 a2 49 67 62 22 ad b6 a8 98 bf dc 22 5a 49 32 7d 01 2c b2 83 aa
                                                    Data Ascii: wOF2cPc6$ `< @m %V')=<E%~WS`00-q=^/?znDo,pFB8Tr5nQ>t:QSteV)`Igb""ZI2},
                                                    2024-08-20 12:23:28 UTC845INData Raw: 18 86 32 b5 14 94 7b c9 c7 9b 76 09 3c d5 67 cc bf 21 dc 8b fb fd e4 33 a9 e0 d0 c9 28 91 37 7e 0c e4 58 c2 1f 9e db e2 bb 0a 63 f5 c0 e1 10 63 a5 30 b4 db c3 e1 05 6f 6c 86 50 2a 3a 58 f5 9a 4d d8 e3 05 94 c5 29 85 e1 93 94 ce 44 9a f4 fb 17 85 48 af 42 92 ca d9 ef 9e f1 2d 02 72 dc c7 4a 61 3c 1c 3e 50 61 ac 2e 0c 87 ed 36 c8 bf 21 77 2b 0c cd 66 4f 61 3c a9 53 c6 ea ff 6a aa 77 96 33 dc 8b d3 e1 43 f4 68 f4 2a 9f 02 ce da b4 d2 2a 53 5e 5b 86 75 55 cf e9 c5 fd ac af c9 44 51 83 8d 94 fb c6 55 0c a2 09 c1 a3 8b 72 64 8a d2 25 99 89 a7 7b 3e 87 25 a3 c8 7c fc 23 b5 36 68 b0 7b 4e 80 8b 34 15 1c 30 8f 28 d3 b0 88 e3 7e bf dd 01 80 35 ee 35 f4 ec b1 2d 0c 6b 00 d0 69 f7 77 6f 5c 07 29 61 1d bf 54 c6 d8 95 4e 67 c6 e7 ea 9d 8c 12 31 f6 39 f7 c7 c2 f3 32 b8
                                                    Data Ascii: 2{v<g!3(7~Xcc0olP*:XM)DHB-rJa<>Pa.6!w+fOa<Sjw3Ch**S^[uUDQUrd%{>%|#6h{N40(~55-kiwo\)aTNg192
                                                    2024-08-20 12:23:28 UTC16383INData Raw: 0f c3 11 19 8e 07 ad be ed c4 cb 7e 4f 97 f0 24 26 21 71 25 a5 2f 7f 58 24 a4 1f 47 fe c8 0b 78 d8 9f a8 c6 af 84 a0 14 be 68 49 09 96 65 71 e9 78 61 e0 33 8f 7b be a4 51 ec 51 26 02 6a 3b 51 68 db 22 f4 6c 00 e1 5b 16 fc f1 1f 14 8e ed b8 a1 b4 ec 2c 08 43 d7 92 d2 a7 be cf 39 49 56 2c 57 86 9e 15 c6 8e b4 dc d0 c3 e0 f8 24 08 18 a7 d9 8a 7d 50 7d f1 35 00 28 36 2b d1 04 7d 35 ae 81 5c bc f3 a4 ea b6 fe 4a fd e0 ef 2d 3b 96 d6 df 68 d3 72 fe f6 9e ef f3 f3 31 f9 1d 00 78 d3 63 3a 10 42 c8 5e fe 68 f9 79 6c c1 6f a2 5f 43 ef 40 1f 45 9f 43 5c 1d d5 61 e3 fa a6 38 cd fa fa ab b3 cf ef 50 1f cc cd 2a 65 d2 a3 b0 af 0d e5 72 b5 78 3e 18 63 b4 29 d3 4e 48 60 b0 de fe 17 92 aa 86 77 da a9 f2 6c 29 e3 c8 f5 b3 94 38 1b 2d 22 92 c8 f7 5a a9 88 43 16 4a cb 12 d4
                                                    Data Ascii: ~O$&!q%/X$GxhIeqxa3{QQ&j;Qh"l[,C9IV,W$}P}5(6+}5\J-;hr1xc:B^hylo_C@EC\a8P*erx>c)NH`wl)8-"ZCJ
                                                    2024-08-20 12:23:28 UTC1INData Raw: bd
                                                    Data Ascii:
                                                    2024-08-20 12:23:28 UTC16383INData Raw: eb fc 03 5a 9c 0e 79 6f 5f b9 86 68 2f 3a 8a ae 44 d7 a3 07 d0 3b d3 c0 2c d1 fe 3b f6 d4 ab 07 72 46 bd e4 69 f4 69 53 1a 4c 4f 77 f6 2e 26 ce 8a 3f 28 52 94 2e 05 3f 4d 3c 57 2e 01 c4 6b 09 f7 e0 c7 97 84 88 ba 91 b4 fd 7d 7a 80 de fd 75 35 97 e4 87 b8 dc 74 30 81 bb 2a a9 50 e8 cb 0a 2d 43 0a 27 0b e7 a6 11 0e 4a 2c bf 3f a5 1f 4a e5 36 e5 82 b8 96 2e 77 8a a7 96 01 ba 5b 12 bf 0d a1 1f 2b 0f 2e b5 0f 1d 43 57 a1 1b d0 bd e8 29 9c ad 7c 1d 55 4a 78 92 65 99 08 e0 60 42 60 61 0d c1 bf 04 a1 2c 84 92 db 37 9a 68 04 4d 7b 49 1a ef 0d a4 91 22 db 36 dc 12 b7 22 32 7f 86 e1 3c 4f f4 e7 5c ce ba 69 27 e4 7d 7c 09 a7 94 76 2d 04 83 4e cc b5 b2 7b c2 83 bd 5e bb d7 bb d8 eb c1 83 a2 d4 22 17 81 38 44 c2 87 85 4a be 2c 38 a5 39 84 b5 76 51 31 c3 a6 77 30 cc ff
                                                    Data Ascii: Zyo_h/:D;,;rFiiSLOw.&?(R.?M<W.k}zu5t0*P-C'J,?J6.w[+.CW)|UJxe`B`a,7hM{I"6"2<O\i'}|v-N{^"8DJ,89vQ1w0
                                                    2024-08-20 12:23:28 UTC1INData Raw: 33
                                                    Data Ascii: 3
                                                    2024-08-20 12:23:28 UTC16383INData Raw: 1b ad cf da b0 fb c3 e1 1d 74 18 9d 41 b7 a2 87 d0 93 e8 57 71 ea 59 85 6d 15 32 52 32 0b db 03 3a f5 bd 07 94 56 5c e8 c5 a4 40 8b bd 22 ce 65 72 43 0e 47 13 6b 86 23 7e 00 ab 50 38 7c 6d 2f 95 8e c0 42 63 e2 84 92 c4 55 9c 97 52 75 7c 49 11 7f fc dc e3 7f 5a d6 ce 46 f3 a5 a5 52 a1 50 5a fa 0c a3 9f 74 75 d5 00 2e 51 0f bd 90 3a 64 10 0b 07 b9 30 19 2d da 4d 03 49 35 9d bb 80 9f 60 e0 ba 5f 3f 0f b9 c1 81 e6 35 3c 33 37 37 83 b7 26 1f 34 4d 93 dd 4f cf 6c c5 fd a0 3b 22 d1 8f d6 99 15 34 8b 76 e4 57 5e a6 24 d5 34 b1 8c 4f d4 48 de 41 74 99 0f f0 5d 6a 27 1c 56 1b 9f 9a e5 31 ab f6 7c bf df 77 4d 4e 1b 7f c1 e1 70 c8 98 aa ea fb ff f7 76 08 40 3b db 9e fe 90 01 dc df ef f7 55 95 b1 8f 7f b1 70 38 1c aa 2a 63 db c7 ff 38 18 e4 e8 53 ef 41 39 a2 bc 9b a5
                                                    Data Ascii: tAWqYm2R2:V\@"erCGk#~P8|m/BcURu|IZFRPZtu.Q:d0-MI5`_?5<377&4MOl;"4vW^$4OHAt]j'V1|wMNpv@;Up8*c8SA9
                                                    2024-08-20 12:23:28 UTC1INData Raw: 2b
                                                    Data Ascii: +
                                                    2024-08-20 12:23:28 UTC16383INData Raw: 8a 44 53 3d 57 39 90 ec 60 3c 23 f2 6b 0b 87 39 42 dd f0 cf 20 99 d6 04 01 be 22 70 7c b9 b2 ca 1c c7 06 0e 8b 82 fd 46 37 81 39 9e b7 f3 39 fb 40 b2 83 09 d2 15 32 0f ad 82 c6 24 cc 73 a9 64 43 91 b3 bd 33 5e 00 d5 f7 53 80 b0 c4 e4 22 ba 3e dd 92 65 c9 fe 1a 75 8b 1a 93 30 11 09 00 06 4b 94 ae 24 00 06 42 24 4e f5 72 e9 74 51 92 3f 8c ba 58 1f 8c 62 7c 42 b7 16 78 f4 80 e7 46 e1 e5 e6 59 cb 26 6b a0 0b b2 07 ae 12 cb 18 24 b5 a1 41 ce e0 e3 09 2c 61 ad 33 86 79 87 9e 5a cb 62 6e 68 f9 ce dd 39 7e 2b 23 77 ec ea 0d af 98 96 15 70 49 5b fe 6a 98 70 41 0e 5d 69 ab a1 3f 37 4c 04 b1 76 a9 3d 9f 58 f2 69 29 1d fd 4b 04 b0 da 00 47 1b 08 a9 c7 de 7c 0c 7a ff 7a d4 51 af 37 81 c2 e7 d0 b8 59 53 1e 55 11 f2 c3 4c d1 07 31 22 09 4b ef 8c 21 21 01 5f 2a fb 2c 68
                                                    Data Ascii: DS=W9`<#k9B "p|F799@2$sdC3^S">eu0K$B$NrtQ?Xb|BxFY&k$A,a3yZbnh9~+#wpI[jpA]i?7Lv=Xi)KG|zzQ7YSUL1"K!!_*,h
                                                    2024-08-20 12:23:28 UTC16383INData Raw: 3e 31 a7 38 bf 6d 95 47 d2 b9 ef 91 4a 50 1b 81 63 5f 8f a9 9d cf 41 90 f5 28 30 7a 4f 7a ca 6f ab e4 ce 11 99 11 f8 ed 6b e1 31 b5 f3 cd 38 86 7a c4 a9 e7 c9 36 fd b6 c6 6b 97 c6 7f 3c 38 ab f1 ed e8 4d 36 0c 82 86 46 da e2 7d 41 72 8c 72 07 ac a6 5b 4a d9 36 2d 8e e0 e0 3e c6 7e da 75 ca 8a d2 32 a7 54 75 05 fe 0d a7 46 a7 df ef ec af 52 41 52 86 39 9c 13 57 f7 57 8a cf 3a f3 98 6a de de 6a 01 54 8c 77 96 dd 6a 2e e9 ac 3f 7c b9 14 1b c6 8a 42 ab 6e 2a 38 2d a4 46 05 a0 b2 ff 3d 97 56 45 81 56 f7 77 fa cb d3 53 8a 9d 58 9b 3b cb d8 f7 b1 ad 4c 4d 2f f7 3b c6 5b 43 77 b7 8e 63 0b 95 70 93 80 cc ad 31 ae 23 4f fd 04 7a d2 33 4a 61 fa 74 75 00 cb 18 ca 91 3f 04 44 9c ef 5e 7e e4 2e 1c ab d5 04 35 16 2d b9 5f 1d d9 64 d7 f1 cd d2 e3 a5 fa d5 a9 85 e7 72 3e
                                                    Data Ascii: >18mGJPc_A(0zOzok18z6k<8M6F}Arr[J6->~u2TuFRAR9WW:jjTwj.?|Bn*8-F=VEVwSX;LM/;[Cwcp1#Oz3Jatu?D^~.5-_dr>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    23192.168.2.1649736152.195.133.2184436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:28 UTC1069OUTGET /theming/libs/font-awesome/webfonts/fa-brands-400.woff2 HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    Origin: https://hospitality.arsenal.com
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: font
                                                    Referer: https://hospitality.arsenal.com/theming/libs/font-awesome/css/all.css
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
                                                    2024-08-20 12:23:28 UTC863INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Access-Control-Allow-Credentials: true
                                                    Access-Control-Allow-Origin: https://hospitality.arsenal.com
                                                    Access-Control-Expose-Headers: _AbpErrorFormat,Abp-Tenant-Resolve-Error,X-Version,X-Version-Compatibility
                                                    Cache-Control: public, max-age=31536000
                                                    Content-Type: font/woff2
                                                    Date: Tue, 20 Aug 2024 12:23:28 GMT
                                                    Etag: "1da9716cf13e17c"
                                                    Expires: Wed, 20 Aug 2025 12:23:28 GMT
                                                    Last-Modified: Thu, 25 Apr 2024 13:45:18 GMT
                                                    Server: ECAcc (lhd/3592)
                                                    Strict-Transport-Security: max-age=31536000
                                                    Vary: Origin
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 3b6924d35ab94d81b9990cc9d4793649
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/theming/libs/font-awesome/webfonts/fa-brands-400.woff2
                                                    x-request-id: 208845067679147865217011047354061186152
                                                    Content-Length: 117372
                                                    Connection: close
                                                    2024-08-20 12:23:28 UTC15539INData Raw: 77 4f 46 32 00 01 00 00 00 01 ca 7c 00 0a 00 00 00 03 14 3d 00 01 ca 31 03 05 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 90 54 00 a5 7e ca 8b d6 7c cb 90 58 05 88 1d 07 20 25 1e 8a 71 eb 80 d4 e0 3c 00 00 d4 d6 9f 07 65 44 d6 69 7b 00 54 55 55 6f 09 c1 dd ab f6 1f 20 fc f4 cb 6f 7f f8 d3 5f fe f6 8f 7f fd e7 7f 7f 19 18 bb 03 62 d9 8e eb f9 86 ff af fd b2 f3 ee cc 0f 30 bb d8 85 5e 20 76 04 6a 75 2f d8 65 61 22 64 54 2a b2 cb 4f f9 95 80 2e 08 6f 09 37 cb 60 a2 d7 89 02 2f ea bc 9a f3 22 e6 65 d2 17 23 c9 95 32 85 07 a8 3f b1 f7 eb 60 0a 43 2b f0 04 38 55 16 ca 1c 2e 4b 20 e6 22 47 07 00 cf 12 23 44 76 36 2d ff df 3b ad fe de 12 94 4a aa 92 2d 0b ca 10 b0 ad 58 0a 50 59 b1 94 b8 c9 9d 4e 0f 60 86 e8 c4 fb
                                                    Data Ascii: wOF2|=16$ `T~|X %q<eDi{TUUo o_b0^ vju/ea"dT*O.o7`/"e#2?`C+8U.K "G#Dv6-;J-XPYN`
                                                    2024-08-20 12:23:28 UTC845INData Raw: 30 40 4d f9 3e 6e fb 91 47 1e 81 46 b3 e1 4f 57 01 01 57 a7 7e a3 d9 80 47 d8 c1 12 7a e7 9d 54 f4 1f 87 8c 10 62 f7 c9 29 7f 2e ef 05 e4 15 e4 ed e4 7b e4 fb e4 8f c9 5f 92 7f 03 03 32 42 dc f6 8c b8 10 69 ea 0a 22 71 98 6e eb 2e f0 f0 a9 3b c9 6b 1d 1e ab ec fd dc 77 a7 69 24 cc af 9f da ca ee fb e3 6c 9c fd 85 a9 e9 0f 55 34 14 d3 5d 8a 9a 36 46 4a b6 19 2b 3b c4 de e7 c1 f7 1d e9 2c b5 b1 8f 7d 7f 73 a5 8d 6d ff 8c fa 2a fa 73 8d a9 d5 6a 3f c4 fd 61 e8 5d 05 3d b0 8e da bd 7e 6d 7a f4 bd a6 35 9d 3d 78 74 3b f9 a4 94 cd b6 1a 9b d3 74 d8 d7 63 ff 2b 6c 63 79 95 6a df f5 ed 78 18 ef 4f 53 bf a3 b7 95 75 bf db 77 a7 ce a1 2e 53 37 76 38 0c d0 cf 7f fe 87 ef 79 cb 87 7d e8 9b df bc 13 39 bf 4d b2 ed 15 b2 ac 4c cb d2 02 5a 96 69 aa fe ec ec e2 b2 a9 ac
                                                    Data Ascii: 0@M>nGFOWW~GzTb).{_2Bi"qn.;kwi$lU4]6FJ+;,}sm*sj?a]=~mz5=xt;tc+lcyjxOSuw.S7v8y}9MLZi
                                                    2024-08-20 12:23:28 UTC16383INData Raw: 3e 0e 71 38 ed 7b 5d 27 76 b5 b6 cd a1 69 7b b0 44 fc 6f 1f c1 6a db 9c 62 1c e2 f1 3a 4f aa e2 10 eb 38 d4 3e 71 a9 c6 ae ae 8c 17 93 62 9c 46 b5 da 76 fd b1 8f 71 08 16 35 be 3b 69 5b c5 a1 6e ec 74 3a 62 84 71 db 47 aa 6f 6c a7 fe de 90 ef d0 ea 8f fd e0 24 c6 78 3a 5b 01 bf 30 32 31 3a 8e f7 37 1a e2 7c 3a 9d 9a b6 29 0f 96 61 3a cd 95 55 5f 3b 3b ac 5d 1a 8f e3 32 62 ab 01 a3 c9 4c a7 63 9c a2 25 31 8e 31 5a 5d c7 6a dd f5 4d db f5 43 3c c5 86 22 d6 7e 2e 8e 92 69 be af b5 b7 6a 8f 39 2e 19 e2 fe 74 9c d5 0e f5 df 24 aa ad ee 4c 12 6d 33 77 52 75 a4 e5 1f 18 cc 31 b3 73 8c 73 d3 b6 21 13 4b db 58 cf 6a a7 79 be 1d c6 cb e8 d9 7d 1c ec e1 aa 4c 27 ab f6 78 8a b1 9b 2b 3b c4 88 2f 33 ce 1f 35 12 37 ed 76 b3 bb 58 b2 c0 50 ae 6a 4c c1 de 39 15 b5 36 90
                                                    Data Ascii: >q8{]'vi{Dojb:O8>qbFvq5;i[nt:bqGol$x:[021:7|:)a:U_;;]2bLc%11Z]jMC<"~.ij9.t$Lm3wRu1ss!KXjy}L'x+;/357vXPjL96
                                                    2024-08-20 12:23:28 UTC16383INData Raw: 41 9b 2f 47 0d b3 9d dd 08 97 29 0a 56 dd 85 2b df 5d 3c f0 c0 03 4f 7b df 4e 9a 1a 42 19 4a 27 49 f5 01 1f f8 f1 fe de af c2 d3 e0 0a 69 90 d3 84 70 48 07 ba f1 48 ae 95 00 1b 90 82 4b 35 01 a3 36 55 11 b7 56 88 5d 41 43 fd 66 78 c6 b6 a9 6a 35 17 a6 eb f6 52 cf 05 6c 35 3b 93 5a 4d be 78 77 7d dd b6 9a ca b4 78 62 9a d9 70 ba bf c8 11 ea b5 bc 58 75 91 3a 3b 5b 5b cd 16 e0 f6 f6 e9 b1 0b e0 dc 77 c3 0d 55 ab 56 43 f0 dc da c0 71 83 f9 d9 33 b7 c3 8f 71 34 da a9 2a 5b 08 67 7b 6b b3 d3 01 28 8a fd 5b fd 81 eb 1a 68 db dc 8c a2 d5 95 d9 e9 ed 6d 24 40 d4 de af c2 d7 e1 0a b9 86 90 d1 a0 28 cb bc 28 cb 7c 5e 96 e3 32 92 da 05 1e be 2d 86 f0 cc e3 22 9f cb a5 8b d9 20 e2 4c 4c 09 a2 8d f8 e2 97 c8 28 83 2f 49 c3 d0 da b6 1a ae 1f 30 d1 ed 0d 87 61 38 1c f6
                                                    Data Ascii: A/G)V+]<O{NBJ'IipHHK56UV]ACfxj5Rl5;ZMxw}xbpXu:;[[wUVCq3q4*[g{k([hm$@((|^2-" LL(/I0a8
                                                    2024-08-20 12:23:28 UTC2INData Raw: ad 5c
                                                    Data Ascii: \
                                                    2024-08-20 12:23:28 UTC16383INData Raw: 57 2b 00 a5 5d 57 e9 89 aa 23 d6 ea ab fd 26 8b a5 18 b7 3b ab 18 06 88 41 88 25 06 21 62 18 60 09 61 08 10 86 30 19 99 78 6d 6d 6d 75 76 76 7d 1d 44 27 08 32 ed bf cf 1f a7 f4 b5 f0 55 3f 08 a8 51 ab 6d 6c f7 7c c6 4b c3 6e c4 11 8f 2d 0b 1e 54 42 4a a1 42 4a c3 cb ed a2 48 a3 38 d6 3d 5b 6b 80 21 84 ef f5 18 86 1d 02 24 c0 75 53 06 41 ad 96 24 b5 c6 68 d4 6e a3 ab 24 02 45 c9 0d ab e7 54 24 f5 10 85 4a f1 6b 22 a3 14 36 76 15 d8 4e 92 46 1f 76 4d 9f f7 57 c7 75 4c d3 34 9d a7 77 5a ab 6b 6b ed 36 40 68 9a 09 9a b6 35 d9 0b 11 c3 5e 48 31 ea 8d bd 45 1a f6 a6 4f fe c8 66 ab 0d 74 3a 3b 5d af cf 0e 6e ad ad 75 7d ce 16 be 4f 72 5b 79 b1 7e ff 5a b7 0b 38 98 af ae 66 ea f5 10 46 51 ab d9 21 f8 56 f4 ac a6 57 28 e4 b4 38 28 87 d9 8e d0 b6 af f0 9b 40 49 08
                                                    Data Ascii: W+]W#&;A%!b`a0xmmmuvv}D'2U?Qml|Kn-TBJBJH8=[k!$uSA$hn$ET$Jk"6vNFvMWuL4wZkk6@h5^H1EOft:;]nu}Or[y~Z8fFQ!VW(8(@I
                                                    2024-08-20 12:23:28 UTC16383INData Raw: c2 8f 25 c4 b2 03 b3 bd d3 e5 74 aa ae fa 81 77 ab 6a 03 7f 85 6c d8 cf cb 32 95 b2 8c 42 80 30 2a 75 13 8f 95 6f f8 10 64 d9 e0 b5 ef 63 90 65 f6 e4 17 4a 83 17 07 5f 14 bc 5b b7 49 7a e4 d1 73 cd eb 33 e8 db 58 bb 5b 34 cb cd 7a c3 43 a1 9d e2 6b 47 ed 40 da d0 88 34 0c 69 83 d0 21 8f 6b b2 5b 2e 7b 57 19 72 73 9e f2 77 41 db f2 03 f0 e9 fb 16 0d 40 b3 b8 ef de 66 81 b8 68 ee 7d a6 28 d2 30 8d 5d 05 c8 09 15 2b cb a2 40 09 e4 84 d1 22 61 cc cc 45 3e 95 e3 69 90 ef 7b a7 e1 f0 6f fe e6 6f 8e 05 9c 8d e3 91 31 5f f2 c8 6e 8b b8 dd 3d f2 f0 2f c7 3d 0c 9f 87 8b 66 65 d5 ee 6b 16 f8 99 9c 71 93 66 9a 80 bc 3b 55 08 8e 50 3f ad e5 7e 35 53 8a bc 60 80 c0 c2 d0 1a 04 c6 7a bd c1 4c 30 22 ce 14 a2 be 39 3d af 35 c0 68 ad 58 fd 83 9c bd 02 b7 bb 87 7f cd 06 01
                                                    Data Ascii: %twjl2B0*uodceJ_[Izs3X[4zCkG@4i!k[.{WrswA@fh}(0]+@"aE>i{oo1_n=/=fekqf;UP?~5S`zL0"9=5hX
                                                    2024-08-20 12:23:28 UTC16383INData Raw: da 79 c3 80 10 84 36 a6 d5 4a dc f3 56 a7 d3 63 46 e0 c4 84 e0 59 5e 14 26 94 00 20 39 40 e6 a2 d0 1a e0 22 97 3a 65 94 a5 04 ce 46 2a 42 44 c4 fb 2c 89 d3 3c eb 98 2c ed b4 07 53 a2 56 d9 eb 57 2d 89 52 72 45 4c 48 a5 04 87 38 3b 3c 38 3a 72 ae 0a cb b2 3f e9 f6 fc a8 dd ce bc 05 00 51 14 9d 41 96 91 f2 ae db ed f5 e2 14 0b 56 91 22 ea 25 69 a2 25 62 e5 ad f5 de 79 4e ea 2a 03 a2 d9 eb 94 25 7a 6f 2c 67 4a 48 c6 0a a5 79 33 53 57 84 9d 88 a2 ef 27 94 66 e0 bd 71 88 ad 7c 40 8c 49 df 71 ce 32 91 a5 de 8a 30 0e 2b 68 9d 77 8b 12 de 1b 71 c1 45 9a 24 b9 f3 21 5a 1d e0 dc f8 45 4c 44 61 84 59 5a 39 67 45 22 65 51 ea 0d 04 e4 cb 92 42 28 08 b5 a6 0c 72 13 72 9e 28 49 7a 38 fd b7 e0 a9 20 0c ba bc 15 92 eb b6 76 d6 64 19 35 26 0d 39 f5 51 43 f0 ca 67 3c e3 19
                                                    Data Ascii: y6JVcFY^& 9@":eF*BD,<,SVW-RrELH8;<8:r?QAV"%i%byN*%zo,gJHy3SW'fq|@Iq20+hwqE$!ZELDaYZ9gE"eQB(rr(Iz8 vd5&9QCg<
                                                    2024-08-20 12:23:28 UTC3INData Raw: fa e7 5f
                                                    Data Ascii: _
                                                    2024-08-20 12:23:28 UTC16383INData Raw: f1 bc 9f fc c9 3b 67 db a0 14 04 21 21 0e e1 c9 02 a5 16 c1 44 e8 d5 9a 04 a5 c3 89 21 25 54 80 eb 76 b7 c1 b2 74 10 a6 29 8d 30 00 5d 01 0e 7c 0f 30 a3 5c f3 3d 62 ad 33 42 00 4c cb 32 89 85 3d 4f 1e 81 fb 80 02 98 26 07 82 81 52 4a c1 66 04 80 dc 8b 95 86 8f 44 00 00 9a 21 f0 c2 31 d0 15 c6 aa a6 37 65 07 f6 54 d6 c1 8d 05 58 73 e9 84 f2 60 38 69 f1 31 2d 3f b4 81 66 ec a1 b9 e0 a2 04 ea cf ad 1c f0 d4 49 b4 dd 77 8c e1 ed 7b bf 0f e3 bd df ef 13 1a 73 1e d7 83 00 b2 c5 c5 e5 4a bf 3f 18 47 11 b0 30 dc 57 1e 35 85 f8 f9 8b 8f 3c 32 ba 7a f5 56 a5 bc 7e de ed 42 e0 37 f6 7e c9 b4 e6 f3 46 c3 3f 34 33 b4 1d 0c 9f 7f 81 13 bc 8e fc a0 e1 57 e2 a8 13 c7 80 93 4a d2 4c 2a 18 c7 b1 e7 81 db f4 47 23 bf 89 ab d5 cc b4 4c f3 bf 35 fc 00 f6 5e 77 5d 0f e3 28 4e
                                                    Data Ascii: ;g!!D!%Tvt)0]|0\=b3BL2=O&RJfD!17eTXs`8i1-?fIw{sJ?G0W5<2zV~B7~F?43WJL*G#L5^w](N


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    24192.168.2.1649735152.195.133.2184436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:28 UTC1046OUTGET /fonts/Northbank/Northbank-N5Slanted.otf HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    Origin: https://hospitality.arsenal.com
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: font
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
                                                    2024-08-20 12:23:28 UTC844INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Access-Control-Allow-Credentials: true
                                                    Access-Control-Allow-Origin: https://hospitality.arsenal.com
                                                    Access-Control-Expose-Headers: _AbpErrorFormat,Abp-Tenant-Resolve-Error,X-Version,X-Version-Compatibility
                                                    Cache-Control: public, max-age=31536000
                                                    Content-Type: font/otf
                                                    Date: Tue, 20 Aug 2024 12:23:28 GMT
                                                    Etag: "1da9716cb7e67c8"
                                                    Expires: Wed, 20 Aug 2025 12:23:28 GMT
                                                    Last-Modified: Thu, 25 Apr 2024 13:45:12 GMT
                                                    Server: ECAcc (lhd/3594)
                                                    Strict-Transport-Security: max-age=31536000
                                                    Vary: Origin
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 9d88e6989fe444109f36ffc97f9cb0c8
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/fonts/Northbank/Northbank-N5Slanted.otf
                                                    x-request-id: 95684028841764822065487287543712549228
                                                    Content-Length: 50120
                                                    Connection: close
                                                    2024-08-20 12:23:28 UTC16383INData Raw: 4f 54 54 4f 00 0c 00 80 00 03 00 40 43 46 46 20 8c c7 d3 13 00 00 0d fc 00 00 96 0f 47 44 45 46 10 9e 0f f8 00 00 a4 0c 00 00 00 c0 47 50 4f 53 40 55 60 c4 00 00 a4 cc 00 00 1d 26 47 53 55 42 31 cd 1d d1 00 00 c1 f4 00 00 01 d4 4f 53 2f 32 69 4f 45 cd 00 00 06 cc 00 00 00 60 63 6d 61 70 7a 37 9a 84 00 00 09 48 00 00 04 94 68 65 61 64 25 60 3c 4a 00 00 00 d4 00 00 00 36 68 68 65 61 0d e5 0a 3b 00 00 06 a8 00 00 00 24 68 6d 74 78 a0 86 02 40 00 00 01 0c 00 00 05 9c 6d 61 78 70 01 67 50 00 00 00 00 cc 00 00 00 06 6e 61 6d 65 00 a6 d3 c1 00 00 07 2c 00 00 02 1b 70 6f 73 74 ff 91 00 32 00 00 0d dc 00 00 00 20 00 00 50 00 01 67 00 00 00 01 00 00 00 01 00 00 7f fa 9e 0a 5f 0f 3c f5 00 03 03 e8 00 00 00 00 df 25 7c 47 00 00 00 00 df 25 7c 47 ff 95 ff 60 08 67 03
                                                    Data Ascii: OTTO@CFF GDEFGPOS@U`&GSUB1OS/2iOE`cmapz7Hhead%`<J6hhea;$hmtx@maxpgPname,post2 Pg_<%|G%|G`g
                                                    2024-08-20 12:23:28 UTC1INData Raw: 1c
                                                    Data Ascii:
                                                    2024-08-20 12:23:28 UTC16383INData Raw: 28 ff ff cd 7d 70 ff ff a0 f8 58 ff ff f7 a6 66 08 ff 01 02 28 f0 ff 00 b5 63 d8 15 13 20 00 30 ff ff 4b cf 60 f3 ff 00 05 b5 c0 ff 00 14 99 9a 68 1d ff 00 15 7a e0 5b 0a ff 00 12 07 ae 19 ff 00 b3 b3 38 ff 00 67 a8 f6 05 13 40 01 10 ff 00 2c ba e0 ff ff a3 4f 5c ff ff f6 d7 08 ff ff 99 66 68 ff ff dd 82 90 ff ff b7 85 1e 08 13 20 02 00 ff ff 05 cc d0 ff 00 84 dc 28 15 ff 00 13 e3 d8 ff ff ef cc c8 ff 00 10 38 52 ff ff ec 1e b8 ff ff ec 11 f0 ff ff ef d1 e8 ff ff ef c7 ae ff ff ec 1c 28 ff ff ec 17 0a ff 00 10 2e 18 ff ff ef ca 3e ff 00 13 ee 10 ff 00 13 e1 48 ff 00 10 33 38 ff 00 10 35 c2 ff 00 13 e8 f6 1e 0e 3c f7 d1 92 84 ac 86 ff 00 13 e6 66 ff ff f9 2e 14 ff 00 15 eb 85 84 92 9f 92 85 ff 00 09 a6 66 ff 00 1e b0 a4 ff 00 44 75 c3 12 f7 19 ff 00 34 4f
                                                    Data Ascii: (}pXf(c 0K`hz[8g@,O\fh (8R(.>H385<f.fDu4O
                                                    2024-08-20 12:23:28 UTC1INData Raw: 55
                                                    Data Ascii: U
                                                    2024-08-20 12:23:28 UTC16383INData Raw: 15 fb 78 26 1d 54 fb 71 e8 20 0a f7 78 21 0a c2 f7 71 05 fb 82 fb 93 15 fb 18 06 55 d6 ad f7 1f e7 d6 05 f7 18 06 c1 40 69 fb 1f 05 9b fb 6f 15 fc 38 06 73 2c 05 f8 38 06 0e b5 a2 1d b5 91 1d b5 6b 0a b5 6a 0a b5 83 1d b5 71 0a b5 90 1d b5 7a 0a b5 8c 1d b6 63 0a b5 82 1d f8 6c 69 0a bc 9e 1d b3 8e 1d d4 94 1d d4 85 1d d4 7f 1d d4 7c 1d e4 97 0a f7 17 48 0a a4 fa 27 03 ff 03 4e 11 ec 33 0a ff ff b3 c0 00 fb c5 05 ff ff bc 3f ff ae 1d e2 76 0a f7 17 48 0a 83 fa 27 03 ff 03 2d 11 ec 33 0a ff ff b3 bf ff fb c5 05 ff ff bc 40 00 06 78 3f 05 ff 00 43 c0 00 06 ff ff ab 42 8f fb e7 c8 1d ff 00 3d 00 01 f7 87 05 f7 b2 06 a7 d7 05 7b 06 fb ab 06 bf f7 65 5b 1d 0e e2 88 0a 74 af 1d 74 86 0a 74 8f 1d 74 75 0a 74 99 1d 74 a1 1d 74 9b 1d 74 9d 1d 74 8a 0a 74 96 1d 74
                                                    Data Ascii: x&Tq x!qU@io8s,8kjqzcli|H'N3?vH'-3@x?CB={e[ttttuttttttt
                                                    2024-08-20 12:23:28 UTC969INData Raw: 35 00 01 02 00 03 53 00 01 01 f9 03 53 00 01 01 f9 03 35 00 01 02 28 03 52 00 01 01 f9 03 40 00 01 02 0e 02 d0 00 01 01 5a 00 00 00 01 02 a7 00 0a 00 01 02 03 03 5b 00 01 01 df 00 00 00 01 01 df 02 d0 00 01 02 92 02 d0 00 01 02 9b 03 53 00 01 02 99 03 52 00 01 01 de 00 00 00 01 02 93 03 35 00 01 01 39 00 00 00 01 01 ed 02 d0 00 01 01 f0 03 34 00 01 01 fe 03 53 00 01 02 00 03 52 00 01 01 eb 03 34 00 01 01 f9 03 5b 00 01 01 e1 03 35 00 01 01 d4 03 53 00 01 00 8e 00 00 00 01 01 42 02 d0 00 06 00 10 00 01 00 0a 00 00 00 01 00 0c 00 0c 00 01 00 14 00 2a 00 01 00 02 01 56 01 57 00 02 00 00 00 0a 00 00 00 10 00 01 ff e3 00 00 00 01 00 38 00 00 00 02 00 06 00 0c 00 01 ff e3 ff 7e 00 01 00 0c ff 4d 00 06 00 10 00 01 00 0a 00 01 00 01 00 0c 00 1c 00 01 00 44 00 a4
                                                    Data Ascii: 5SS5(R@Z[SR594SR4[5SB*VW8~MD


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    25192.168.2.1649737152.195.133.2184436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:28 UTC1039OUTGET /fonts/Northbank/Northbank-N7.otf HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    Origin: https://hospitality.arsenal.com
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: font
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
                                                    2024-08-20 12:23:28 UTC838INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Access-Control-Allow-Credentials: true
                                                    Access-Control-Allow-Origin: https://hospitality.arsenal.com
                                                    Access-Control-Expose-Headers: _AbpErrorFormat,Abp-Tenant-Resolve-Error,X-Version,X-Version-Compatibility
                                                    Cache-Control: public, max-age=31536000
                                                    Content-Type: font/otf
                                                    Date: Tue, 20 Aug 2024 12:23:28 GMT
                                                    Etag: "1da9716cb7e6c4c"
                                                    Expires: Wed, 20 Aug 2025 12:23:28 GMT
                                                    Last-Modified: Thu, 25 Apr 2024 13:45:12 GMT
                                                    Server: ECAcc (lhd/3588)
                                                    Strict-Transport-Security: max-age=31536000
                                                    Vary: Origin
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 27b19758a4634d3a9a09c561d1f02904
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/fonts/Northbank/Northbank-N7.otf
                                                    X-Request-ID: 139599850858064897686672710281928034352
                                                    Content-Length: 51276
                                                    Connection: close
                                                    2024-08-20 12:23:28 UTC15564INData Raw: 4f 54 54 4f 00 0c 00 80 00 03 00 40 43 46 46 20 c1 84 0e fe 00 00 0d 90 00 00 99 5a 47 44 45 46 10 9e 0f f8 00 00 a6 ec 00 00 00 c0 47 50 4f 53 07 2b 18 ce 00 00 a7 ac 00 00 1e ca 47 53 55 42 31 cd 1d d1 00 00 c6 78 00 00 01 d4 4f 53 2f 32 69 4f 44 e5 00 00 06 cc 00 00 00 60 63 6d 61 70 7a 37 9a 84 00 00 08 dc 00 00 04 94 68 65 61 64 24 cb 3c 4c 00 00 00 d4 00 00 00 36 68 68 65 61 0c 59 07 0b 00 00 06 a8 00 00 00 24 68 6d 74 78 11 e0 03 1a 00 00 01 0c 00 00 05 9c 6d 61 78 70 01 67 50 00 00 00 00 cc 00 00 00 06 6e 61 6d 65 dc 9d e1 69 00 00 07 2c 00 00 01 af 70 6f 73 74 ff 9f 00 32 00 00 0d 70 00 00 00 20 00 00 50 00 01 67 00 00 00 01 00 00 00 01 00 00 f2 5a 93 c5 5f 0f 3c f5 00 03 03 e8 00 00 00 00 df 25 7c 47 00 00 00 00 df 25 7c 47 ff 75 ff 60 07 f4 03
                                                    Data Ascii: OTTO@CFF ZGDEFGPOS+GSUB1xOS/2iOD`cmapz7head$<L6hheaY$hmtxmaxpgPnamei,post2p PgZ_<%|G%|Gu`
                                                    2024-08-20 12:23:28 UTC820INData Raw: 00 19 e8 f4 ff ff f9 cf 58 ff 00 19 47 ae ff ff f6 7d 70 ff 00 18 35 c4 19 ff ff 6c eb 88 ff ff ab 7d 70 05 ff 00 01 30 a0 ff ff f8 fd 70 ff 00 00 ab 88 84 ff ff f8 dc 2a 1a ff ff fd 26 66 ff ff ff e1 48 ff ff fd 05 1e ff ff ff ca 40 ff ff fd 26 68 1e ff 01 cd 07 a8 ff 00 91 5e b8 15 ff 01 d2 45 20 ff 00 1c 63 d8 05 13 10 00 10 ff 00 a8 c2 8c 07 ff fc c4 a6 68 ff 00 00 19 9c ff 00 5b b5 c0 ff ff c0 bd 70 ff 00 40 5c 28 ff ff 9b f8 54 ff 00 0f c0 00 ff ff 8c 75 c0 19 ff 00 8d 5c 30 ff 00 21 b0 a4 05 13 08 00 40 ff 00 1f 8a 38 ff 00 07 14 7c ff 00 0d 0f 60 ff 00 15 4c cc ff 00 03 45 20 ff 00 13 80 00 08 ff fb af 7d 70 ff fe bc a6 68 15 13 80 80 00 ff ff ba 40 00 ff ff c6 b5 c2 ff ff 8c bd 70 ff ff cb 26 66 ff ff bf 33 34 ff ff ee f5 c2 08 ff ff ee f5 c3 ff
                                                    Data Ascii: XG}p5l}p0p*&fH@&h^E ch[p@\(Tu\0!@8|`LE }ph@p&f34
                                                    2024-08-20 12:23:28 UTC16383INData Raw: ff 00 67 99 9a 18 ff 00 34 66 64 ff 00 4b b5 c4 ff 00 54 a3 d8 ff 00 33 a8 f4 ff 00 61 05 20 ff 00 07 c2 90 08 13 40 90 00 ff ff b0 11 ec ff fe a6 26 66 15 ff ff 4c b5 c0 ff ff 97 eb 85 ff ff d8 75 c4 ff 00 53 1e b9 ff ff fd 5c 28 ff 00 63 21 46 ff 00 29 97 0c ff 00 58 00 02 19 ff 00 b3 b8 50 ff ff 98 c5 1e ff ff f9 ca 3c ff ff eb 19 9a ff 00 00 40 00 ff ff ea 26 66 ff 00 06 1c 2c ff ff eb d4 7a 19 ff ff 73 0f 5c ff ff 5a d4 7b 15 ff ff fc 0a 3c ff 00 04 f5 c3 ff ff fc 2b 84 ff 00 05 0c cd ff ff fc 57 0c ff 00 05 35 c2 08 13 40 01 00 ff 00 b4 2b 84 ff 00 68 28 f5 ff 00 02 23 d8 ff ff fd dc 2a ff 00 02 3a e0 ff ff fd f3 34 ff 00 02 51 ec ff ff fe 07 ae 19 ff 00 0c 47 b0 ff ff f5 91 ea ff 00 0e 99 98 ff ff f8 33 34 ff 00 10 0c cc ff ff fb ca 3e ff 00 00 07
                                                    Data Ascii: g4fdKT3a @&fLuS\(c!F)XP<@&f,zs\Z{<+W5@+h(#*:4QG34>
                                                    2024-08-20 12:23:28 UTC1INData Raw: ff
                                                    Data Ascii:
                                                    2024-08-20 12:23:28 UTC16383INData Raw: f2 b3 34 ff ff e0 66 67 ff ff ed c5 20 18 ff ff fd 78 51 ff 00 02 b0 a4 ff ff fc b3 34 ff 00 01 f0 a4 ff ff fc 47 ae ff 00 00 e3 d8 08 ff ff f7 05 1e ff 00 24 75 c0 15 ff ff db 8a 40 07 ff ff fc 45 1f ff ff ff 21 48 ff ff fc b3 33 ff ff fe 0a 3c ff ff fd 75 c3 ff ff fd 4f 5c ff ff e0 68 f6 ff 00 12 3a e0 18 ff 00 09 35 c2 ff 00 0d 51 ec ff 00 0e e3 d7 ff 00 09 14 7c ff 00 11 11 ec ff 00 01 5c 28 08 13 40 90 00 ff ff f1 f0 a4 ff ff c3 28 f8 15 ff ff e0 75 c2 ff ff ed ae 14 ff ff f9 0c cd ff 00 0e 9e b8 ff ff ff 8a 3d ff 00 11 70 a4 ff 00 07 51 ec ff 00 0f 7a e0 19 ff 00 1f 9e b8 ff ff ed d7 0c ff ff fe eb 85 ff ff fc 54 78 ff 00 00 07 af ff ff fc 28 f8 ff 00 01 11 eb ff ff fc 75 c0 19 13 60 08 00 ff ff e7 35 c3 ff ff e2 f0 a4 15 ff ff ff 4c cc 33 0a ff ff
                                                    Data Ascii: 4fg xQ4G$u@E!H3<uO\h:5Q|\(@(u=pQzTx(u`5L3
                                                    2024-08-20 12:23:28 UTC2125INData Raw: 04 07 0a 06 ec 06 f2 06 f8 06 ec 06 f2 06 f8 06 fe 07 04 07 0a 07 10 07 16 00 00 07 1c 07 22 00 00 07 28 07 2e 00 00 07 3a 07 34 00 00 07 3a 07 4c 00 00 07 52 07 4c 00 00 07 40 07 46 00 00 07 52 07 4c 00 00 07 52 07 58 00 00 07 5e 08 3c 00 00 08 36 08 3c 00 00 08 ae 08 3c 00 00 07 64 07 6a 00 00 08 36 08 3c 00 00 08 36 08 3c 00 00 08 36 07 70 00 00 07 76 07 94 07 9a 07 8e 07 94 07 9a 07 7c 07 94 07 9a 07 82 07 94 07 9a 07 88 07 94 07 9a 07 8e 07 94 07 9a 08 30 07 94 07 9a 07 a0 07 a6 07 ac 07 b2 07 b8 07 be 07 c4 07 dc 00 00 07 e8 07 ca 00 00 07 d0 07 dc 00 00 07 e8 07 dc 00 00 07 d6 07 dc 00 00 08 30 07 e2 00 00 07 e8 08 3c 00 00 08 36 08 3c 00 00 08 9c 08 3c 00 00 07 ee 07 f4 00 00 08 36 08 3c 00 00 08 36 07 fa 00 00 08 00 08 12 00 00 08 18 08 12 00 00
                                                    Data Ascii: "(.:4:LRL@FRLRX^<6<<dj6<6<6pv|00<6<<6<6


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    26192.168.2.1649741108.156.60.534436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:28 UTC352OUTGET /v3/ HTTP/1.1
                                                    Host: js.stripe.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    2024-08-20 12:23:28 UTC721INHTTP/1.1 200 OK
                                                    Content-Type: text/javascript; charset=utf-8
                                                    Content-Length: 657762
                                                    Connection: close
                                                    Last-Modified: Mon, 19 Aug 2024 20:43:42 GMT
                                                    Accept-Ranges: bytes
                                                    Server: Cloudfront
                                                    Date: Tue, 20 Aug 2024 12:23:28 GMT
                                                    Cache-Control: max-age=60
                                                    Etag: "dc74abc86a030812c0245f68c5ba52a3"
                                                    Vary: Accept-Encoding
                                                    Via: 1.1 cf8597852fd073f5b8e6fed4908fe46e.cloudfront.net (CloudFront)
                                                    Alt-Svc: h3=":443"; ma=86400
                                                    Age: 26
                                                    Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                    Access-Control-Allow-Origin: *
                                                    Timing-Allow-Origin: *
                                                    X-Content-Type-Options: nosniff
                                                    X-Cache: Hit from cloudfront
                                                    X-Amz-Cf-Pop: AMS1-P2
                                                    X-Amz-Cf-Id: NpAPC1Xs3lvKgEquEhrCtjPM1AiDqAFCnMmjBR_mH9RI6iVdl7SsUg==
                                                    2024-08-20 12:23:28 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 6f 5b 74 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6f 5b 74 5d 3d 7b 69 64 3a 74 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 74 5d 28 69 2c 69 2e 65 78 70 6f 72 74 73 2c 65 29 2c 69 2e 6c 6f 61 64 65 64 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 74 2c 6e 2c 72 3d 7b 37 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 2e 6c 65 6e 67 74 68 7c 7c 28 61 28 29 2c 21 30 29 2c 6c 5b 6c 2e 6c 65 6e 67 74 68 5d 3d 65 7d 66 75 6e 63 74 69 6f 6e
                                                    Data Ascii: !function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function
                                                    2024-08-20 12:23:28 UTC16384INData Raw: 74 7a 65 72 6c 61 6e 64 3a 22 43 48 22 2c 63 68 69 6e 61 3a 22 43 4e 22 2c 63 6e 3a 22 43 4e 22 2c 63 7a 65 63 68 72 65 70 75 62 6c 69 63 3a 22 43 5a 22 2c 65 73 6b 72 65 70 75 62 6c 69 6b 61 3a 22 43 5a 22 2c 63 7a 3a 22 43 5a 22 2c 64 65 3a 22 44 45 22 2c 64 65 75 3a 22 44 45 22 2c 64 65 75 74 73 63 68 6c 61 6e 64 3a 22 44 45 22 2c 64 6b 3a 22 44 4b 22 2c 67 65 72 6d 61 6e 79 3a 22 44 45 22 2c 64 61 6e 6d 61 72 6b 3a 22 44 4b 22 2c 64 65 6e 6d 61 72 6b 3a 22 44 4b 22 2c 65 67 79 70 74 3a 22 45 47 22 2c 65 73 3a 22 45 53 22 2c 65 73 70 61 61 3a 22 45 53 22 2c 65 73 70 61 6e 79 61 3a 22 45 53 22 2c 73 70 61 69 6e 3a 22 45 53 22 2c 66 69 6e 6c 61 6e 64 3a 22 46 49 22 2c 73 75 6f 6d 69 3a 22 46 49 22 2c 66 69 3a 22 46 49 22 2c 66 72 3a 22 46 52 22 2c 68 6b
                                                    Data Ascii: tzerland:"CH",china:"CN",cn:"CN",czechrepublic:"CZ",eskrepublika:"CZ",cz:"CZ",de:"DE",deu:"DE",deutschland:"DE",dk:"DK",germany:"DE",danmark:"DK",denmark:"DK",egypt:"EG",es:"ES",espaa:"ES",espanya:"ES",spain:"ES",finland:"FI",suomi:"FI",fi:"FI",fr:"FR",hk
                                                    2024-08-20 12:23:28 UTC16384INData Raw: 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 6c 6f 63 61 6c 65 3a 28 30 2c 61 2e 79 76 29 28 22 65 6c 65 6d 65 6e 74 73 28 29 22 29 2c 62 75 74 74 6f 6e 48 65 69 67 68 74 3a 28 30 2c 61 2e 6a 74 29 28 28 30 2c 61 2e 72 53 29 28 34 30 2c 35 35 29 29 2c 6c 61 79 6f 75 74 3a 28 30 2c 61 2e 6a 74 29 28 28 30 2c 61 2e 6f 72 29 28 28 30 2c 61 2e 6f 72 29 28 62 2c 28 30 2c 61 2e 6d 43 29 28 7b 74 79 70 65 3a 62 2c 76 69 73 69 62 6c 65 42 75 74 74 6f 6e 43 6f 75 6e 74 3a 28 30 2c 61 2e 6a 74 29 28 28 30 2c 61 2e 69 67 29 28 30 29 29 7d 29 29 2c 28 30 2c 61 2e 6d 43 29 28 7b 6d 61 78 43 6f 6c 75 6d 6e 73 3a 28 30 2c 61 2e 57 63 29 28 28 30 2c 61 2e 67 79 29 28 30 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 30 7d 29 29 2c 6d 61 78 52 6f 77 73 3a 28 30
                                                    Data Ascii: ject.freeze({locale:(0,a.yv)("elements()"),buttonHeight:(0,a.jt)((0,a.rS)(40,55)),layout:(0,a.jt)((0,a.or)((0,a.or)(b,(0,a.mC)({type:b,visibleButtonCount:(0,a.jt)((0,a.ig)(0))})),(0,a.mC)({maxColumns:(0,a.Wc)((0,a.gy)(0),(function(){return 0})),maxRows:(0
                                                    2024-08-20 12:23:28 UTC16384INData Raw: 6d 65 72 53 65 73 73 69 6f 6e 43 6c 69 65 6e 74 53 65 63 72 65 74 27 2e 20 50 6c 65 61 73 65 20 6f 6e 6c 79 20 75 73 65 20 6f 6e 65 2e 22 29 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 28 30 2c 63 2e 24 33 29 28 22 61 20 63 6c 69 65 6e 74 5f 73 65 63 72 65 74 20 73 74 72 69 6e 67 22 2c 65 2c 74 29 3b 76 61 72 20 6e 3d 28 30 2c 61 2e 52 59 29 28 65 29 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 6e 29 7b 76 61 72 20 72 3d 22 61 20 63 6c 69 65 6e 74 20 73 65 63 72 65 74 20 6f 66 20 74 68 65 20 66 6f 72 6d 20 24 7b 69 64 7d 5f 73 65 63 72 65 74 5f 24 7b 73 65 63 72 65 74 7d 22 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 63 75 73 73 5f 73 65 63 72 65
                                                    Data Ascii: merSessionClientSecret'. Please only use one."))},f=function(e,t){if("string"!=typeof e)return(0,c.$3)("a client_secret string",e,t);var n=(0,a.RY)(e);if(null===n){var r="a client secret of the form ${id}_secret_${secret}";return 0===e.indexOf("cuss_secre
                                                    2024-08-20 12:23:28 UTC16384INData Raw: 29 29 29 2c 65 2e 5f 72 65 73 6f 6c 76 65 43 68 65 63 6b 6f 75 74 50 72 6f 6d 69 73 65 28 6d 2e 45 52 52 4f 52 29 7d 29 2c 32 65 34 29 3b 74 68 69 73 2e 5f 63 6c 65 61 72 4d 6f 64 61 6c 4c 6f 61 64 54 69 6d 65 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 7d 2c 74 68 69 73 2e 5f 6c 6f 67 67 65 72 2e 6c 6f 67 28 7b 73 74 61 74 65 3a 22 6c 61 75 6e 63 68 69 6e 67 5f 69 6e 5f 63 6f 6e 74 65 78 74 5f 69 6e 6e 65 72 22 7d 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 63 6f 6e 74 72 6f 6c 6c 65 72 2e 63 72 65 61 74 65 4c 69 67 68 74 62 6f 78 46 72 61 6d 65 28 7b 74 79 70 65 3a 63 2c 6f 70 74 69 6f 6e 73 3a 74 68 69 73 2e 5f 70 61 79 6d 65 6e 74 4d 65 74 68 6f 64 42 65 68 61 76 69 6f 72 2e 6c 69 67 68
                                                    Data Ascii: ))),e._resolveCheckoutPromise(m.ERROR)}),2e4);this._clearModalLoadTimeout=function(){return clearTimeout(t)},this._logger.log({state:"launching_in_context_inner"});var n=this._controller.createLightboxFrame({type:c,options:this._paymentMethodBehavior.ligh
                                                    2024-08-20 12:23:28 UTC16384INData Raw: 62 66 64 40 65 72 72 6f 72 73 2e 73 74 72 69 70 65 2e 63 6f 6d 2f 39 37 38 22 29 2c 28 30 2c 24 2e 5a 29 28 42 2c 72 65 2c 22 68 74 74 70 73 3a 2f 2f 63 37 33 36 61 65 36 34 32 39 38 66 34 30 32 66 39 37 32 31 38 61 66 39 33 65 33 65 30 39 38 39 40 65 72 72 6f 72 73 2e 73 74 72 69 70 65 2e 63 6f 6d 2f 39 31 34 22 29 2c 28 30 2c 24 2e 5a 29 28 42 2c 6f 65 2c 22 68 74 74 70 73 3a 2f 2f 32 30 66 35 33 35 39 31 37 33 33 64 34 31 35 65 61 30 38 38 30 33 36 62 38 65 38 61 64 30 65 33 40 65 72 72 6f 72 73 2e 73 74 72 69 70 65 2e 63 6f 6d 2f 39 38 30 22 29 2c 6e 28 36 32 37 34 29 2e 50 72 6f 6d 69 73 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 28 30 2c 69 2e 5a 29 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 72 65 71 75 65 73 74 73
                                                    Data Ascii: bfd@errors.stripe.com/978"),(0,$.Z)(B,re,"https://c736ae64298f402f97218af93e3e0989@errors.stripe.com/914"),(0,$.Z)(B,oe,"https://20f53591733d415ea088036b8e8ad0e3@errors.stripe.com/980"),n(6274).Promise,function(){function e(){(0,i.Z)(this,e),this.requests
                                                    2024-08-20 12:23:28 UTC16384INData Raw: 74 75 72 6e 20 73 7d 2c 50 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 54 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 78 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 57 36 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 6d 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 2c 67 35 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 47 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 33 35 35 30 29 2c 6f 3d 6e 28 36 36 31 37 29 2c 69 3d 2f 68 74 74 70 73 3f 3a 5c 2f 5c 2f 28 5b 5e 2f 5d 2a 29 5c 2f 5b 5e 3a 5d 2a 2f 67 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c
                                                    Data Ascii: turn s},P0:function(){return m},TC:function(){return u},xy:function(){return f},W6:function(){return l},mx:function(){return h},g5:function(){return d},GR:function(){return _}});var r=n(3550),o=n(6617),i=/https?:\/\/([^/]*)\/[^:]*/g,a=function(e){var t,n,
                                                    2024-08-20 12:23:28 UTC16384INData Raw: 69 6f 6e 3a 6e 75 6c 6c 7d 7d 2c 31 37 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 54 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 55 7a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 57 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 61 48 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 6b 42 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 71 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 79 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 31 34 31 33 29 2c 6f 3d 22 34 30 70 78 22 2c 69 3d 7b 69 6e 76 61 6c 69 64
                                                    Data Ascii: ion:null}},1743:function(e,t,n){"use strict";n.d(t,{Tw:function(){return o},Uz:function(){return s},WN:function(){return l},aH:function(){return a},kB:function(){return i},qp:function(){return u},yv:function(){return d}});var r=n(1413),o="40px",i={invalid
                                                    2024-08-20 12:23:28 UTC16384INData Raw: 75 72 6e 20 72 28 65 29 7d 29 29 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 7b 7d 2c 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2c 6f 3d 30 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 6e 5b 72 5b 6f 5d 5d 3d 74 28 65 5b 72 5b 6f 5d 5d 2c 72 5b 6f 5d 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 5f 28 65 2c 74 29 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2e 73 70 6c 69 74 28 22 2e 22 29 3b 72 65 74 75 72 6e 20 5f 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2c 72 3d 30 3b 72 3c 6e 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6f 3d 6e 5b 72 5d 3b 69 66 28 22 6f 62 6a 65 63 74
                                                    Data Ascii: urn r(e)}))},_=function(e,t){for(var n={},r=Object.keys(e),o=0;o<r.length;o++)n[r[o]]=t(e[r[o]],r[o]);return n},y=function(e,t){return _(e,t)},v=function(e,t){var n=t.split(".");return _(e,(function(e){for(var t=e,r=0;r<n.length;r++){var o=n[r];if("object
                                                    2024-08-20 12:23:28 UTC16384INData Raw: 7d 29 2c 72 7d 28 30 2c 61 2e 5a 29 28 74 2c 65 29 3b 76 61 72 20 6e 3d 28 30 2c 63 2e 5a 29 28 74 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 5a 29 28 74 29 7d 28 28 30 2c 6e 28 37 31 31 32 29 2e 5a 29 28 45 72 72 6f 72 29 29 7d 2c 38 31 30 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 33 31 34 34 29 2c 6f 3d 6e 28 35 36 37 31 29 2c 69 3d 6e 28 31 33 36 29 2c 61 3d 6e 28 39 33 38 38 29 3b 45 72 72 6f 72 7d 2c 35 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 46 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 33 31 34 34 29 2c 6f 3d 6e 28 35 36 37 31 29 2c 69 3d 6e 28 31 33 36
                                                    Data Ascii: }),r}(0,a.Z)(t,e);var n=(0,c.Z)(t);return(0,r.Z)(t)}((0,n(7112).Z)(Error))},8102:function(e,t,n){"use strict";var r=n(3144),o=n(5671),i=n(136),a=n(9388);Error},51:function(e,t,n){"use strict";n.d(t,{F:function(){return c}});var r=n(3144),o=n(5671),i=n(136


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    27192.168.2.1649740152.195.133.2184436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:28 UTC1046OUTGET /fonts/Northbank/Northbank-N7Slanted.otf HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    Origin: https://hospitality.arsenal.com
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: font
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
                                                    2024-08-20 12:23:28 UTC845INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Access-Control-Allow-Credentials: true
                                                    Access-Control-Allow-Origin: https://hospitality.arsenal.com
                                                    Access-Control-Expose-Headers: _AbpErrorFormat,Abp-Tenant-Resolve-Error,X-Version,X-Version-Compatibility
                                                    Cache-Control: public, max-age=31536000
                                                    Content-Type: font/otf
                                                    Date: Tue, 20 Aug 2024 12:23:28 GMT
                                                    Etag: "1da9716cb7e60c8"
                                                    Expires: Wed, 20 Aug 2025 12:23:28 GMT
                                                    Last-Modified: Thu, 25 Apr 2024 13:45:12 GMT
                                                    Server: ECAcc (lhd/359A)
                                                    Strict-Transport-Security: max-age=31536000
                                                    Vary: Origin
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 31b1bfdcdd8448a2b348170624381674
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/fonts/Northbank/Northbank-N7Slanted.otf
                                                    X-Request-ID: 284193175757664786813780444337802093375
                                                    Content-Length: 50376
                                                    Connection: close
                                                    2024-08-20 12:23:28 UTC15557INData Raw: 4f 54 54 4f 00 0c 00 80 00 03 00 40 43 46 46 20 7b 93 75 b0 00 00 0d fc 00 00 97 f2 47 44 45 46 10 9e 0f f8 00 00 a5 f0 00 00 00 c0 47 50 4f 53 31 7c 71 8b 00 00 a6 b0 00 00 1c 42 47 53 55 42 31 cd 1d d1 00 00 c2 f4 00 00 01 d4 4f 53 2f 32 69 4f 44 a8 00 00 06 cc 00 00 00 60 63 6d 61 70 7a 37 9a 84 00 00 09 48 00 00 04 94 68 65 61 64 25 59 3c 4c 00 00 00 d4 00 00 00 36 68 68 65 61 0d de 0a 93 00 00 06 a8 00 00 00 24 68 6d 74 78 15 b1 de f8 00 00 01 0c 00 00 05 9c 6d 61 78 70 01 67 50 00 00 00 00 cc 00 00 00 06 6e 61 6d 65 02 a8 db c5 00 00 07 2c 00 00 02 1b 70 6f 73 74 ff 91 00 32 00 00 0d dc 00 00 00 20 00 00 50 00 01 67 00 00 00 01 00 00 00 01 00 00 d1 d5 69 99 5f 0f 3c f5 00 03 03 e8 00 00 00 00 df 25 7c 47 00 00 00 00 df 25 7c 47 ff 93 ff 60 08 62 03
                                                    Data Ascii: OTTO@CFF {uGDEFGPOS1|qBGSUB1OS/2iOD`cmapz7Hhead%Y<L6hhea$hmtxmaxpgPname,post2 Pgi_<%|G%|G`b
                                                    2024-08-20 12:23:28 UTC827INData Raw: df c7 b0 ff ff d8 6e 14 ff ff d8 0a 3c ff ff d7 73 34 ff ff d5 bd 70 ff ff dd 4f 5c 08 ff ff af 05 20 ff 01 12 9e b8 15 ff ff d6 4a 3e ff ff dc 54 7a ff 00 20 d9 9a ff 00 2e 30 a4 ff ff f1 d7 0a 1f ff ff dc f3 34 06 ff ff f6 f3 32 ff ff f2 8a 3e ff 00 0a f5 c4 ff 00 21 19 98 1f 13 01 80 00 ff 00 21 19 98 ff 00 0d 75 c2 ff 00 0a f5 c4 ff 00 09 0c ce 1e ff 00 23 02 8e 06 ff 00 2e 47 b0 ff 00 0e 23 d8 ff 00 23 b0 a4 ac ff 00 29 bd 70 1b f8 00 06 ff ff ae 28 f8 ff ff c7 80 00 ff ff c3 eb 84 ff ff aa 2b 84 ff ff e8 dc 28 ff ff 9c 0c cc 52 1d ff ff fd 66 66 ff ff b5 4f 5c ff ff ab f3 34 ff ff fe 6b 86 ff ff d7 d4 7a 1b 13 42 80 90 ff 02 52 a3 d8 ff 01 29 6b 84 15 ff ff 2b 0a 40 ff ff 53 57 08 ff ff 53 5c 28 ff ff 2b 0a 40 ff ff 2b 0a 3c ff 00 ac a8 f8 ff ff 53
                                                    Data Ascii: n<s4pO\ J>Tz .042>!!u#.G##)p(+(RffO\4kzBR)k+@SWS\(+@+<S
                                                    2024-08-20 12:23:28 UTC16383INData Raw: f8 ff ff e6 e6 66 ff ff e1 14 78 1f 13 40 01 10 ff 00 1c 1e b8 ff fe fd cf 5c 15 ff 00 d0 28 f6 07 ff 00 13 19 a0 ff 00 05 05 20 ff 00 11 0c c8 ff 00 0a 07 ae ff 00 0d 8a 40 ff 00 0d 91 ea ff 00 b4 40 00 ff ff 97 e6 67 18 ff ff cb f8 50 ff ff b6 2e 15 ff ff ad 1c 28 ff ff cd 7d 70 ff ff a0 f8 58 ff ff f7 a6 66 08 ff 01 02 28 f0 ff 00 b5 63 d8 15 13 20 00 30 ff ff 4b cf 60 f3 ff 00 05 b5 c0 ff 00 14 99 9a 70 1d ff 00 15 7a e0 ff ff fa 7d 70 ff 00 12 07 ae 19 ff 00 b3 b3 38 ff 00 67 a8 f6 05 13 40 01 10 ff 00 2c ba e0 ff ff a3 4f 5c ff ff f6 d7 08 ff ff 99 66 68 ff ff dd 82 90 ff ff b7 85 1e 08 13 20 02 00 ff ff 05 cc d0 ff 00 84 dc 28 15 ff 00 13 e3 d8 ff ff ef cc c8 ff 00 10 38 52 ff ff ec 1e b8 ff ff ec 11 f0 ff ff ef d1 e8 ff ff ef c7 ae ff ff ec 1c 28
                                                    Data Ascii: fx@\( @@gP.(}pXf(c 0K`pz}p8g@,O\fh (8R(
                                                    2024-08-20 12:23:28 UTC1INData Raw: f8
                                                    Data Ascii:
                                                    2024-08-20 12:23:28 UTC16383INData Raw: 19 ff 00 1f 9e ba ff 00 12 3a e0 ff 00 07 de b8 ff ff ef b5 c4 ff ff fe 63 d6 ff ff ed f0 a0 ff ff f9 f0 a4 76 1d 19 ff ff d3 fa e2 ff 00 17 61 48 15 ff 00 03 80 00 ff ff fd 28 f6 ff 00 02 d7 0c ff ff fc 80 00 ff ff fc 7d 70 ff ff fd 28 f6 ff ff fd 28 f4 ff ff fc 80 00 ff ff fc 7d 74 ff 00 02 d7 0a ff ff fd 26 64 ff 00 03 82 90 ff 00 03 80 00 ff 00 02 d7 0a ff 00 02 d9 9c ff 00 03 82 8c 1e 0e f8 15 8b f4 ad f7 12 f7 5c 28 1d 59 fa 02 03 f7 88 20 1d fb 06 06 fb 48 fd 64 05 f7 1d 06 e1 f7 ec c6 fb ec 05 ed 06 f7 48 f9 64 05 fb 17 06 36 fb e7 05 f8 62 f7 66 3a 1d fb 10 24 4a fb 99 63 1d cc f7 99 05 fb 53 fb 73 2d 0a bc f7 5c 27 0a 5a fb 5c 05 d7 fb 34 15 fb b8 06 70 22 05 f7 b8 06 0e aa 25 1d 01 50 f8 92 03 28 0a 24 1d 0e aa 25 1d 98 f6 12 50 f8 e9 13 b0 28
                                                    Data Ascii: :cvaH(}p((}t&d\(Y HdHd6bf:$JcSs-\'Z\4p"%P($%P(
                                                    2024-08-20 12:23:28 UTC1INData Raw: 01
                                                    Data Ascii:
                                                    2024-08-20 12:23:28 UTC1224INData Raw: ff 69 ff 1b 00 01 01 34 02 d0 00 01 00 ca 03 48 00 01 ff 32 ff 1b 00 01 00 55 00 00 00 01 01 09 02 d0 00 01 00 bb 00 00 00 01 01 6f 02 d0 00 01 01 32 03 48 00 01 ff 6a ff 1b 00 01 ff d2 00 00 00 01 01 3a 02 d0 00 01 ff ce 00 00 00 01 01 23 03 51 00 01 01 3b 03 7e 00 01 01 36 02 d0 00 01 01 2f 03 48 00 01 01 2a 00 0a 00 01 01 3a 03 48 00 01 01 5c 03 48 00 01 00 82 00 00 00 01 01 2b 00 0a 00 01 01 32 03 51 00 01 00 87 00 00 00 01 01 3b 02 d0 00 01 01 28 03 48 00 01 00 81 00 00 00 01 ff 61 ff 1b 00 01 01 35 02 d0 00 01 01 37 03 49 00 01 00 80 ff 4d 00 01 00 b4 00 00 00 01 01 68 02 d0 00 01 01 1b 03 49 00 01 00 60 ff 4d 00 01 00 74 00 00 00 01 01 28 02 d0 00 01 01 30 03 48 00 01 01 3a 03 7e 00 01 01 31 03 48 00 01 01 2c 03 48 00 01 01 2f 03 49 00 01 01 58 03
                                                    Data Ascii: i4H2Uo2Hj:#Q;~6/H*:H\H+2Q;(Ha57IMhI`Mt(0H:~1H,H/IX


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    28192.168.2.1649742152.195.133.2184436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:28 UTC1043OUTGET /fonts/Chapman/ChapmanWeb-Light.woff2 HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    Origin: https://hospitality.arsenal.com
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: font
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
                                                    2024-08-20 12:23:28 UTC843INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Access-Control-Allow-Credentials: true
                                                    Access-Control-Allow-Origin: https://hospitality.arsenal.com
                                                    Access-Control-Expose-Headers: _AbpErrorFormat,Abp-Tenant-Resolve-Error,X-Version,X-Version-Compatibility
                                                    Cache-Control: public, max-age=31536000
                                                    Content-Type: font/woff2
                                                    Date: Tue, 20 Aug 2024 12:23:28 GMT
                                                    Etag: "1dac3d0037d5e74"
                                                    Expires: Wed, 20 Aug 2025 12:23:28 GMT
                                                    Last-Modified: Fri, 21 Jun 2024 11:41:54 GMT
                                                    Server: ECAcc (lhd/35F6)
                                                    Strict-Transport-Security: max-age=31536000
                                                    Vary: Origin
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: ef37e97e2b464e6ab8f28e585e29159d
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/fonts/Chapman/ChapmanWeb-Light.woff2
                                                    X-Request-ID: 36390854454716410764042012940091346607
                                                    Content-Length: 29556
                                                    Connection: close
                                                    2024-08-20 12:23:28 UTC15559INData Raw: 77 4f 46 32 00 01 00 00 00 00 73 74 00 12 00 00 00 01 2b 24 00 00 72 80 00 01 00 c4 00 00 72 e8 00 00 00 8c 00 00 01 22 00 00 00 00 00 00 00 00 1a 81 1e 1b 81 cf 20 1c 98 4a 06 60 3f 50 52 4f 44 10 00 89 7c 08 64 09 9c 0c 11 08 0a 82 a7 08 81 fe 65 01 36 02 24 03 8f 0c 0b 87 48 00 04 20 05 82 50 07 20 0c 81 3d 5b 03 12 71 04 d5 6b c7 f3 23 dc 36 18 78 da 5a e3 7a 1d 35 ec 26 fe e9 b9 45 e9 eb c2 4a e2 d9 08 0b 36 0e 00 82 f4 2f 24 fb ff ff 3f 39 a9 c8 98 49 c1 a4 65 0c 41 55 c4 df 5f a1 48 90 23 c3 9c 2e 25 65 65 a9 90 e4 94 a7 36 cd ad a9 91 25 28 98 b2 2f e7 68 ea 0a 6b 9d b0 d1 a5 8a f2 0a 27 27 35 df 8c eb 1d 45 17 b4 3e ca 8c 33 e9 14 d5 b1 42 58 1e 3b 56 f1 53 a1 f6 7b 30 25 96 c0 ae c8 0e f5 e8 51 3b 66 bc c4 f3 f0 0a 7b 3c 8d d0 68 15 e7 96 c1 a5
                                                    Data Ascii: wOF2st+$rr" J`?PROD|de6$H P =[qk#6xZz5&EJ6/$?9IeAU_H#.%ee6%(/hk''5E>3BX;VS{0%Q;f{<h
                                                    2024-08-20 12:23:28 UTC825INData Raw: 96 5a cb 1f 59 87 03 53 dd d6 b0 5b a7 4b 59 e2 fd 15 ea e7 2b 73 d9 af 5e 16 66 50 b4 0d 87 d3 f1 93 d9 fa d8 f4 1d 71 69 6b 03 e9 1b 30 ca 30 11 de 11 f7 1c 8c d4 f8 0e ed e5 df e8 78 c9 b9 de 90 e8 e1 ee 53 0f 9f 1f ea 91 1c 90 3b 96 be 3b 60 da 5b 9b 71 4f 1d 08 c8 f5 6f 87 9e 9c 61 91 4b 28 25 8e 86 c9 51 c9 2c a3 2e 60 7e 0c 5b 4d c6 53 f0 74 25 a1 95 69 69 b8 27 1d 3d 91 69 ac 9e 3e 12 97 d5 e6 c8 eb b8 89 4e ba 2a be 27 ea 3f 14 8f 7a 6f d9 1d 15 57 b5 30 97 29 10 71 48 67 6b 1b 30 0f fc 77 59 09 dd 99 2c e7 9c b8 7d 9a 94 44 b8 3e 40 dc e3 65 8f 17 03 1b cf 3f be cd 5f e3 8c 4e 3f e3 53 b2 8d 7c cc 1c 1d 87 b5 b9 30 02 50 5c f3 c4 e3 cc 49 f2 81 0f e3 eb 65 12 7a 21 e1 c9 62 e4 93 03 84 f9 32 43 9f 69 23 30 5f b9 b1 93 87 05 28 98 9f 97 7b 62 e2
                                                    Data Ascii: ZYS[KY+s^fPqik00xS;;`[qOoaK(%Q,.`~[MSt%ii'=i>N*'?zoW0)qHgk0wY,}D>@e?_N?S|0P\Iez!b2Ci#0_({b
                                                    2024-08-20 12:23:28 UTC13172INData Raw: b6 ff 72 b3 b3 63 8e 08 20 ca 70 02 6f b4 50 61 4d f8 3f 6e e2 8b 80 49 db 5a 9d 42 2b 6e 99 99 99 af f0 2b 43 2b bd 66 28 49 f6 c4 33 c4 71 d2 d9 98 0a ae 11 e0 1f 08 33 47 24 56 9d d4 a7 9b 54 4c 66 de e6 b3 02 b4 98 70 b6 c6 f9 f1 ce 2e f5 64 b0 29 71 f2 08 bb 41 db c9 78 02 0b e5 47 5a 61 d9 0e 5f 53 fc 78 44 4c bc 04 6f b8 2e f8 e7 57 34 05 42 d2 81 e4 8b 3e 79 09 f8 09 38 58 6d 47 47 56 77 c8 b4 f9 32 e8 e9 62 46 c3 db 85 56 dc ef b7 73 92 4f af eb 0b ab 82 af 66 7a 6c 6b 6e a8 df d1 35 be fe ee e2 26 e8 55 a3 00 ee ce ce 54 30 be 36 32 92 d3 8b 39 00 6e a0 3f d7 92 cc 73 f2 86 59 1b 0b 8a 2f e2 42 eb 82 94 ef b9 16 5d 07 78 4f d9 e5 af 87 60 9a d4 90 5d 2c e6 fb 43 7c 19 14 aa aa 80 d4 6e bc c0 12 70 62 20 4b d7 a1 6c 24 ae ba f5 e7 cc d7 24 45 20
                                                    Data Ascii: rc poPaM?nIZB+n+C+f(I3q3G$VTLfp.d)qAxGZa_SxDLo.W4B>y8XmGGVw2bFVsOfzlkn5&UT0629n?sY/B]xO`],C|npb Kl$$E


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    29192.168.2.1649743184.28.90.27443
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:28 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept: */*
                                                    Accept-Encoding: identity
                                                    User-Agent: Microsoft BITS/7.8
                                                    Host: fs.microsoft.com
                                                    2024-08-20 12:23:28 UTC495INHTTP/1.1 200 OK
                                                    ApiVersion: Distribute 1.1
                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                    Content-Type: application/octet-stream
                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                    Server: ECAcc (lpl/EF06)
                                                    X-CID: 11
                                                    X-Ms-ApiVersion: Distribute 1.2
                                                    X-Ms-Region: prod-neu-z1
                                                    Cache-Control: public, max-age=188351
                                                    Date: Tue, 20 Aug 2024 12:23:28 GMT
                                                    Connection: close
                                                    X-CID: 2


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    30192.168.2.1649744172.64.41.34436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:28 UTC245OUTPOST /dns-query HTTP/1.1
                                                    Host: chrome.cloudflare-dns.com
                                                    Connection: keep-alive
                                                    Content-Length: 128
                                                    Accept: application/dns-message
                                                    Accept-Language: *
                                                    User-Agent: Chrome
                                                    Accept-Encoding: identity
                                                    Content-Type: application/dns-message
                                                    2024-08-20 12:23:28 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: wwwgstaticcom)TP
                                                    2024-08-20 12:23:28 UTC247INHTTP/1.1 200 OK
                                                    Server: cloudflare
                                                    Date: Tue, 20 Aug 2024 12:23:28 GMT
                                                    Content-Type: application/dns-message
                                                    Connection: close
                                                    Access-Control-Allow-Origin: *
                                                    Content-Length: 468
                                                    CF-RAY: 8b625ad4cf541831-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-08-20 12:23:28 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 f7 00 04 8e fa 50 43 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: wwwgstaticcomPC)


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    31192.168.2.1649745162.159.61.34436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:28 UTC245OUTPOST /dns-query HTTP/1.1
                                                    Host: chrome.cloudflare-dns.com
                                                    Connection: keep-alive
                                                    Content-Length: 128
                                                    Accept: application/dns-message
                                                    Accept-Language: *
                                                    User-Agent: Chrome
                                                    Accept-Encoding: identity
                                                    Content-Type: application/dns-message
                                                    2024-08-20 12:23:28 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: wwwgstaticcom)TP
                                                    2024-08-20 12:23:28 UTC247INHTTP/1.1 200 OK
                                                    Server: cloudflare
                                                    Date: Tue, 20 Aug 2024 12:23:28 GMT
                                                    Content-Type: application/dns-message
                                                    Connection: close
                                                    Access-Control-Allow-Origin: *
                                                    Content-Length: 468
                                                    CF-RAY: 8b625ad4ed99421f-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-08-20 12:23:28 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 24 00 04 8e fa 50 63 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: wwwgstaticcom$Pc)


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    32192.168.2.1649746104.18.29.1274436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:28 UTC448OUTGET /consent/1070285b-04a0-4626-b25f-712f41121b9e/018e41ba-6eec-75d2-9869-90de390851df/en.json HTTP/1.1
                                                    Host: cdn-ukwest.onetrust.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    2024-08-20 12:23:28 UTC829INHTTP/1.1 200 OK
                                                    Date: Tue, 20 Aug 2024 12:23:28 GMT
                                                    Content-Type: application/x-javascript
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    CF-Ray: 8b625ad5cdd84265-EWR
                                                    CF-Cache-Status: HIT
                                                    Access-Control-Allow-Origin: *
                                                    Age: 85413
                                                    Cache-Control: public, max-age=86400
                                                    Last-Modified: Mon, 24 Jun 2024 09:54:29 GMT
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                    Vary: Accept-Encoding
                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    Content-MD5: T8VAg4M4uV1XlPeed0/enQ==
                                                    x-ms-blob-type: BlockBlob
                                                    x-ms-lease-status: unlocked
                                                    x-ms-request-id: a30100a7-801e-0034-0c1c-c6643b000000
                                                    x-ms-version: 2009-09-19
                                                    Server: cloudflare
                                                    2024-08-20 12:23:28 UTC540INData Raw: 32 35 39 35 0d 0a 7b 22 44 6f 6d 61 69 6e 44 61 74 61 22 3a 7b 22 70 63 6c 69 66 65 53 70 61 6e 59 72 22 3a 22 59 65 61 72 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 73 22 3a 22 59 65 61 72 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 53 65 63 73 22 3a 22 41 20 66 65 77 20 73 65 63 6f 6e 64 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 22 3a 22 57 65 65 6b 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 73 22 3a 22 57 65 65 6b 73 22 2c 22 70 63 63 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 54 65 78 74 22 3a 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 6f 75 74 20 41 63 63 65 70 74 69 6e 67 22 2c 22 70 63 63 6c 6f 73 65 42 75 74 74 6f 6e 54 79 70 65 22 3a 22 49 63 6f 6e 22 2c 22 4d 61 69 6e 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 20 50 72 65 66
                                                    Data Ascii: 2595{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Cookie Pref
                                                    2024-08-20 12:23:28 UTC1369INData Raw: 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 70 6c 65 61 73 65 20 72 65 61 64 20 6f 75 72 20 43 6f 6f 6b 69 65 20 50 6f 6c 69 63 79 2e 5c 6e 5c 6e 22 2c 22 41 62 6f 75 74 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 20 50 6f 6c 69 63 79 22 2c 22 41 62 6f 75 74 43 6f 6f 6b 69 65 73 54 65 78 74 22 3a 22 59 6f 75 72 20 50 72 69 76 61 63 79 22 2c 22 43 6f 6e 66 69 72 6d 54 65 78 74 22 3a 22 41 63 63 65 70 74 20 41 6c 6c 20 43 6f 6f 6b 69 65 73 22 2c 22 41 6c 6c 6f 77 41 6c 6c 54 65 78 74 22 3a 22 53 61 76 65 20 53 65 74 74 69 6e 67 73 22 2c 22 43 6f 6f 6b 69 65 73 55 73 65 64 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 73 20 75 73 65 64 22 2c 22 43 6f 6f 6b 69 65 73 44 65 73 63 54 65 78 74 22 3a 22 44 65 73 63 72 69 70 74 69 6f 6e 22 2c 22 41 62 6f 75 74 4c 69 6e 6b 22 3a 22 68
                                                    Data Ascii: nformation, please read our Cookie Policy.\n\n","AboutText":"Cookie Policy","AboutCookiesText":"Your Privacy","ConfirmText":"Accept All Cookies","AllowAllText":"Save Settings","CookiesUsedText":"Cookies used","CookiesDescText":"Description","AboutLink":"h
                                                    2024-08-20 12:23:28 UTC1369INData Raw: 22 3a 22 43 6f 6e 66 69 72 6d 20 4d 79 20 43 68 6f 69 63 65 73 22 2c 22 56 65 6e 64 6f 72 4c 69 73 74 54 65 78 74 22 3a 22 4c 69 73 74 20 6f 66 20 49 41 42 20 56 65 6e 64 6f 72 73 22 2c 22 54 68 69 72 64 50 61 72 74 79 43 6f 6f 6b 69 65 4c 69 73 74 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 73 20 44 65 74 61 69 6c 73 22 2c 22 50 72 65 66 65 72 65 6e 63 65 43 65 6e 74 65 72 4d 61 6e 61 67 65 50 72 65 66 65 72 65 6e 63 65 73 54 65 78 74 22 3a 22 20 4d 61 6e 61 67 65 20 43 6f 6e 73 65 6e 74 20 50 72 65 66 65 72 65 6e 63 65 73 22 2c 22 50 72 65 66 65 72 65 6e 63 65 43 65 6e 74 65 72 4d 6f 72 65 49 6e 66 6f 53 63 72 65 65 6e 52 65 61 64 65 72 22 3a 22 4f 70 65 6e 73 20 69 6e 20 61 20 6e 65 77 20 54 61 62 22 2c 22 43 6f 6f 6b 69 65 4c 69 73 74 54 69 74 6c 65 22 3a
                                                    Data Ascii: ":"Confirm My Choices","VendorListText":"List of IAB Vendors","ThirdPartyCookieListText":"Cookies Details","PreferenceCenterManagePreferencesText":" Manage Consent Preferences","PreferenceCenterMoreInfoScreenReader":"Opens in a new Tab","CookieListTitle":
                                                    2024-08-20 12:23:28 UTC1369INData Raw: 6b 65 20 73 68 6f 70 70 69 6e 67 20 62 61 73 6b 65 74 73 2c 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 76 69 64 65 64 2e 22 2c 22 47 72 6f 75 70 4e 61 6d 65 4d 6f 62 69 6c 65 22 3a 22 4e 65 63 65 73 73 61 72 79 20 43 6f 6f 6b 69 65 73 22 2c 22 47 72 6f 75 70 4e 61 6d 65 4f 54 54 22 3a 22 4e 65 63 65 73 73 61 72 79 20 43 6f 6f 6b 69 65 73 22 2c 22 47 72 6f 75 70 4e 61 6d 65 22 3a 22 4e 65 63 65 73 73 61 72 79 20 43 6f 6f 6b 69 65 73 22 2c 22 49 73 49 61 62 50 75 72 70 6f 73 65 22 3a 66 61 6c 73 65 2c 22 47 65 6e 65 72 61 6c 56 65 6e 64 6f 72 73 49 64 73 22 3a 5b 5d 2c 22 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 73 22 3a 5b 7b 22 69 64 22 3a 22 38 35 30 64 66 63 32 36 2d 32 66 39 39 2d 34 37 31 61 2d 62 39 34 36 2d 34 63 37 33 31 62 66 36 33 64 35 35
                                                    Data Ascii: ke shopping baskets, cannot be provided.","GroupNameMobile":"Necessary Cookies","GroupNameOTT":"Necessary Cookies","GroupName":"Necessary Cookies","IsIabPurpose":false,"GeneralVendorsIds":[],"FirstPartyCookies":[{"id":"850dfc26-2f99-471a-b946-4c731bf63d55
                                                    2024-08-20 12:23:28 UTC1369INData Raw: 67 5f 63 61 6e 61 72 79 5f 76 65 72 22 2c 22 48 6f 73 74 22 3a 22 77 77 77 2e 61 72 73 65 6e 61 6c 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 74 72 75 65 2c 22 4c 65 6e 67 74 68 22 3a 22 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 6e 75 6c 6c 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 30 32 31 35 61 38 33 38 2d 38 65 33 34 2d 34 39 61 39 2d 39
                                                    Data Ascii: g_canary_ver","Host":"www.arsenal.com","IsSession":true,"Length":"0","description":"","thirdPartyDescription":null,"patternKey":null,"thirdPartyKey":"","firstPartyKey":null,"DurationType":1,"category":null,"isThirdParty":false},{"id":"0215a838-8e34-49a9-9
                                                    2024-08-20 12:23:28 UTC1369INData Raw: 39 33 62 39 39 39 62 2d 36 37 33 37 2d 34 64 65 31 2d 62 30 62 37 2d 64 35 64 38 33 61 30 65 61 36 38 61 22 2c 22 4e 61 6d 65 22 3a 22 5f 64 63 5f 67 74 6d 5f 55 41 2d 78 78 78 78 78 78 78 78 22 2c 22 48 6f 73 74 22 3a 22 61 72 73 65 6e 61 6c 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 73 69 74 65 73 20 75 73 69 6e 67 20 47 6f 6f 67 6c 65 20 54 61 67 20 4d 61 6e 61 67 65 72 20 74 6f 20 6c 6f 61 64 20 6f 74 68 65 72 20 73 63 72 69 70 74 73 20 61 6e 64 20 63 6f 64 65 20 69 6e 74 6f 20 61 20 70 61 67 65 2e 20 20 57 68 65 72 65 20 69 74 20 69 73 20 75 73 65
                                                    Data Ascii: 93b999b-6737-4de1-b0b7-d5d83a0ea68a","Name":"_dc_gtm_UA-xxxxxxxx","Host":"arsenal.com","IsSession":false,"Length":"0","description":"This cookie is associated with sites using Google Tag Manager to load other scripts and code into a page. Where it is use
                                                    2024-08-20 12:23:28 UTC1369INData Raw: 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 39 34 30 61 34 61 37 66 2d 31 63 36 32 2d 34 30 36 36 2d 61 37 61 32 2d 31 34 38 39 34 38 33 65 34 63 36 61 22 2c 22 4e 61 6d 65 22 3a 22 67 6c 74 5f 34 5f 72 70 4b 44 54 52 48 6e 62 33 4b 38 4e 50 62 79 5a 34 30 4e 48 67 22 2c 22 48 6f 73 74 22 3a 22 61 72 73 65 6e 61 6c 64 69 72 65 63 74 2e 61 72 73 65 6e 61 6c 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 47 69 67 79 61 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6c 6f 67 69 6e 20 74 6f 6b 65 6e 20 75 73 65 64 20 61 73 20 61 20 73
                                                    Data Ascii: nType":1,"category":null,"isThirdParty":false},{"id":"940a4a7f-1c62-4066-a7a2-1489483e4c6a","Name":"glt_4_rpKDTRHnb3K8NPbyZ40NHg","Host":"arsenaldirect.arsenal.com","IsSession":false,"Length":"0","description":"Gigya authentication login token used as a s
                                                    2024-08-20 12:23:28 UTC875INData Raw: 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 33 36 35 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 6e 75 6c 6c 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 37 64 34 33 35 37 39 34 2d 39 61 62 66 2d 34 61 36 32 2d 62 31 62 38 2d 39 39 30 66 66 32 37 38 31 33 32 36 22 2c 22 4e 61 6d 65 22 3a 22 67 75 70 6f 69 6e 74 73 22 2c 22 48 6f 73 74 22 3a 22
                                                    Data Ascii: on":false,"Length":"365","description":"","thirdPartyDescription":null,"patternKey":null,"thirdPartyKey":"","firstPartyKey":null,"DurationType":1,"category":null,"isThirdParty":false},{"id":"7d435794-9abf-4a62-b1b8-990ff2781326","Name":"gupoints","Host":"
                                                    2024-08-20 12:23:28 UTC1369INData Raw: 37 66 66 39 0d 0a 63 34 33 34 32 2d 38 31 65 63 2d 34 61 32 36 2d 61 37 38 37 2d 37 31 63 65 33 36 33 63 33 61 63 66 22 2c 22 4e 61 6d 65 22 3a 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 22 48 6f 73 74 22 3a 22 61 72 73 65 6e 61 6c 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 33 36 35 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 69 73 20 73 65 74 20 62 79 20 74 68 65 20 63 6f 6f 6b 69 65 20 63 6f 6d 70 6c 69 61 6e 63 65 20 73 6f 6c 75 74 69 6f 6e 20 66 72 6f 6d 20 4f 6e 65 54 72 75 73 74 2e 20 49 74 20 73 74 6f 72 65 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 63 61 74 65 67 6f 72 69 65 73 20 6f 66 20 63 6f 6f 6b 69 65 73
                                                    Data Ascii: 7ff9c4342-81ec-4a26-a787-71ce363c3acf","Name":"OptanonConsent","Host":"arsenal.com","IsSession":false,"Length":"365","description":"This cookie is set by the cookie compliance solution from OneTrust. It stores information about the categories of cookies
                                                    2024-08-20 12:23:28 UTC1369INData Raw: 20 6d 61 69 6e 74 61 69 6e 20 61 6e 20 61 6e 6f 6e 79 6d 69 73 65 64 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 62 79 20 74 68 65 20 73 65 72 76 65 72 2e 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 43 6f 6f 6b 69 65 41 53 50 2e 4e 45 54 5f 53 65 73 73 69 6f 6e 49 64 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 61 36 36 30 38 32 66 38 2d 31 36 63 33 2d 34 33 33 30 2d 39 36 30 63 2d 39 64 61 38 32 32 36 66
                                                    Data Ascii: maintain an anonymised user session by the server.","thirdPartyDescription":null,"patternKey":null,"thirdPartyKey":"","firstPartyKey":"CookieASP.NET_SessionId","DurationType":1,"category":null,"isThirdParty":false},{"id":"a66082f8-16c3-4330-960c-9da8226f


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    33192.168.2.1649748104.18.28.1274436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:28 UTC599OUTGET /scripttemplates/202310.1.0/assets/otFlat.json HTTP/1.1
                                                    Host: cdn-ukwest.onetrust.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Origin: https://hospitality.arsenal.com
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    2024-08-20 12:23:29 UTC823INHTTP/1.1 200 OK
                                                    Date: Tue, 20 Aug 2024 12:23:28 GMT
                                                    Content-Type: application/json
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Content-MD5: 19XgLFnLHL6PiBLunv8Clg==
                                                    Last-Modified: Tue, 16 Jul 2024 19:23:42 GMT
                                                    x-ms-request-id: 2f0e22e4-b01e-0086-0e28-d89b4a000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    Access-Control-Allow-Origin: *
                                                    CF-Cache-Status: HIT
                                                    Age: 7931
                                                    Expires: Wed, 21 Aug 2024 12:23:28 GMT
                                                    Cache-Control: public, max-age=86400
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                    Server: cloudflare
                                                    CF-RAY: 8b625ad5ee2b0f67-EWR
                                                    2024-08-20 12:23:29 UTC546INData Raw: 33 33 38 32 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 46 6c 61 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 59 6d 46 75 62 6d 56 79 4c 58 4e 6b 61 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 52 6d 78 68 64 43 49 2b 50 47 52 70 64 69 42 79 62 32 78 6c 50 53 4a 68 62 47 56 79 64 47 52 70 59 57 78 76 5a 79 49 67 59 58 4a 70 59 53 31 6b 5a 58 4e 6a 63 6d 6c 69 5a 57 52 69 65 54 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 39 73 61 57 4e 35 4c 58 52 6c 65 48 51 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 6a 62 32 35
                                                    Data Ascii: 3382 { "name": "otFlat", "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxhdCI+PGRpdiByb2xlPSJhbGVydGRpYWxvZyIgYXJpYS1kZXNjcmliZWRieT0ib25ldHJ1c3QtcG9saWN5LXRleHQiPjxkaXYgY2xhc3M9Im90LXNkay1jb25
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 31 77 62 32 78 70 59 33 6b 74 64 47 56 34 64 43 49 2b 64 47 6c 30 62 47 55 38 59 53 42 6f 63 6d 56 6d 50 53 49 6a 49 6a 35 77 62 32 78 70 59 33 6b 38 4c 32 45 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 2b 50 47 67 7a 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6b 63 47 51 74 64 47 6c 30 62 47 55 69 50 6c 64 6c 49 47 4e 76 62 47 78 6c 59 33 51 67 5a 47 46 30 59 53 42 70 62 69 42 76 63 6d 52 6c 63 69 42 30 62 79 42 77 63 6d 39 32 61 57 52 6c 4f 6a 77 76 61 44 4d 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 4e 76 62 6e 52 6c 62 6e 51 69 50 6a 78 77 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6b 63 47 51 74 5a 47 56 7a 59
                                                    Data Ascii: 1wb2xpY3ktdGV4dCI+dGl0bGU8YSBocmVmPSIjIj5wb2xpY3k8L2E+PC9kaXY+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRhaW5lciI+PGgzIGNsYXNzPSJvdC1kcGQtdGl0bGUiPldlIGNvbGxlY3QgZGF0YSBpbiBvcmRlciB0byBwcm92aWRlOjwvaDM+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRlbnQiPjxwIGNsYXNzPSJvdC1kcGQtZGVzY
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 76 64 43 31 6a 62 47 39 7a 5a 53 31 70 59 32 39 75 49 6a 34 38 4c 32 4a 31 64 48 52 76 62 6a 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 45 4e 73 62 33 4e 6c 49 45 4a 31 64 48 52 76 62 69 42 46 54 6b 51 74 4c 54 34 38 4c 32 52 70 64 6a 34 38 4c 32 52 70 64 6a 34 3d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 73 73 22 3a 20 22 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 46 6c 61 74 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 7a 2d 69 6e 64 65 78 3a 32 31 34 37 34 38 33 36 34 35 3b 62 6f 74 74 6f 6d 3a 30 3b 72 69 67 68 74 3a 30 3b 6c 65 66 74
                                                    Data Ascii: vdC1jbG9zZS1pY29uIj48L2J1dHRvbj48L2Rpdj48IS0tIENsb3NlIEJ1dHRvbiBFTkQtLT48L2Rpdj48L2Rpdj4=", "css": "#onetrust-banner-sdk{box-shadow:0 0 18px rgba(0,0,0,.2)}#onetrust-banner-sdk.otFlat{position:fixed;z-index:2147483645;bottom:0;right:0;left
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 69 74 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 64 69 6d 67 72 61 79 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2d 70 61 72 65 6e 74 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b
                                                    Data Ascii: rust-banner-sdk #onetrust-policy-title,#onetrust-banner-sdk #onetrust-policy-text{color:dimgray;float:left}#onetrust-banner-sdk #onetrust-button-group-parent{min-height:1px;text-align:center}#onetrust-banner-sdk #onetrust-button-group{display:inline-block
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 20 2a 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68
                                                    Data Ascii: banner-sdk .banner-option-input{cursor:pointer;width:auto;height:auto;border:none;padding:0;padding-right:3px;margin:0 0 10px;font-size:.82em;line-height:1.4}#onetrust-banner-sdk .banner-option-input *{pointer-events:none;font-size:inherit;line-height:inh
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 61 72 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 64 65 74 61 69 6c 73 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 63
                                                    Data Ascii: trust-banner-sdk .ot-arrow-container,#onetrust-banner-sdk .banner-option-details{transition:all 300ms ease-in 0s;-webkit-transition:all 300ms ease-in 0s;-moz-transition:all 300ms ease-in 0s;-o-transition:all 300ms ease-in 0s}#onetrust-banner-sdk .ot-dpd-c
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 32 35 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 63 6c 6f 73 65 2d 62 74 6e 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62
                                                    Data Ascii: onetrust-banner-sdk .ot-dpd-desc{margin-bottom:10px}#onetrust-banner-sdk .ot-dpd-desc>.ot-b-addl-desc{margin-top:10px;margin-bottom:10px;font-size:1em}@media only screen and (max-width: 425px){#onetrust-banner-sdk #onetrust-close-btn-container{position:ab
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 68 61 73 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 68 61 73 2d 72 65 6a
                                                    Data Ascii: etrust-banner-sdk #onetrust-button-group button{display:inline-block}#onetrust-banner-sdk #onetrust-button-group{margin-right:0;text-align:center}#onetrust-banner-sdk .has-reject-all-button #onetrust-pc-btn-handler{float:left}#onetrust-banner-sdk .has-rej
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 73 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 32 35 65 6d 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 37 65 6d 29 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 38 39 37 70 78 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2d 70 61 72 65 6e 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35
                                                    Data Ascii: banner-options{margin-left:2em;margin-right:5em;margin-bottom:1.25em;width:calc(100% - 7em)}}@media only screen and (min-width: 897px)and (max-width: 1023px){#onetrust-banner-sdk.vertical-align-content #onetrust-button-group-parent{position:absolute;top:5
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 3a 6e 6f 74 28 2e 6f 74 2d 64 70 64 2d 64 65 73 63 29 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 2e 6f 74 2d 64 70 64 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 35 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 72 65 6d 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 2e 6f 74 2d 64 70 64 2d 74 69 74 6c 65 7b 6c 69 6e 65 2d 68 65
                                                    Data Ascii: trust-banner-sdk.ot-iab-2 :not(.ot-dpd-desc)>.ot-b-addl-desc{margin-bottom:0;padding-bottom:1em}#onetrust-banner-sdk.ot-iab-2 .ot-dpd-container{width:45%;padding-left:1rem;display:inline-block;float:none}#onetrust-banner-sdk.ot-iab-2 .ot-dpd-title{line-he


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    34192.168.2.1649749104.18.28.1274436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:28 UTC606OUTGET /scripttemplates/202310.1.0/assets/v2/otPcCenter.json HTTP/1.1
                                                    Host: cdn-ukwest.onetrust.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Origin: https://hospitality.arsenal.com
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    2024-08-20 12:23:29 UTC823INHTTP/1.1 200 OK
                                                    Date: Tue, 20 Aug 2024 12:23:28 GMT
                                                    Content-Type: application/json
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Content-MD5: L6Qc7ED7ZmRzON0wDs6JUA==
                                                    Last-Modified: Tue, 16 Jul 2024 19:23:45 GMT
                                                    x-ms-request-id: abf09514-d01e-0016-1e28-d8a124000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    Access-Control-Allow-Origin: *
                                                    CF-Cache-Status: HIT
                                                    Age: 7931
                                                    Expires: Wed, 21 Aug 2024 12:23:28 GMT
                                                    Cache-Control: public, max-age=86400
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                    Server: cloudflare
                                                    CF-RAY: 8b625ad5e93172a5-EWR
                                                    2024-08-20 12:23:29 UTC546INData Raw: 37 63 36 61 0d 0a 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 50 63 43 65 6e 74 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 4d 74 63 32 52 72 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 52 51 59 30 4e 6c 62 6e 52 6c 63 69 42 76 64 43 31 6f 61 57 52 6c 49 47 39 30 4c 57 5a 68 5a 47 55 74 61 57 34 69 50 6a 78 6b 61 58 59 67 63 6d 39 73 5a 54 30 69 59 57 78 6c 63 6e 52 6b 61 57 46 73 62 32 63 69 49 47 46 79 61 57 45 74 62 57 39 6b 59 57 77 39 49 6e 52 79 64 57 55 69 49 47 46 79 61 57 45 74 5a 47 56 7a 59 33 4a 70 59 6d 56 6b 59 6e 6b 39 49 6d 39 30 4c 58 42 6a 4c 57 52 6c 63 32 4d 69 50 6a 77
                                                    Data Ascii: 7c6a { "name": "otPcCenter", "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iPjxkaXYgcm9sZT0iYWxlcnRkaWFsb2ciIGFyaWEtbW9kYWw9InRydWUiIGFyaWEtZGVzY3JpYmVkYnk9Im90LXBjLWRlc2MiPjw
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 59 2b 50 43 45 74 4c 53 42 44 62 47 39 7a 5a 53 42 43 64 58 52 30 62 32 34 67 4c 53 30 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 59 32 39 75 64 47 56 75 64 43 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 42 6a 4c 58 4e 6a 63 6d 39 73 62 47 4a 68 63 69 49 2b 50 47 67 79 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 30 61 58 52 73 5a 53 49 2b 57 57 39 31 63 69 42 51 63 6d 6c 32 59 57 4e 35 50 43 39 6f 4d 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 6b 5a 58 4e 6a 49 6a 34 38 4c 32 52 70 64 6a 34 38 59 6e 56 30 64 47 39 75 49 47 6c 6b 50 53 4a 68 59 32 4e 6c 63 48 51 74 63 6d 56 6a 62 32 31 74 5a 57 35 6b 5a 57 51 74 59 6e 52 75 4c 57 68 68 62 6d 52 73 5a 58 49 69 50 6b 46 73 62 47 39 33 49 47 46 73 62 44 77 76 59
                                                    Data Ascii: Y+PCEtLSBDbG9zZSBCdXR0b24gLS0+PGRpdiBpZD0ib3QtcGMtY29udGVudCIgY2xhc3M9Im90LXBjLXNjcm9sbGJhciI+PGgyIGlkPSJvdC1wYy10aXRsZSI+WW91ciBQcml2YWN5PC9oMj48ZGl2IGlkPSJvdC1wYy1kZXNjIj48L2Rpdj48YnV0dG9uIGlkPSJhY2NlcHQtcmVjb21tZW5kZWQtYnRuLWhhbmRsZXIiPkFsbG93IGFsbDwvY
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 42 59 32 4e 76 63 6d 52 70 62 32 34 67 52 33 4a 76 64 58 41 67 63 32 56 6a 64 47 6c 76 62 69 42 6c 62 6d 52 7a 49 43 30 74 50 6a 77 76 63 32 56 6a 64 47 6c 76 62 6a 34 38 4c 32 52 70 64 6a 34 38 63 32 56 6a 64 47 6c 76 62 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 62 48 4e 30 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 61 47 6c 6b 5a 53 42 76 64 43 31 6f 62 33 4e 30 63 79 31 31 61 53 42 76 64 43 31 77 59 79 31 7a 59 33 4a 76 62 47 78 69 59 58 49 69 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 68 6b 63 69 49 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 62 48 4e 30 4c 58 52 70 64 47 78 6c 49 6a 34 38 59 6e 56 30 64 47 39 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 61 57
                                                    Data Ascii: +PC9kaXY+PCEtLSBBY2NvcmRpb24gR3JvdXAgc2VjdGlvbiBlbmRzIC0tPjwvc2VjdGlvbj48L2Rpdj48c2VjdGlvbiBpZD0ib3QtcGMtbHN0IiBjbGFzcz0ib3QtaGlkZSBvdC1ob3N0cy11aSBvdC1wYy1zY3JvbGxiYXIiPjxkaXYgaWQ9Im90LXBjLWhkciI+PGRpdiBpZD0ib3QtbHN0LXRpdGxlIj48YnV0dG9uIGNsYXNzPSJvdC1saW
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 62 32 39 72 61 57 56 7a 50 43 39 6f 4d 7a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 63 33 51 74 63 33 56 69 61 47 52 79 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 57 46 79 59 32 67 74 59 32 35 30 63 69 49 2b 50 48 41 67 63 6d 39 73 5a 54 30 69 63 33 52 68 64 48 56 7a 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 4e 79 62 69 31 79 5a 48 49 69 50 6a 77 76 63 44 34 38 61 57 35 77 64 58 51 67 61 57 51 39 49 6e 5a 6c 62 6d 52 76 63 69 31 7a 5a 57 46 79 59 32 67 74 61 47 46 75 5a 47 78 6c 63 69 49 67 64 48 6c 77 5a 54 30 69 64 47 56 34 64 43 49 67 62 6d 46 74 5a 54 30 69 64 6d 56 75 5a 47 39 79 4c 58 4e 6c 59 58 4a 6a 61 43 31 6f 59 57 35 6b 62 47 56 79 49 6a 34 67 50 48 4e
                                                    Data Ascii: b29raWVzPC9oMz48L2Rpdj48ZGl2IGNsYXNzPSJvdC1sc3Qtc3ViaGRyIj48ZGl2IGNsYXNzPSJvdC1zZWFyY2gtY250ciI+PHAgcm9sZT0ic3RhdHVzIiBjbGFzcz0ib3Qtc2Nybi1yZHIiPjwvcD48aW5wdXQgaWQ9InZlbmRvci1zZWFyY2gtaGFuZGxlciIgdHlwZT0idGV4dCIgbmFtZT0idmVuZG9yLXNlYXJjaC1oYW5kbGVyIj4gPHN
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 53 49 77 63 48 67 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 30 4d 44 49 75 4e 54 63 33 49 44 51 77 4d 69 34 31 4e 7a 63 69 49 48 68 74 62 44 70 7a 63 47 46 6a 5a 54 30 69 63 48 4a 6c 63 32 56 79 64 6d 55 69 50 6a 78 30 61 58 52 73 5a 54 35 47 61 57 78 30 5a 58 49 67 53 57 4e 76 62 6a 77 76 64 47 6c 30 62 47 55 2b 50 47 63 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 32 5a 6d 5a 69 49 67 5a 44 30 69 54 54 51 77 4d 43 34 34 4e 54 67 73 4d 54 45 75 4e 44 49 33 59 79 30 7a 4c 6a 49 30 4d 53 30 33 4c 6a 51 79 4d 53 30 34 4c 6a 67 31 4c 54 45 78 4c 6a 45 7a 4d 69 30 78 4e 69 34 34 4e 54 51 74 4d 54 45 75 4d 54 4d 32 53 44 45 34 4c 6a 55 32 4e 47 4d 74 4e 79 34 35 4f 54 4d 73 4d 43 30 78 4d 79 34 32 4d 53 77 7a 4c 6a 63 78 4e 53 30 78
                                                    Data Ascii: SIwcHgiIHZpZXdCb3g9IjAgMCA0MDIuNTc3IDQwMi41NzciIHhtbDpzcGFjZT0icHJlc2VydmUiPjx0aXRsZT5GaWx0ZXIgSWNvbjwvdGl0bGU+PGc+PHBhdGggZmlsbD0iI2ZmZiIgZD0iTTQwMC44NTgsMTEuNDI3Yy0zLjI0MS03LjQyMS04Ljg1LTExLjEzMi0xNi44NTQtMTEuMTM2SDE4LjU2NGMtNy45OTMsMC0xMy42MSwzLjcxNS0x
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 39 30 4c 58 4e 6c 62 43 31 68 62 47 77 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6c 62 43 31 68 62 47 77 74 61 47 52 79 49 6a 34 38 63 33 42 68 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 32 39 75 63 32 56 75 64 43 31 6f 5a 48 49 69 50 6b 4e 76 62 6e 4e 6c 62 6e 51 38 4c 33 4e 77 59 57 34 2b 49 44 78 7a 63 47 46 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 61 53 31 6f 5a 48 49 69 50 6b 78 6c 5a 79 35 4a 62 6e 52 6c 63 6d 56 7a 64 44 77 76 63 33 42 68 62 6a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 57 77 74 59 57 78 73 4c 57 4e 6f 61 32 4a 76 65 43 49 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63
                                                    Data Ascii: 90LXNlbC1hbGwiPjxkaXYgY2xhc3M9Im90LXNlbC1hbGwtaGRyIj48c3BhbiBjbGFzcz0ib3QtY29uc2VudC1oZHIiPkNvbnNlbnQ8L3NwYW4+IDxzcGFuIGNsYXNzPSJvdC1saS1oZHIiPkxlZy5JbnRlcmVzdDwvc3Bhbj48L2Rpdj48ZGl2IGNsYXNzPSJvdC1zZWwtYWxsLWNoa2JveCI+PC9kaXY+PC9kaXY+PC9kaXY+PGRpdiBjbGFzc
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 75 59 57 31 6c 49 6a 34 38 4c 32 67 7a 50 6a 78 68 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 5a 57 34 74 62 47 6c 75 61 79 49 67 61 48 4a 6c 5a 6a 30 69 49 79 49 2b 56 6d 6c 6c 64 79 42 51 63 6d 6c 32 59 57 4e 35 49 45 35 76 64 47 6c 6a 5a 54 77 76 59 54 34 38 59 6e 49 2b 50 47 45 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 73 5a 57 64 6a 62 47 46 70 62 53 31 73 61 57 35 72 49 69 42 6f 63 6d 56 6d 50 53 49 6a 49 6a 35 57 61 57 56 33 49 45 78 6c 5a 79 42 4a 62 6e 51 67 51 32 78 68 61 57 30 67 54 6d 39 30 61 57 4e 6c 50 43 39 68 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 64 47 39 6e 5a 32 78 6c 63 79 42 68 62 6d 51 67 59 58 4a 79 62 33 63 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 47 64 73 4c 57
                                                    Data Ascii: uYW1lIj48L2gzPjxhIGNsYXNzPSJvdC12ZW4tbGluayIgaHJlZj0iIyI+VmlldyBQcml2YWN5IE5vdGljZTwvYT48YnI+PGEgY2xhc3M9Im90LXZlbi1sZWdjbGFpbS1saW5rIiBocmVmPSIjIj5WaWV3IExlZyBJbnQgQ2xhaW0gTm90aWNlPC9hPjwvZGl2PjwhLS0gdG9nZ2xlcyBhbmQgYXJyb3cgLS0+PGRpdiBjbGFzcz0ib3QtdGdsLW
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 78 7a 64 43 31 6a 62 6e 52 79 49 6a 34 38 59 6e 56 30 64 47 39 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 61 57 35 72 4c 57 4a 30 62 69 42 6a 59 58 52 6c 5a 32 39 79 65 53 31 32 5a 57 35 6b 62 33 4a 7a 4c 57 78 70 63 33 51 74 61 47 46 75 5a 47 78 6c 63 69 49 2b 56 6d 6c 6c 64 79 42 57 5a 57 35 6b 62 33 49 67 54 47 6c 7a 64 44 77 76 59 6e 56 30 64 47 39 75 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 51 32 39 76 61 32 6c 6c 49 47 78 76 63 33 51 67 62 47 6c 75 61 79 41 74 4c 54 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6f 62 48 4e 30 4c 57 4e 75 64 48 49 69 50 6a 78 69 64 58 52 30 62 32 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 78 70 62 6d 73
                                                    Data Ascii: LS0+PGRpdiBjbGFzcz0ib3QtdmxzdC1jbnRyIj48YnV0dG9uIGNsYXNzPSJvdC1saW5rLWJ0biBjYXRlZ29yeS12ZW5kb3JzLWxpc3QtaGFuZGxlciI+VmlldyBWZW5kb3IgTGlzdDwvYnV0dG9uPjwvZGl2PjwhLS0gQ29va2llIGxvc3QgbGluayAtLT48ZGl2IGNsYXNzPSJvdC1obHN0LWNudHIiPjxidXR0b24gY2xhc3M9Im90LWxpbms
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 6d 56 6d 61 58 67 39 49 6d 5a 68 63 79 49 67 5a 47 46 30 59 53 31 70 59 32 39 75 50 53 4a 6a 59 58 4a 6c 64 43 31 79 61 57 64 6f 64 43 49 67 63 6d 39 73 5a 54 30 69 61 57 31 6e 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 78 4f 54 49 67 4e 54 45 79 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 4a 6a 64 58 4a 79 5a 57 35 30 51 32 39 73 62 33 49 69 49 47 51 39 49 6b 30 78 4e 6a 59 75 4f 53 41 79 4e 6a 51 75 4e 57 77 74 4d 54 45 33 4c 6a 67 67 4d 54 45 32 59 79 30 30 4c 6a 63 67 4e 43 34 33 4c 54 45 79 4c 6a 4d 67 4e 43 34 33 4c 54 45 33 49 44 42 73 4c 54 63 75 4d 53 30 33 4c 6a 46 6a 4c 54 51 75
                                                    Data Ascii: mVmaXg9ImZhcyIgZGF0YS1pY29uPSJjYXJldC1yaWdodCIgcm9sZT0iaW1nIiB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9IjAgMCAxOTIgNTEyIj48cGF0aCBmaWxsPSJjdXJyZW50Q29sb3IiIGQ9Ik0xNjYuOSAyNjQuNWwtMTE3LjggMTE2Yy00LjcgNC43LTEyLjMgNC43LTE3IDBsLTcuMS03LjFjLTQu
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 78 68 63 33 4d 39 49 6d 39 30 4c 57 4e 68 64 43 31 6f 5a 57 46 6b 5a 58 49 69 50 6b 6c 75 5a 6d 39 79 62 57 46 30 61 57 39 75 49 48 4e 30 62 33 4a 68 5a 32 55 67 59 57 35 6b 49 47 46 6a 59 32 56 7a 63 79 42 30 5a 58 4e 30 50 43 39 6f 4e 44 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 47 46 6a 59 32 39 79 5a 47 6c 76 62 69 42 6b 5a 58 52 68 61 57 77 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 57 4e 6a 4c 57 64 79 63 47 4e 75 64 48 49 67 62 33 51 74 59 57 4e 6a 4c 58 52 34 64 43 42 76 64 43 31 32 62 6d 51 74 61 57 35 6d 62 79 31 6a 62 6e 52 79 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 62 6d 51 74 61 57 35 6d 62 79 49 2b 50 47 67 31 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 62 6d 51 74 62
                                                    Data Ascii: xhc3M9Im90LWNhdC1oZWFkZXIiPkluZm9ybWF0aW9uIHN0b3JhZ2UgYW5kIGFjY2VzcyB0ZXN0PC9oND48L2Rpdj48IS0tIGFjY29yZGlvbiBkZXRhaWwgLS0+PGRpdiBjbGFzcz0ib3QtYWNjLWdycGNudHIgb3QtYWNjLXR4dCBvdC12bmQtaW5mby1jbnRyIj48ZGl2IGNsYXNzPSJvdC12bmQtaW5mbyI+PGg1IGNsYXNzPSJvdC12bmQtb


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    35192.168.2.1649747104.18.28.1274436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:28 UTC606OUTGET /scripttemplates/202310.1.0/assets/otCommonStyles.css HTTP/1.1
                                                    Host: cdn-ukwest.onetrust.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Origin: https://hospitality.arsenal.com
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    2024-08-20 12:23:29 UTC840INHTTP/1.1 200 OK
                                                    Date: Tue, 20 Aug 2024 12:23:28 GMT
                                                    Content-Type: text/css
                                                    Content-Length: 21778
                                                    Connection: close
                                                    Content-MD5: c7xAZ9MSGAobGaTYg/Qtag==
                                                    Last-Modified: Tue, 16 Jul 2024 19:24:01 GMT
                                                    ETag: 0x8DCA5CCD91AA0A4
                                                    x-ms-request-id: 051a227a-801e-0034-2928-d8643b000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    Access-Control-Allow-Origin: *
                                                    CF-Cache-Status: HIT
                                                    Age: 7931
                                                    Expires: Wed, 21 Aug 2024 12:23:28 GMT
                                                    Cache-Control: public, max-age=86400
                                                    Accept-Ranges: bytes
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                    Server: cloudflare
                                                    CF-RAY: 8b625ad5ee7f41ac-EWR
                                                    2024-08-20 12:23:29 UTC529INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65
                                                    Data Ascii: #onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .one
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 31 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 62 6e 72 2d 77 2d 6c 6f 67 6f 20 2e 6f 74 2d 62 6e 72 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 34 70 78 3b 77 69 64 74 68 3a 36 34 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 74 63 66 32 2d 76 65 6e 64 6f 72 2d 63 6f 75 6e 74 2e 6f 74 2d 74 65 78 74 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64
                                                    Data Ascii: rust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sd
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 74 66 79 20 68 36 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 62 75 74 74 6f 6e 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 61 5b 64 61 74 61 2d 70 61 72 65 6e 74 2d 69 64 5d 20 2a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 62 75 74 74 6f 6e 2e 6f 74 2d 6c 69 6e
                                                    Data Ascii: tfy h6 *,#ot-sync-ntfy button *,#ot-sync-ntfy a[data-parent-id] *{font-size:inherit;font-weight:inherit;color:inherit}#onetrust-banner-sdk .ot-hide,#onetrust-pc-sdk .ot-hide,#ot-sync-ntfy .ot-hide{display:none !important}#onetrust-banner-sdk button.ot-lin
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 3b 77 69 64 74 68 3a 31 38 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 70 63 2d 6c 6f 67 6f 20 69 6d 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 6c 6f 67 6f 20 69 6d 67 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75
                                                    Data Ascii: ;width:180px;background-position:center;background-size:contain;background-repeat:no-repeat;display:inline-flex;justify-content:center;align-items:center}#onetrust-pc-sdk .pc-logo img,#onetrust-pc-sdk .ot-pc-logo img{max-height:100%;max-width:100%}#onetru
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 30 7d 40 6b 65 79 66 72 61 6d 65 73 20 6f 6e 65 74 72 75 73 74 2d 66 61 64 65 2d 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 6f 74 2d 63 6f 6f 6b 69 65 2d 6c 61 62 65 6c 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 32 36 70 78 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 39 36 70 78 29 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 6c 61 6e 64 73 63 61 70 65 29 7b 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 7d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e
                                                    Data Ascii: 0}@keyframes onetrust-fade-in{0%{opacity:0}100%{opacity:1}}.ot-cookie-label{text-decoration:underline}@media only screen and (min-width: 426px)and (max-width: 896px)and (orientation: landscape){#onetrust-pc-sdk p{font-size:.75em}}#onetrust-banner-sdk .ban
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 6f 75 74 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 7b 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 35 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 20 70 61 74 68 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 20 70
                                                    Data Ascii: out-icon{display:inline;margin-right:5px}#onetrust-banner-sdk .ot-optout-signal svg,#onetrust-pc-sdk .ot-optout-signal svg{height:20px;width:30px;transform:scale(0.5)}#onetrust-banner-sdk .ot-optout-signal svg path,#onetrust-pc-sdk .ot-optout-signal svg p
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 2d 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 74 6f 67 67 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 74 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 74 2d 70 63 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 64 69 76 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 73 70 61 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 68 31 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 68 32 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 68 33 2c 23 6f 6e 65 74 72
                                                    Data Ascii: -main-content,#onetrust-banner-sdk .ot-toggle,#onetrust-banner-sdk #ot-content,#onetrust-banner-sdk #ot-pc-content,#onetrust-banner-sdk .checkbox,#onetrust-pc-sdk div,#onetrust-pc-sdk span,#onetrust-pc-sdk h1,#onetrust-pc-sdk h2,#onetrust-pc-sdk h3,#onetr
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 70 6f 6c 69 63 79 20 74 72 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 64 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 62 6f 64 79 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 74 6f 67 67 6c 65 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 23 6f 74 2d 63 6f 6e 74 65 6e 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 23 6f 74 2d 70 63 2d 63 6f 6e 74 65 6e 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 63 68 65 63 6b 62 6f 78 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 64 69 76
                                                    Data Ascii: policy tr,#ot-sdk-cookie-policy td,#ot-sdk-cookie-policy tbody,#ot-sdk-cookie-policy .ot-main-content,#ot-sdk-cookie-policy .ot-toggle,#ot-sdk-cookie-policy #ot-content,#ot-sdk-cookie-policy #ot-pc-content,#ot-sdk-cookie-policy .checkbox,#ot-sync-ntfy div
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 61 62 65 6c 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 62 65 66 6f 72 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 6c 61 62 65 6c 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 62 65 66 6f 72 65 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79
                                                    Data Ascii: #onetrust-banner-sdk label:after,#onetrust-banner-sdk .checkbox:after,#onetrust-banner-sdk .checkbox:before,#onetrust-pc-sdk label:before,#onetrust-pc-sdk label:after,#onetrust-pc-sdk .checkbox:after,#onetrust-pc-sdk .checkbox:before,#ot-sdk-cookie-policy
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b
                                                    Data Ascii: ner-sdk .ot-sdk-columns,#onetrust-pc-sdk .ot-sdk-column,#onetrust-pc-sdk .ot-sdk-columns,#ot-sdk-cookie-policy .ot-sdk-column,#ot-sdk-cookie-policy .ot-sdk-columns{margin-left:4%}#onetrust-banner-sdk .ot-sdk-column:first-child,#onetrust-banner-sdk .ot-sdk


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    36192.168.2.1649750152.195.133.2184436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:29 UTC1045OUTGET /fonts/Chapman/ChapmanWeb-Regular.woff2 HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    Origin: https://hospitality.arsenal.com
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: font
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
                                                    2024-08-20 12:23:29 UTC846INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Access-Control-Allow-Credentials: true
                                                    Access-Control-Allow-Origin: https://hospitality.arsenal.com
                                                    Access-Control-Expose-Headers: _AbpErrorFormat,Abp-Tenant-Resolve-Error,X-Version,X-Version-Compatibility
                                                    Cache-Control: public, max-age=31536000
                                                    Content-Type: font/woff2
                                                    Date: Tue, 20 Aug 2024 12:23:29 GMT
                                                    Etag: "1dac3d0037d54bc"
                                                    Expires: Wed, 20 Aug 2025 12:23:29 GMT
                                                    Last-Modified: Fri, 21 Jun 2024 11:41:54 GMT
                                                    Server: ECAcc (lhd/3594)
                                                    Strict-Transport-Security: max-age=31536000
                                                    Vary: Origin
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 780a90f37031486f802e0153c71b7c71
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/fonts/Chapman/ChapmanWeb-Regular.woff2
                                                    x-request-id: 710549634489385885816772076574818716010
                                                    Content-Length: 31164
                                                    Connection: close
                                                    2024-08-20 12:23:29 UTC15556INData Raw: 77 4f 46 32 00 01 00 00 00 00 79 bc 00 12 00 00 00 01 49 94 00 00 78 c6 00 01 00 c4 00 00 79 30 00 00 00 8c 00 00 01 22 00 00 00 00 00 00 00 00 1a 81 24 1b 82 83 3c 1c 98 4a 06 60 3f 50 52 4f 44 10 00 89 7c 08 64 09 9c 0c 11 08 0a 82 af 58 82 87 42 01 36 02 24 03 8f 0c 0b 87 48 00 04 20 05 82 50 07 20 0c 81 3d 5b 82 30 71 04 dd b6 bf 17 aa 90 db 06 4c 5c d2 2d 6f 4f ff 04 4e ae d5 dd 41 e7 8d f2 ce 3a d9 70 4c b6 4d 7a b7 83 82 7a 6d ff 07 65 ff ff ff e7 26 15 19 33 cd 30 6d b7 0d 00 50 c5 5f 7f 88 b9 7b 40 26 6b b6 f4 da 31 14 99 7d ce d6 5a 6d a6 d6 11 36 5c 2d 8c cb dd 59 2e 1e 21 ac 18 69 04 21 6b 71 17 75 d1 4d c5 fb 4a c7 41 cf bb ed c6 7d 90 da 33 48 f8 fe 20 d1 a8 9e 6c e9 e3 7c c8 54 04 cf 17 b9 c3 e9 96 5c 70 e2 0b 2e e2 9d cf a4 6f b5 5f 77 76
                                                    Data Ascii: wOF2yIxy0"$<J`?PROD|dXB6$H P =[0qL\-oONA:pLMzzme&30mP_{@&k1}Zm6\-Y.!i!kquMJA}3H l|T\p.o_wv
                                                    2024-08-20 12:23:29 UTC828INData Raw: ea 18 98 eb c0 3f 4e 74 26 87 04 80 51 b5 52 ca 82 7d da 80 0d 96 77 72 20 de 06 8f aa 7a a0 0b 74 26 6b ed a8 c8 ee 22 df 37 fe 21 d5 25 fd aa 04 bb d3 0f f8 6d f0 1d 7d 7f cb 17 04 35 5a 26 88 b7 f4 09 af 3e d3 8c c5 85 aa cb 17 12 5c b7 e3 d6 1b 82 62 dd 34 ca 20 7e 1b e3 92 a3 ac f9 90 30 e0 27 14 4e 3b 84 c4 5e 0d 66 c0 6d 86 8f b3 17 5c 22 d8 6b 96 cc 3c 19 74 97 09 97 92 61 ae 6b 8f ab 36 70 2e 21 29 5a 2b c3 e5 e8 50 7b 88 a4 b2 83 3a 3e 14 da 11 c6 8b d3 5e 6d 7c 6d bd ba f7 da 5a da 6c 00 63 73 ce d4 9d 8c 65 a7 a5 af 34 bf 7e 71 51 b1 24 7d 49 fa 6b 2d af 9e 55 f5 5a df 4e 9f 43 5c 86 24 73 d2 a6 69 e5 4d c5 eb 4d af 9c 9e 96 06 1e ea 3e 42 72 51 33 28 36 d8 d9 89 10 06 6e 45 ae c8 56 9f 28 ed 72 b1 72 06 4d 6a 15 92 15 5b 00 c1 35 a2 91 3c 52
                                                    Data Ascii: ?Nt&QR}wr zt&k"7!%m}5Z&>\b4 ~0'N;^fm\"k<tak6p.!)Z+P{:>^m|mZlcse4~qQ$}Ik-UZNC\$siMM>BrQ3(6nEV(rrMj[5<R
                                                    2024-08-20 12:23:29 UTC14780INData Raw: 3e 40 5c 41 c0 c8 2b 21 33 59 25 d5 66 48 64 4a f1 9d 15 ef 67 d9 bc 9f f5 62 85 51 1e 5c 93 e2 7a 2d 85 f2 73 ee 17 2e e7 73 a4 53 18 66 1d 61 bb 0d 05 1d 9b 1a 72 05 74 ac 2f 72 a1 b2 0d ed 45 3f a4 1c 2a 44 ac d2 9f 14 6a 5c 43 3a 8d f9 f0 47 ef 9d e5 be 9f ee 70 fe e2 30 93 18 cd 47 24 48 d8 9c c4 a2 d5 ac 25 be 64 5f 1f 2d 73 73 fc 66 ed 78 88 57 ed 55 24 73 fb ac 31 c6 73 e9 b1 43 a2 b6 17 a3 a1 a3 c8 c5 6f 4c eb ab 14 7e 21 8c cf 52 df 98 29 ab 0a f2 07 93 18 dd a8 30 4c 2e 4a cd 74 c4 e8 66 ed d8 26 46 d3 6f 7d 8f f2 b7 f4 fe a6 97 c7 d9 d3 a5 2d 6c ff 3f b8 62 fc 7f 14 e8 1f 11 7d aa f3 f1 ec 17 aa 5e 0b 26 a0 a5 fa 8a 45 95 03 77 a6 3e 7c 7a 64 f2 a6 bf c4 a0 51 95 98 dc 2b 32 1b 4a 74 06 85 82 6d 11 d9 7d df c9 6f 28 16 8a 9e 62 2a 2e b4 67 83
                                                    Data Ascii: >@\A+!3Y%fHdJgbQ\z-s.sSfart/rE?*Dj\C:Gp0G$H%d_-ssfxWU$s1sCoL~!R)0L.Jtf&Fo}-l?b}^&Ew>|zdQ+2Jtm}o(b*.g


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    37192.168.2.1649751152.195.133.2184436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:29 UTC1046OUTGET /fonts/Chapman/ChapmanWeb-SemiBold.woff2 HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    Origin: https://hospitality.arsenal.com
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: font
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
                                                    2024-08-20 12:23:29 UTC846INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Access-Control-Allow-Credentials: true
                                                    Access-Control-Allow-Origin: https://hospitality.arsenal.com
                                                    Access-Control-Expose-Headers: _AbpErrorFormat,Abp-Tenant-Resolve-Error,X-Version,X-Version-Compatibility
                                                    Cache-Control: public, max-age=31536000
                                                    Content-Type: font/woff2
                                                    Date: Tue, 20 Aug 2024 12:23:29 GMT
                                                    Etag: "1dac3d0037d587c"
                                                    Expires: Wed, 20 Aug 2025 12:23:29 GMT
                                                    Last-Modified: Fri, 21 Jun 2024 11:41:54 GMT
                                                    Server: ECAcc (lhd/35A2)
                                                    Strict-Transport-Security: max-age=31536000
                                                    Vary: Origin
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 748338115b1741be9c675b678130883c
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/fonts/Chapman/ChapmanWeb-SemiBold.woff2
                                                    X-Request-ID: 73999866124983506815590547897291936841
                                                    Content-Length: 30076
                                                    Connection: close
                                                    2024-08-20 12:23:29 UTC15556INData Raw: 77 4f 46 32 00 01 00 00 00 00 75 7c 00 12 00 00 00 01 2e e8 00 00 74 86 00 01 00 c4 00 00 74 f0 00 00 00 8c 00 00 01 22 00 00 00 00 00 00 00 00 1a 81 1e 1b 81 cf 60 1c 98 4a 06 60 3f 50 52 4f 44 10 00 89 7c 08 64 09 9c 0c 11 08 0a 82 ae 0c 82 86 4e 01 36 02 24 03 8f 0c 0b 87 48 00 04 20 05 82 50 07 20 0c 81 3d 5b 2c 16 71 04 dd b6 3d d3 22 48 e7 6d 1b 71 25 d9 8b 50 4b 98 67 fd 06 3d b7 d9 61 a8 be 14 34 33 90 db 11 88 2a fc 3f 0d c9 ff ff ff b9 4b 45 c6 4c 0b 3e 6d d7 6d 83 79 41 e5 fe 07 35 33 83 07 ac 64 71 25 ab 3b 6a ab 3d 51 30 b6 3d b0 71 4a c2 12 63 87 bb f0 79 ff ae 8f a3 b9 32 3a 35 2b 8b c9 d5 33 b4 33 89 27 e5 ab bd c5 26 ae 1f ed 95 98 8a 45 ec 8a bb 4a a4 56 ce 32 3b c5 33 52 e9 a8 8b 4c 98 d3 b1 3b 6a 0c 91 c2 44 0a 2b 67 b8 fe 46 e5 0a a4
                                                    Data Ascii: wOF2u|.tt"`J`?PROD|dN6$H P =[,q="Hmq%PKg=a43*?KEL>mmyA53dq%;j=Q0=qJcy2:5+33'&EJV2;3RL;jD+gF
                                                    2024-08-20 12:23:29 UTC828INData Raw: 34 dc 21 f9 03 84 4e 69 e8 3c 6b 2e 28 c9 ce 79 01 de c1 29 dd 48 82 fb f5 1a 6c a8 fb 89 87 be 16 a9 72 e4 16 47 ab df 6c ab 13 4a 6e e4 7e fa 3b 01 fd 58 80 fb 85 ab c8 e2 f2 c6 4e 89 11 fd 02 ae 80 92 63 f5 23 ec 42 fb 80 fb 58 af eb d0 1f 63 27 e8 f9 70 70 20 24 cc 01 25 6b 53 58 82 e2 cb b7 17 a3 32 3a 10 f4 c7 0e d0 57 94 ff f3 82 f2 3f 5b 54 e7 6c 80 cb 20 81 56 1b fc 0c 56 bd 15 d9 84 c2 1f 95 57 2d e6 7e 9f f2 c3 ea 49 2c 18 95 c0 cb 50 3c 74 7a 77 4a 50 f4 3e f5 b8 54 24 ed c1 42 de 35 b6 37 5c d6 38 a3 50 2c a3 9b fd b4 58 10 db 52 3f fa b6 c7 a5 72 c4 92 fb b0 dc ef 59 8e 3b 52 2a 7c 17 b8 71 f8 0f a6 5e f7 f7 5f c8 24 3f 8a 5d f9 43 d9 f4 5f 75 ae 64 35 e3 ef 22 f6 69 57 b5 51 7b bb 26 8d 1a b8 fb 36 22 ef e9 55 5d d5 f7 d0 7d 07 b8 e3 49 e1
                                                    Data Ascii: 4!Ni<k.(y)HlrGlJn~;XNc#BXc'pp $%kSX2:W?[Tl VVW-~I,P<tzwJP>T$B57\8P,XR?rY;R*|q^_$?]C_ud5"iWQ{&6"U]}I
                                                    2024-08-20 12:23:29 UTC13692INData Raw: df 1c d8 e9 6c a5 e0 3e fb 76 e7 96 b2 fa 29 1e cf f6 41 53 b6 c5 b1 1d 33 cd 1d 33 1c ba 65 fc d3 58 8e 19 bd e4 0b 5e d1 6a fa 5e ba eb d1 b0 73 25 63 0f c3 73 68 d8 97 de 3b 7c 68 dc 61 b2 fe a3 29 ba a1 f1 0a ee 1a ae 31 ae fe 83 99 54 3f 7c 9d 77 9b 57 97 ba 30 cf 9d 17 2e 13 bf 46 b7 39 5a 47 49 1e 74 36 eb d1 c9 d4 b0 97 79 8d 4a 36 aa 59 df 2b 13 68 e9 19 91 cd e1 03 fa 0c dc 0a 2c e9 a3 6a 4f 3d b2 77 5d b8 8a 12 df 39 d2 5f 0c 3f d6 83 a7 d4 3e 61 f3 de af 47 37 7f f6 a9 09 b4 f9 10 fd 65 68 49 5e dd 84 77 17 f0 69 b8 b7 a4 f8 5d 37 38 e1 ed d1 68 6c 64 84 38 1e 83 3a e0 1e bb ca 6d de 56 0a dd e3 1d 0f 2b 9b 5f 30 52 0b df 73 4b 34 ea f8 02 66 fc f5 a6 fa e6 5f 05 61 35 13 c6 bb 3f 2d 9d b6 ed b3 ef 46 76 9e df a0 b2 6f 0b f7 1c a3 c4 b9 db 13
                                                    Data Ascii: l>v)AS33eX^j^s%csh;|ha)1T?|wW0.F9ZGIt6yJ6Y+h,jO=w]9_?>aG7ehI^wi]78hld8:mV+_0RsK4f_a5?-Fvo


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    38192.168.2.1649752152.195.133.2184436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:29 UTC1042OUTGET /fonts/Chapman/ChapmanWeb-Bold.woff2 HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    Origin: https://hospitality.arsenal.com
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: font
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
                                                    2024-08-20 12:23:29 UTC841INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Access-Control-Allow-Credentials: true
                                                    Access-Control-Allow-Origin: https://hospitality.arsenal.com
                                                    Access-Control-Expose-Headers: _AbpErrorFormat,Abp-Tenant-Resolve-Error,X-Version,X-Version-Compatibility
                                                    Cache-Control: public, max-age=31536000
                                                    Content-Type: font/woff2
                                                    Date: Tue, 20 Aug 2024 12:23:29 GMT
                                                    Etag: "1dac3d0037d51e0"
                                                    Expires: Wed, 20 Aug 2025 12:23:29 GMT
                                                    Last-Modified: Fri, 21 Jun 2024 11:41:54 GMT
                                                    Server: ECAcc (lhd/35A5)
                                                    Strict-Transport-Security: max-age=31536000
                                                    Vary: Origin
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: c271da5e9bb14526a4ebad0563365855
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/fonts/Chapman/ChapmanWeb-Bold.woff2
                                                    x-request-id: 8417558288827984118007085825525091291
                                                    Content-Length: 31968
                                                    Connection: close
                                                    2024-08-20 12:23:29 UTC15561INData Raw: 77 4f 46 32 00 01 00 00 00 00 7c e0 00 12 00 00 00 01 4d b4 00 00 7b e9 00 01 00 c4 00 00 7c 54 00 00 00 8c 00 00 01 22 00 00 00 00 00 00 00 00 1a 81 24 1b 82 93 06 1c 98 4a 06 60 3f 50 52 4f 44 10 00 89 7c 08 64 09 9c 0c 11 08 0a 82 a8 2c 82 80 63 01 36 02 24 03 8f 0c 0b 87 48 00 04 20 05 82 50 07 20 0c 81 3d 5b ed 34 71 07 dd b6 bd c4 42 08 72 db 00 38 22 fc 4f fd 5b 3d c0 a6 03 e7 eb a5 ee f2 96 86 d1 18 68 66 30 70 1e c0 a2 78 2f 3b f9 ff ff ff df 90 fc 78 8e 79 ef d1 bb 7f 07 48 14 6d a6 b5 66 a2 92 93 12 91 01 19 a1 28 4d 9b 96 96 89 c5 8a 77 ad 47 48 99 19 8a 74 d6 0f 23 2d 15 5c ad 2c a1 4c 54 62 57 f7 da 66 b8 e1 b2 d2 7b 6d 0f 13 2b dc 61 63 eb 44 97 dd 5c 30 ad fd da d9 13 22 7a 32 16 2a 7d 7d 93 72 50 75 34 7e 76 3b 5f d8 56 bf 52 4d 54 bc 71
                                                    Data Ascii: wOF2|M{|T"$J`?PROD|d,c6$H P =[4qBr8"O[=hf0px/;xyHmf(MwGHt#-\,LTbWf{m+acD\0"z2*}}rPu4~v;_VRMTq
                                                    2024-08-20 12:23:29 UTC16383INData Raw: b2 93 e3 5e 5d 7b d2 3b b8 c9 6d 23 0b 06 1b 9e 6d a6 6a 59 38 f1 a1 45 90 f1 49 45 da 5d ad 16 db 79 fb 81 ac 39 96 8e 45 3d 6c c4 86 7c db f7 71 e6 ea b6 dc 01 37 e6 aa f8 13 00 16 d2 c0 97 a0 30 55 b4 eb 0c 33 1b 97 35 43 70 e9 00 43 b4 31 e5 04 96 bc e9 55 a9 67 3e 99 34 d9 c1 91 74 57 6b 90 81 46 45 b2 6e 2e a2 4d 2c b0 f1 eb 04 01 6b 8a a5 4c ce 15 11 44 5d f4 bf 65 1f 2c 36 b9 32 bf 71 d8 8f ed 15 8a 36 dd 79 99 dc ef 1f 9f 87 3b 50 cb d2 fd b2 83 c3 85 9e 3d 70 bd a6 07 1e a3 c2 71 d6 25 35 08 76 c8 67 7b 66 8c 75 3e f0 d8 30 0b 65 cf a8 7a ae ef 9b 23 05 b7 df cf 26 1f 91 c6 41 d5 f0 5d 6b ce f7 69 cf 27 70 d1 e3 1c 63 ba b4 d7 a2 5c 87 83 43 70 10 58 b4 d2 42 8f a4 7f ce 4a b6 50 cd 88 48 a8 58 58 08 92 53 9a 5d 42 6b ef 53 4e 00 ae 0c f8 5c fe
                                                    Data Ascii: ^]{;m#mjY8EIE]y9E=l|q70U35CpC1Ug>4tWkFEn.M,kLD]e,62q6y;P=pq%5vg{fu>0ez#&A]ki'pc\CpXBJPHXXS]BkSN\
                                                    2024-08-20 12:23:29 UTC24INData Raw: 79 7b 15 0f 9f 44 22 05 d0 92 93 49 4b be 20 76 56 d2 fa 40 9d 16 c6 26
                                                    Data Ascii: y{D"IK vV@&


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    39192.168.2.1649753152.195.133.2184436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:29 UTC1071OUTGET /__bundles/9D782C9D61019AFC4F1E8308086F6F2A.9D782C9D61019AFC4F1E8308086F6F2A.js?_v=638597248673052978 HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
                                                    2024-08-20 12:23:29 UTC932INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cache-Control: public, max-age=31536000
                                                    Content-Security-Policy: object-src 'none'; frame-ancestors 'self' https://www.tjhub3.com https://www.tjhub2.com https://www.tjhub1.com https://www.tjhub.com
                                                    Content-Type: text/javascript
                                                    Date: Tue, 20 Aug 2024 12:23:29 GMT
                                                    Etag: "1daf2b94f0d2bed"
                                                    Expires: Wed, 20 Aug 2025 12:23:29 GMT
                                                    Last-Modified: Tue, 20 Aug 2024 04:27:47 GMT
                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                    Server: ECAcc (lhd/35A2)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 194870b301594997b02372148dc2c924
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/__bundles/9D782C9D61019AFC4F1E8308086F6F2A.9D782C9D61019AFC4F1E8308086F6F2A.js
                                                    X-Frame-Options: DENY
                                                    X-Request-ID: 41017914962240091653146453789845032986
                                                    X-XSS-Protection: 1; mode=block
                                                    Content-Length: 18541
                                                    Connection: close
                                                    2024-08-20 12:23:29 UTC15470INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 41 4f 53 3d 74 28 29 3a 6e 2e 41 4f 53 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 72 29 7b 69 66 28 69 5b 72 5d 29 72 65 74 75 72 6e 20 69 5b 72 5d
                                                    Data Ascii: !function(n,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.AOS=t():n.AOS=t()}(this,function(){return function(n){function t(r){if(i[r])return i[r]
                                                    2024-08-20 12:23:29 UTC235INData Raw: 3a 22 47 45 54 22 2c 68 65 61 64 65 72 73 3a 72 2c 62 6f 64 79 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 69 29 7d 29 2e 74 68 65 6e 28 6e 3d 3e 7b 69 66 28 6e 2e 6f 6b 29 72 65 74 75 72 6e 20 6e 2e 62 6c 6f 62 28 29 2e 74 68 65 6e 28 69 3d 3e 7b 63 6f 6e 73 74 20 75 3d 67 65 74 46 69 6c 65 4e 61 6d 65 28 6e 2e 68 65 61 64 65 72 73 2e 67 65 74 28 22 63 6f 6e 74 65 6e 74 2d 64 69 73 70 6f 73 69 74 69 6f 6e 22 29 29 3b 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 72 65 74 75 72 6e 20 72 2e 68 72 65 66 3d 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 28 69 29 2c 72 2e 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 2c 72 2e 73 65
                                                    Data Ascii: :"GET",headers:r,body:JSON.stringify(i)}).then(n=>{if(n.ok)return n.blob().then(i=>{const u=getFileName(n.headers.get("content-disposition"));var r=document.createElement("a");return r.href=URL.createObjectURL(i),r.target="_blank",r.se
                                                    2024-08-20 12:23:29 UTC2836INData Raw: 74 41 74 74 72 69 62 75 74 65 28 22 64 6f 77 6e 6c 6f 61 64 22 2c 75 7c 7c 74 29 2c 72 2e 63 6c 69 63 6b 28 29 2c 21 30 7d 29 3b 69 66 28 6e 2e 73 74 61 74 75 73 3d 3d 3d 34 30 34 29 72 65 74 75 72 6e 21 31 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 6e 2e 73 74 61 74 75 73 29 3b 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 46 69 6c 65 4e 61 6d 65 28 6e 29 7b 63 6f 6e 73 74 20 69 3d 2f 66 69 6c 65 6e 61 6d 65 5c 2a 3d 55 54 46 2d 38 27 27 28 5b 5c 77 25 5c 2d 5c 2e 5d 2b 29 28 3f 3a 3b 20 3f 7c 24 29 2f 69 2c 72 3d 2f 66 69 6c 65 6e 61 6d 65 3d 28 5b 22 27 5d 3f 29 28 2e 2a 3f 5b 5e 5c 5c 5d 29 5c 31 28 3f 3a 3b 20 3f 7c 24 29 2f 69 3b 6c 65 74 20 74 3d 6e 75 6c 6c 3b 69 66 28 69 2e 74 65 73 74 28 6e 29 29 74 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d
                                                    Data Ascii: tAttribute("download",u||t),r.click(),!0});if(n.status===404)return!1;throw new Error(n.status);})}function getFileName(n){const i=/filename\*=UTF-8''([\w%\-\.]+)(?:; ?|$)/i,r=/filename=(["']?)(.*?[^\\])\1(?:; ?|$)/i;let t=null;if(i.test(n))t=decodeURICom


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    40192.168.2.1649756152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:29 UTC1003OUTGET /_framework/blazor.webassembly.js HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
                                                    2024-08-20 12:23:29 UTC863INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Security-Policy: object-src 'none'; frame-ancestors 'self' https://www.tjhub3.com https://www.tjhub2.com https://www.tjhub1.com https://www.tjhub.com
                                                    Content-Type: text/javascript
                                                    Date: Tue, 20 Aug 2024 12:23:29 GMT
                                                    Etag: "1daaa7c27b94fc8"
                                                    Last-Modified: Mon, 20 May 2024 06:08:38 GMT
                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                    Server: ECAcc (nyd/D15A)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: c20612ea72144d378757bf00baf1445f
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/blazor.webassembly.js
                                                    X-Frame-Options: DENY
                                                    x-request-id: 471211831658321644211586163418426238477
                                                    X-XSS-Protection: 1; mode=block
                                                    Content-Length: 63688
                                                    Connection: close
                                                    2024-08-20 12:23:29 UTC15539INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2e 44 6f 74 4e 65 74 3d 65 3b 63 6f 6e 73 74 20 74 3d 5b 5d 2c 6e 3d 6e 65 77 20 4d 61 70 2c 72 3d 6e 65 77 20 4d 61 70 2c 6f 3d 22 5f 5f 6a 73 4f 62 6a 65 63 74 49 64 22 2c 73 3d 22 5f 5f 62 79 74 65 5b 5d 22 3b 63 6c 61 73 73 20 61 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 5f 6a 73 4f 62 6a 65 63 74 3d 65 2c 74 68 69 73 2e 5f 63 61 63 68 65 64 46 75 6e 63 74 69 6f 6e 73 3d 6e 65 77 20 4d 61 70 7d 66 69 6e 64 46 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 5f 63 61 63 68 65 64 46 75 6e 63 74 69 6f 6e 73 2e 67 65 74 28 65 29 3b 69 66 28 74 29 72 65 74 75 72 6e 20 74
                                                    Data Ascii: (()=>{"use strict";var e,t,n;!function(e){window.DotNet=e;const t=[],n=new Map,r=new Map,o="__jsObjectId",s="__byte[]";class a{constructor(e){this._jsObject=e,this._cachedFunctions=new Map}findFunction(e){const t=this._cachedFunctions.get(e);if(t)return t
                                                    2024-08-20 12:23:29 UTC845INData Raw: 75 72 6e 20 74 7d 68 61 6e 64 6c 65 45 76 65 6e 74 4e 61 6d 65 41 6c 69 61 73 41 64 64 65 64 28 65 2c 74 29 7b 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 68 69 73 2e 63 6f 75 6e 74 42 79 45 76 65 6e 74 4e 61 6d 65 2c 65 29 29 7b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 63 6f 75 6e 74 42 79 45 76 65 6e 74 4e 61 6d 65 5b 65 5d 3b 64 65 6c 65 74 65 20 74 68 69 73 2e 63 6f 75 6e 74 42 79 45 76 65 6e 74 4e 61 6d 65 5b 65 5d 2c 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 74 68 69 73 2e 67 6c 6f 62 61 6c 4c 69 73 74 65 6e 65 72 29 2c 74 68 69 73 2e 61 64 64 47 6c 6f 62 61 6c 4c 69 73 74 65 6e 65 72 28 74 29 2c 74 68 69 73 2e 63 6f 75 6e
                                                    Data Ascii: urn t}handleEventNameAliasAdded(e,t){if(Object.prototype.hasOwnProperty.call(this.countByEventName,e)){const n=this.countByEventName[e];delete this.countByEventName[e],document.removeEventListener(e,this.globalListener),this.addGlobalListener(t),this.coun
                                                    2024-08-20 12:23:29 UTC16383INData Raw: 74 69 6f 6e 46 6c 61 67 73 5b 65 5d 3d 74 29 2c 21 21 74 68 69 73 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 46 6c 61 67 73 26 26 74 68 69 73 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 46 6c 61 67 73 5b 65 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 65 29 7b 63 6f 6e 73 74 20 74 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 74 5b 65 5d 3d 21 30 7d 29 29 2c 74 7d 63 6f 6e 73 74 20 44 3d 59 28 22 5f 62 6c 61 7a 6f 72 4c 6f 67 69 63 61 6c 43 68 69 6c 64 72 65 6e 22 29 2c 4c 3d 59 28 22 5f 62 6c 61 7a 6f 72 4c 6f 67 69 63 61 6c 50 61 72 65 6e 74 22 29 2c 42 3d 59 28 22 5f 62 6c 61 7a 6f 72 4c 6f 67 69 63 61 6c 45 6e 64 22 29 3b 66 75 6e 63 74 69 6f 6e 20 50 28 65 2c 74 29 7b 69 66 28 65 2e 63 68 69 6c 64 4e 6f 64 65 73
                                                    Data Ascii: tionFlags[e]=t),!!this.stopPropagationFlags&&this.stopPropagationFlags[e]}}function j(e){const t={};return e.forEach((e=>{t[e]=!0})),t}const D=Y("_blazorLogicalChildren"),L=Y("_blazorLogicalParent"),B=Y("_blazorLogicalEnd");function P(e,t){if(e.childNodes
                                                    2024-08-20 12:23:29 UTC1INData Raw: 29
                                                    Data Ascii: )
                                                    2024-08-20 12:23:29 UTC16383INData Raw: 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 64 72 61 77 49 6d 61 67 65 28 61 2c 30 2c 30 2c 6c 2e 77 69 64 74 68 2c 6c 2e 68 65 69 67 68 74 29 2c 6c 2e 74 6f 42 6c 6f 62 28 65 2c 6e 29 7d 29 29 2c 63 3d 7b 69 64 3a 2b 2b 65 2e 5f 62 6c 61 7a 6f 72 49 6e 70 75 74 46 69 6c 65 4e 65 78 74 46 69 6c 65 49 64 2c 6c 61 73 74 4d 6f 64 69 66 69 65 64 3a 73 2e 6c 61 73 74 4d 6f 64 69 66 69 65 64 2c 6e 61 6d 65 3a 73 2e 6e 61 6d 65 2c 73 69 7a 65 3a 28 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 73 69 7a 65 29 7c 7c 30 2c 63 6f 6e 74 65 6e 74 54 79 70 65 3a 6e 2c 62 6c 6f 62 3a 69 7c 7c 73 2e 62 6c 6f 62 7d 3b 72 65 74 75 72 6e 20 65 2e 5f 62 6c 61 7a 6f 72 46 69 6c 65 73 42 79 49 64 5b 63 2e 69 64 5d 3d 63 2c 63 7d 2c 72 65 61 64 46 69 6c 65 44 61 74 61
                                                    Data Ascii: ||void 0===t||t.drawImage(a,0,0,l.width,l.height),l.toBlob(e,n)})),c={id:++e._blazorInputFileNextFileId,lastModified:s.lastModified,name:s.name,size:(null==i?void 0:i.size)||0,contentType:n,blob:i||s.blob};return e._blazorFilesById[c.id]=c,c},readFileData
                                                    2024-08-20 12:23:29 UTC1INData Raw: 6f
                                                    Data Ascii: o
                                                    2024-08-20 12:23:30 UTC14536INData Raw: 6e 65 6e 74 49 64 3a 65 3d 3e 56 65 2e 72 65 61 64 49 6e 74 33 32 46 69 65 6c 64 28 65 2c 30 29 2c 65 64 69 74 73 3a 65 3d 3e 56 65 2e 72 65 61 64 53 74 72 75 63 74 46 69 65 6c 64 28 65 2c 34 29 2c 65 64 69 74 73 45 6e 74 72 79 3a 28 65 2c 74 29 3d 3e 4f 74 28 65 2c 74 2c 4e 74 2e 73 74 72 75 63 74 4c 65 6e 67 74 68 29 7d 2c 4e 74 3d 7b 73 74 72 75 63 74 4c 65 6e 67 74 68 3a 32 30 2c 65 64 69 74 54 79 70 65 3a 65 3d 3e 56 65 2e 72 65 61 64 49 6e 74 33 32 46 69 65 6c 64 28 65 2c 30 29 2c 73 69 62 6c 69 6e 67 49 6e 64 65 78 3a 65 3d 3e 56 65 2e 72 65 61 64 49 6e 74 33 32 46 69 65 6c 64 28 65 2c 34 29 2c 6e 65 77 54 72 65 65 49 6e 64 65 78 3a 65 3d 3e 56 65 2e 72 65 61 64 49 6e 74 33 32 46 69 65 6c 64 28 65 2c 38 29 2c 6d 6f 76 65 54 6f 53 69 62 6c 69 6e 67
                                                    Data Ascii: nentId:e=>Ve.readInt32Field(e,0),edits:e=>Ve.readStructField(e,4),editsEntry:(e,t)=>Ot(e,t,Nt.structLength)},Nt={structLength:20,editType:e=>Ve.readInt32Field(e,0),siblingIndex:e=>Ve.readInt32Field(e,4),newTreeIndex:e=>Ve.readInt32Field(e,8),moveToSibling


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    41192.168.2.1649757104.18.28.1274436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:29 UTC404OUTGET /scripttemplates/202310.1.0/assets/otFlat.json HTTP/1.1
                                                    Host: cdn-ukwest.onetrust.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    2024-08-20 12:23:29 UTC824INHTTP/1.1 200 OK
                                                    Date: Tue, 20 Aug 2024 12:23:29 GMT
                                                    Content-Type: application/json
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Content-MD5: 19XgLFnLHL6PiBLunv8Clg==
                                                    Last-Modified: Tue, 16 Jul 2024 19:23:42 GMT
                                                    x-ms-request-id: f7482cb0-701e-0089-40fe-d7ed26000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    Access-Control-Allow-Origin: *
                                                    CF-Cache-Status: HIT
                                                    Age: 46157
                                                    Expires: Wed, 21 Aug 2024 12:23:29 GMT
                                                    Cache-Control: public, max-age=86400
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                    Server: cloudflare
                                                    CF-RAY: 8b625ada79bd7ca6-EWR
                                                    2024-08-20 12:23:29 UTC545INData Raw: 33 33 38 32 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 46 6c 61 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 59 6d 46 75 62 6d 56 79 4c 58 4e 6b 61 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 52 6d 78 68 64 43 49 2b 50 47 52 70 64 69 42 79 62 32 78 6c 50 53 4a 68 62 47 56 79 64 47 52 70 59 57 78 76 5a 79 49 67 59 58 4a 70 59 53 31 6b 5a 58 4e 6a 63 6d 6c 69 5a 57 52 69 65 54 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 39 73 61 57 4e 35 4c 58 52 6c 65 48 51 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 6a 62 32 35
                                                    Data Ascii: 3382 { "name": "otFlat", "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxhdCI+PGRpdiByb2xlPSJhbGVydGRpYWxvZyIgYXJpYS1kZXNjcmliZWRieT0ib25ldHJ1c3QtcG9saWN5LXRleHQiPjxkaXYgY2xhc3M9Im90LXNkay1jb25
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 43 31 77 62 32 78 70 59 33 6b 74 64 47 56 34 64 43 49 2b 64 47 6c 30 62 47 55 38 59 53 42 6f 63 6d 56 6d 50 53 49 6a 49 6a 35 77 62 32 78 70 59 33 6b 38 4c 32 45 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 2b 50 47 67 7a 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6b 63 47 51 74 64 47 6c 30 62 47 55 69 50 6c 64 6c 49 47 4e 76 62 47 78 6c 59 33 51 67 5a 47 46 30 59 53 42 70 62 69 42 76 63 6d 52 6c 63 69 42 30 62 79 42 77 63 6d 39 32 61 57 52 6c 4f 6a 77 76 61 44 4d 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 4e 76 62 6e 52 6c 62 6e 51 69 50 6a 78 77 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6b 63 47 51 74 5a 47 56 7a
                                                    Data Ascii: C1wb2xpY3ktdGV4dCI+dGl0bGU8YSBocmVmPSIjIj5wb2xpY3k8L2E+PC9kaXY+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRhaW5lciI+PGgzIGNsYXNzPSJvdC1kcGQtdGl0bGUiPldlIGNvbGxlY3QgZGF0YSBpbiBvcmRlciB0byBwcm92aWRlOjwvaDM+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRlbnQiPjxwIGNsYXNzPSJvdC1kcGQtZGVz
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 42 76 64 43 31 6a 62 47 39 7a 5a 53 31 70 59 32 39 75 49 6a 34 38 4c 32 4a 31 64 48 52 76 62 6a 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 45 4e 73 62 33 4e 6c 49 45 4a 31 64 48 52 76 62 69 42 46 54 6b 51 74 4c 54 34 38 4c 32 52 70 64 6a 34 38 4c 32 52 70 64 6a 34 3d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 73 73 22 3a 20 22 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 46 6c 61 74 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 7a 2d 69 6e 64 65 78 3a 32 31 34 37 34 38 33 36 34 35 3b 62 6f 74 74 6f 6d 3a 30 3b 72 69 67 68 74 3a 30 3b 6c 65 66
                                                    Data Ascii: BvdC1jbG9zZS1pY29uIj48L2J1dHRvbj48L2Rpdj48IS0tIENsb3NlIEJ1dHRvbiBFTkQtLT48L2Rpdj48L2Rpdj4=", "css": "#onetrust-banner-sdk{box-shadow:0 0 18px rgba(0,0,0,.2)}#onetrust-banner-sdk.otFlat{position:fixed;z-index:2147483645;bottom:0;right:0;lef
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 69 74 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 64 69 6d 67 72 61 79 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2d 70 61 72 65 6e 74 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63
                                                    Data Ascii: trust-banner-sdk #onetrust-policy-title,#onetrust-banner-sdk #onetrust-policy-text{color:dimgray;float:left}#onetrust-banner-sdk #onetrust-button-group-parent{min-height:1px;text-align:center}#onetrust-banner-sdk #onetrust-button-group{display:inline-bloc
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 20 2a 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e
                                                    Data Ascii: -banner-sdk .banner-option-input{cursor:pointer;width:auto;height:auto;border:none;padding:0;padding-right:3px;margin:0 0 10px;font-size:.82em;line-height:1.4}#onetrust-banner-sdk .banner-option-input *{pointer-events:none;font-size:inherit;line-height:in
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 61 72 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 64 65 74 61 69 6c 73 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d
                                                    Data Ascii: etrust-banner-sdk .ot-arrow-container,#onetrust-banner-sdk .banner-option-details{transition:all 300ms ease-in 0s;-webkit-transition:all 300ms ease-in 0s;-moz-transition:all 300ms ease-in 0s;-o-transition:all 300ms ease-in 0s}#onetrust-banner-sdk .ot-dpd-
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 32 35 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 63 6c 6f 73 65 2d 62 74 6e 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61
                                                    Data Ascii: #onetrust-banner-sdk .ot-dpd-desc{margin-bottom:10px}#onetrust-banner-sdk .ot-dpd-desc>.ot-b-addl-desc{margin-top:10px;margin-bottom:10px;font-size:1em}@media only screen and (max-width: 425px){#onetrust-banner-sdk #onetrust-close-btn-container{position:a
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 68 61 73 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 68 61 73 2d 72 65
                                                    Data Ascii: netrust-banner-sdk #onetrust-button-group button{display:inline-block}#onetrust-banner-sdk #onetrust-button-group{margin-right:0;text-align:center}#onetrust-banner-sdk .has-reject-all-button #onetrust-pc-btn-handler{float:left}#onetrust-banner-sdk .has-re
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 23 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 73 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 32 35 65 6d 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 37 65 6d 29 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 38 39 37 70 78 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2d 70 61 72 65 6e 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a
                                                    Data Ascii: #banner-options{margin-left:2em;margin-right:5em;margin-bottom:1.25em;width:calc(100% - 7em)}}@media only screen and (min-width: 897px)and (max-width: 1023px){#onetrust-banner-sdk.vertical-align-content #onetrust-button-group-parent{position:absolute;top:
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 3a 6e 6f 74 28 2e 6f 74 2d 64 70 64 2d 64 65 73 63 29 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 2e 6f 74 2d 64 70 64 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 35 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 72 65 6d 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 2e 6f 74 2d 64 70 64 2d 74 69 74 6c 65 7b 6c 69 6e 65 2d 68
                                                    Data Ascii: etrust-banner-sdk.ot-iab-2 :not(.ot-dpd-desc)>.ot-b-addl-desc{margin-bottom:0;padding-bottom:1em}#onetrust-banner-sdk.ot-iab-2 .ot-dpd-container{width:45%;padding-left:1rem;display:inline-block;float:none}#onetrust-banner-sdk.ot-iab-2 .ot-dpd-title{line-h


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    42192.168.2.1649758104.18.28.1274436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:29 UTC411OUTGET /scripttemplates/202310.1.0/assets/otCommonStyles.css HTTP/1.1
                                                    Host: cdn-ukwest.onetrust.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    2024-08-20 12:23:29 UTC841INHTTP/1.1 200 OK
                                                    Date: Tue, 20 Aug 2024 12:23:29 GMT
                                                    Content-Type: text/css
                                                    Content-Length: 21778
                                                    Connection: close
                                                    Content-MD5: c7xAZ9MSGAobGaTYg/Qtag==
                                                    Last-Modified: Tue, 16 Jul 2024 19:24:01 GMT
                                                    ETag: 0x8DCA5CCD91AA0A4
                                                    x-ms-request-id: c9462853-401e-0004-4b08-d8daf4000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    Access-Control-Allow-Origin: *
                                                    CF-Cache-Status: HIT
                                                    Age: 64888
                                                    Expires: Wed, 21 Aug 2024 12:23:29 GMT
                                                    Cache-Control: public, max-age=86400
                                                    Accept-Ranges: bytes
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                    Server: cloudflare
                                                    CF-RAY: 8b625ada9d4d9e05-EWR
                                                    2024-08-20 12:23:29 UTC528INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65
                                                    Data Ascii: #onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .one
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 31 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 62 6e 72 2d 77 2d 6c 6f 67 6f 20 2e 6f 74 2d 62 6e 72 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 34 70 78 3b 77 69 64 74 68 3a 36 34 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 74 63 66 32 2d 76 65 6e 64 6f 72 2d 63 6f 75 6e 74 2e 6f 74 2d 74 65 78 74 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73
                                                    Data Ascii: trust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-s
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 6e 74 66 79 20 68 36 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 62 75 74 74 6f 6e 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 61 5b 64 61 74 61 2d 70 61 72 65 6e 74 2d 69 64 5d 20 2a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 62 75 74 74 6f 6e 2e 6f 74 2d 6c 69
                                                    Data Ascii: ntfy h6 *,#ot-sync-ntfy button *,#ot-sync-ntfy a[data-parent-id] *{font-size:inherit;font-weight:inherit;color:inherit}#onetrust-banner-sdk .ot-hide,#onetrust-pc-sdk .ot-hide,#ot-sync-ntfy .ot-hide{display:none !important}#onetrust-banner-sdk button.ot-li
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 78 3b 77 69 64 74 68 3a 31 38 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 70 63 2d 6c 6f 67 6f 20 69 6d 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 6c 6f 67 6f 20 69 6d 67 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 23 6f 6e 65 74 72
                                                    Data Ascii: x;width:180px;background-position:center;background-size:contain;background-repeat:no-repeat;display:inline-flex;justify-content:center;align-items:center}#onetrust-pc-sdk .pc-logo img,#onetrust-pc-sdk .ot-pc-logo img{max-height:100%;max-width:100%}#onetr
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 3a 30 7d 40 6b 65 79 66 72 61 6d 65 73 20 6f 6e 65 74 72 75 73 74 2d 66 61 64 65 2d 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 6f 74 2d 63 6f 6f 6b 69 65 2d 6c 61 62 65 6c 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 32 36 70 78 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 39 36 70 78 29 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 6c 61 6e 64 73 63 61 70 65 29 7b 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 7d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61
                                                    Data Ascii: :0}@keyframes onetrust-fade-in{0%{opacity:0}100%{opacity:1}}.ot-cookie-label{text-decoration:underline}@media only screen and (min-width: 426px)and (max-width: 896px)and (orientation: landscape){#onetrust-pc-sdk p{font-size:.75em}}#onetrust-banner-sdk .ba
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 74 6f 75 74 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 7b 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 35 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 20 70 61 74 68 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 20
                                                    Data Ascii: tout-icon{display:inline;margin-right:5px}#onetrust-banner-sdk .ot-optout-signal svg,#onetrust-pc-sdk .ot-optout-signal svg{height:20px;width:30px;transform:scale(0.5)}#onetrust-banner-sdk .ot-optout-signal svg path,#onetrust-pc-sdk .ot-optout-signal svg
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 74 2d 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 74 6f 67 67 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 74 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 74 2d 70 63 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 64 69 76 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 73 70 61 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 68 31 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 68 32 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 68 33 2c 23 6f 6e 65 74
                                                    Data Ascii: t-main-content,#onetrust-banner-sdk .ot-toggle,#onetrust-banner-sdk #ot-content,#onetrust-banner-sdk #ot-pc-content,#onetrust-banner-sdk .checkbox,#onetrust-pc-sdk div,#onetrust-pc-sdk span,#onetrust-pc-sdk h1,#onetrust-pc-sdk h2,#onetrust-pc-sdk h3,#onet
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 2d 70 6f 6c 69 63 79 20 74 72 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 64 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 62 6f 64 79 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 74 6f 67 67 6c 65 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 23 6f 74 2d 63 6f 6e 74 65 6e 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 23 6f 74 2d 70 63 2d 63 6f 6e 74 65 6e 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 63 68 65 63 6b 62 6f 78 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 64 69
                                                    Data Ascii: -policy tr,#ot-sdk-cookie-policy td,#ot-sdk-cookie-policy tbody,#ot-sdk-cookie-policy .ot-main-content,#ot-sdk-cookie-policy .ot-toggle,#ot-sdk-cookie-policy #ot-content,#ot-sdk-cookie-policy #ot-pc-content,#ot-sdk-cookie-policy .checkbox,#ot-sync-ntfy di
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 61 62 65 6c 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 62 65 66 6f 72 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 6c 61 62 65 6c 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 62 65 66 6f 72 65 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63
                                                    Data Ascii: ,#onetrust-banner-sdk label:after,#onetrust-banner-sdk .checkbox:after,#onetrust-banner-sdk .checkbox:before,#onetrust-pc-sdk label:before,#onetrust-pc-sdk label:after,#onetrust-pc-sdk .checkbox:after,#onetrust-pc-sdk .checkbox:before,#ot-sdk-cookie-polic
                                                    2024-08-20 12:23:29 UTC1369INData Raw: 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64
                                                    Data Ascii: nner-sdk .ot-sdk-columns,#onetrust-pc-sdk .ot-sdk-column,#onetrust-pc-sdk .ot-sdk-columns,#ot-sdk-cookie-policy .ot-sdk-column,#ot-sdk-cookie-policy .ot-sdk-columns{margin-left:4%}#onetrust-banner-sdk .ot-sdk-column:first-child,#onetrust-banner-sdk .ot-sd


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    43192.168.2.1649755184.28.90.27443
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:29 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept: */*
                                                    Accept-Encoding: identity
                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                    Range: bytes=0-2147483646
                                                    User-Agent: Microsoft BITS/7.8
                                                    Host: fs.microsoft.com
                                                    2024-08-20 12:23:29 UTC515INHTTP/1.1 200 OK
                                                    ApiVersion: Distribute 1.1
                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                    Content-Type: application/octet-stream
                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                    Server: ECAcc (lpl/EF06)
                                                    X-CID: 11
                                                    X-Ms-ApiVersion: Distribute 1.2
                                                    X-Ms-Region: prod-weu-z1
                                                    Cache-Control: public, max-age=188332
                                                    Date: Tue, 20 Aug 2024 12:23:29 GMT
                                                    Content-Length: 55
                                                    Connection: close
                                                    X-CID: 2
                                                    2024-08-20 12:23:29 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    44192.168.2.1649754152.195.133.2184436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:29 UTC1084OUTGET /cms/efdcadd4-4b99-4af3-bd46-587b03126123/Cannon_d.png HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
                                                    2024-08-20 12:23:29 UTC654INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cache-Control: public, must-revalidate, max-age=31536000
                                                    Content-Type: image/png
                                                    Date: Tue, 20 Aug 2024 12:23:29 GMT
                                                    Etag: "1dabafd389ac748"
                                                    Expires: Wed, 20 Aug 2025 12:23:29 GMT
                                                    Last-Modified: Mon, 10 Jun 2024 06:12:50 GMT
                                                    Server: ECAcc (lhd/3598)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: a2516d57493748c489d644df83a29f2b
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/cms/efdcadd4-4b99-4af3-bd46-587b03126123/Cannon_d.png
                                                    x-request-id: 120925269482128783656898763747733453094
                                                    Content-Length: 23112
                                                    Connection: close
                                                    2024-08-20 12:23:29 UTC15748INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 61 00 00 01 a4 08 06 00 00 00 91 8d 38 92 00 00 00 09 70 48 59 73 00 00 37 5d 00 00 37 5d 01 19 80 46 5d 00 00 59 fa 49 44 41 54 78 9c ec dd ed 95 e3 b6 ba ad ed f9 e3 fc df ce 60 e9 8d 60 75 06 e6 89 a0 7d 22 30 57 04 ee 1d 81 e9 08 da 8e c0 74 04 6e 47 60 3a 02 b7 23 30 9d 81 57 04 fb ad b9 20 6c a9 ab eb 83 a0 40 11 00 ef 6b 0c 8e f2 07 c5 2a a9 24 16 31 f9 e0 c1 ff f9 9f ff f9 1f 01 00 00 3c e8 9e f9 e7 2f 1e b6 37 4f ec ef ff f6 5f 2b bf d7 6f 4f fc b7 f9 bc 45 1f 1f b6 bf 9f f8 67 00 00 80 2a fd 1f 01 00 80 d6 c5 10 e5 3a 4c e9 ce 5f 6f 09 52 6e f1 e5 c2 ff f6 d8 bf 15 02 19 e9 12 cc 3c fe 0a 00 00 50 24 42 18 00 00 da d1 e9 12 b4 c4 d0 65 49 b0 51 13 07 46 f1 39 3d f7 dc 5c 65 13 43 99 f9 bc
                                                    Data Ascii: PNGIHDRa8pHYs7]7]F]YIDATx``u}"0WtnG`:#0W l@k*$1</7O_+oOEg*:L_oRn<P$BeIQF9=\eC
                                                    2024-08-20 12:23:29 UTC636INData Raw: ef 8b ab 32 72 0f 64 e3 f4 a4 41 54 c5 98 ab 5f 06 e5 7f 9d 47 5d fa c5 78 3b 52 18 e3 f7 55 7c de a3 ea 54 7a 08 33 09 00 d0 2c 42 18 00 b5 9b 94 1e 92 74 89 c7 2f bd 27 89 07 14 e3 c2 7d 6f 99 92 e4 9e 25 83 e8 fb 72 8b 35 7d 5f d6 18 14 de 13 de 8e 12 6c 5d db a2 47 d1 63 d7 fd 62 fc f5 6b 1d 87 43 27 f7 8b 89 61 cc a4 7a 9c 24 b1 34 35 00 60 37 84 30 00 6a 36 6a dd c5 74 ca a0 74 52 f9 52 42 98 59 e9 53 92 5c 1a 3f 88 be 2f b7 b8 b5 ef cb 1a b3 42 e0 e8 6d d4 31 a6 78 6d f5 5e 7d c9 ac 30 3d 69 3c 7f ef 23 85 5e 3e 8f b8 5f cc 16 ab a2 6d a5 f4 2a 18 9b 04 00 68 16 21 0c 80 5a 8d ba ed ce 73 a7 65 17 ba be db ed ea 85 92 07 56 5b 4d 49 8a 3d 4b e8 fb b2 9e 5f c3 41 cb fb f6 6c 61 52 b8 fb df 2b fc 2c 2d be ee 0e 5f 46 e5 eb af b3 c6 a4 f0 de ee d5 ee
                                                    Data Ascii: 2rdAT_G]x;RU|Tz3,Bt/'}o%r5}_l]GcbkC'az$45`70j6jttRRBYS\?/Bm1xm^}0=i<#^>_m*h!ZseV[MI=K_AlaR+,-_F
                                                    2024-08-20 12:23:29 UTC6728INData Raw: a0 e3 f5 8b f1 74 c4 5e e1 f3 32 ec f0 fd df a9 7c 4c 45 02 80 03 20 84 01 50 3a 07 30 93 b6 19 ac f8 ae f4 d2 0b 73 5f 1c e7 ae c4 c9 cd c1 c7 49 cb 43 95 9c 17 fc 47 eb fb 52 d3 92 bc 28 cf a0 4b 05 da d1 fa c5 b8 bf 56 af fb 2f d9 5e 43 3f 98 49 00 80 e6 11 c2 00 28 d9 96 01 8c 79 4a c0 49 cb 06 d2 ae 10 70 4f 8a d2 cb d9 7b dd ff 2e b3 bf df 51 ee ea fb 3d e0 e7 3a 09 b8 8d cf 29 bd 8e db 2f e6 67 85 e9 37 fe 3c 7d dc f8 fb 75 2a 7f 0a 98 7b 4a 6d fd 3a 00 00 0a 40 08 03 a0 54 5b 07 30 51 ec d1 b0 c4 a8 d7 97 76 de 5b af fb 85 30 47 ea 6f e1 be 2f 1e 2c 8e 02 f2 8a fd 62 bc 8d d2 e1 fa c5 fc fe b0 fd a4 f0 f9 da 6a 5a 5f af f2 31 15 09 00 0e 82 10 06 40 89 3c b5 c5 17 a4 f7 a8 ac 48 09 61 fc 33 95 1e c2 78 00 e7 e7 b4 e5 05 bd 03 b2 23 dd b9 6f ad ef
                                                    Data Ascii: t^2|LE P:0s_ICGR(KV/^C?I(yJIpO{.Q=:)/g7<}u*{Jm:@T[0Qv[0Go/,bjZ_1@<Ha3x#o


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    45192.168.2.1649759104.18.28.1274436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:29 UTC411OUTGET /scripttemplates/202310.1.0/assets/v2/otPcCenter.json HTTP/1.1
                                                    Host: cdn-ukwest.onetrust.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    2024-08-20 12:23:30 UTC824INHTTP/1.1 200 OK
                                                    Date: Tue, 20 Aug 2024 12:23:29 GMT
                                                    Content-Type: application/json
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Content-MD5: L6Qc7ED7ZmRzON0wDs6JUA==
                                                    Last-Modified: Tue, 16 Jul 2024 19:23:45 GMT
                                                    x-ms-request-id: 71da2f76-e01e-007f-7efe-d79868000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    Access-Control-Allow-Origin: *
                                                    CF-Cache-Status: HIT
                                                    Age: 62945
                                                    Expires: Wed, 21 Aug 2024 12:23:29 GMT
                                                    Cache-Control: public, max-age=86400
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                    Server: cloudflare
                                                    CF-RAY: 8b625adc2a4672b9-EWR
                                                    2024-08-20 12:23:30 UTC545INData Raw: 37 63 36 39 0d 0a 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 50 63 43 65 6e 74 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 4d 74 63 32 52 72 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 52 51 59 30 4e 6c 62 6e 52 6c 63 69 42 76 64 43 31 6f 61 57 52 6c 49 47 39 30 4c 57 5a 68 5a 47 55 74 61 57 34 69 50 6a 78 6b 61 58 59 67 63 6d 39 73 5a 54 30 69 59 57 78 6c 63 6e 52 6b 61 57 46 73 62 32 63 69 49 47 46 79 61 57 45 74 62 57 39 6b 59 57 77 39 49 6e 52 79 64 57 55 69 49 47 46 79 61 57 45 74 5a 47 56 7a 59 33 4a 70 59 6d 56 6b 59 6e 6b 39 49 6d 39 30 4c 58 42 6a 4c 57 52 6c 63 32 4d 69 50 6a 77
                                                    Data Ascii: 7c69 { "name": "otPcCenter", "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iPjxkaXYgcm9sZT0iYWxlcnRkaWFsb2ciIGFyaWEtbW9kYWw9InRydWUiIGFyaWEtZGVzY3JpYmVkYnk9Im90LXBjLWRlc2MiPjw
                                                    2024-08-20 12:23:30 UTC1369INData Raw: 58 59 2b 50 43 45 74 4c 53 42 44 62 47 39 7a 5a 53 42 43 64 58 52 30 62 32 34 67 4c 53 30 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 59 32 39 75 64 47 56 75 64 43 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 42 6a 4c 58 4e 6a 63 6d 39 73 62 47 4a 68 63 69 49 2b 50 47 67 79 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 30 61 58 52 73 5a 53 49 2b 57 57 39 31 63 69 42 51 63 6d 6c 32 59 57 4e 35 50 43 39 6f 4d 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 6b 5a 58 4e 6a 49 6a 34 38 4c 32 52 70 64 6a 34 38 59 6e 56 30 64 47 39 75 49 47 6c 6b 50 53 4a 68 59 32 4e 6c 63 48 51 74 63 6d 56 6a 62 32 31 74 5a 57 35 6b 5a 57 51 74 59 6e 52 75 4c 57 68 68 62 6d 52 73 5a 58 49 69 50 6b 46 73 62 47 39 33 49 47 46 73 62 44 77 76
                                                    Data Ascii: XY+PCEtLSBDbG9zZSBCdXR0b24gLS0+PGRpdiBpZD0ib3QtcGMtY29udGVudCIgY2xhc3M9Im90LXBjLXNjcm9sbGJhciI+PGgyIGlkPSJvdC1wYy10aXRsZSI+WW91ciBQcml2YWN5PC9oMj48ZGl2IGlkPSJvdC1wYy1kZXNjIj48L2Rpdj48YnV0dG9uIGlkPSJhY2NlcHQtcmVjb21tZW5kZWQtYnRuLWhhbmRsZXIiPkFsbG93IGFsbDwv
                                                    2024-08-20 12:23:30 UTC1369INData Raw: 59 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 42 59 32 4e 76 63 6d 52 70 62 32 34 67 52 33 4a 76 64 58 41 67 63 32 56 6a 64 47 6c 76 62 69 42 6c 62 6d 52 7a 49 43 30 74 50 6a 77 76 63 32 56 6a 64 47 6c 76 62 6a 34 38 4c 32 52 70 64 6a 34 38 63 32 56 6a 64 47 6c 76 62 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 62 48 4e 30 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 61 47 6c 6b 5a 53 42 76 64 43 31 6f 62 33 4e 30 63 79 31 31 61 53 42 76 64 43 31 77 59 79 31 7a 59 33 4a 76 62 47 78 69 59 58 49 69 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 68 6b 63 69 49 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 62 48 4e 30 4c 58 52 70 64 47 78 6c 49 6a 34 38 59 6e 56 30 64 47 39 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 61
                                                    Data Ascii: Y+PC9kaXY+PCEtLSBBY2NvcmRpb24gR3JvdXAgc2VjdGlvbiBlbmRzIC0tPjwvc2VjdGlvbj48L2Rpdj48c2VjdGlvbiBpZD0ib3QtcGMtbHN0IiBjbGFzcz0ib3QtaGlkZSBvdC1ob3N0cy11aSBvdC1wYy1zY3JvbGxiYXIiPjxkaXYgaWQ9Im90LXBjLWhkciI+PGRpdiBpZD0ib3QtbHN0LXRpdGxlIj48YnV0dG9uIGNsYXNzPSJvdC1sa
                                                    2024-08-20 12:23:30 UTC1369INData Raw: 44 62 32 39 72 61 57 56 7a 50 43 39 6f 4d 7a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 63 33 51 74 63 33 56 69 61 47 52 79 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 57 46 79 59 32 67 74 59 32 35 30 63 69 49 2b 50 48 41 67 63 6d 39 73 5a 54 30 69 63 33 52 68 64 48 56 7a 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 4e 79 62 69 31 79 5a 48 49 69 50 6a 77 76 63 44 34 38 61 57 35 77 64 58 51 67 61 57 51 39 49 6e 5a 6c 62 6d 52 76 63 69 31 7a 5a 57 46 79 59 32 67 74 61 47 46 75 5a 47 78 6c 63 69 49 67 64 48 6c 77 5a 54 30 69 64 47 56 34 64 43 49 67 62 6d 46 74 5a 54 30 69 64 6d 56 75 5a 47 39 79 4c 58 4e 6c 59 58 4a 6a 61 43 31 6f 59 57 35 6b 62 47 56 79 49 6a 34 67 50 48
                                                    Data Ascii: Db29raWVzPC9oMz48L2Rpdj48ZGl2IGNsYXNzPSJvdC1sc3Qtc3ViaGRyIj48ZGl2IGNsYXNzPSJvdC1zZWFyY2gtY250ciI+PHAgcm9sZT0ic3RhdHVzIiBjbGFzcz0ib3Qtc2Nybi1yZHIiPjwvcD48aW5wdXQgaWQ9InZlbmRvci1zZWFyY2gtaGFuZGxlciIgdHlwZT0idGV4dCIgbmFtZT0idmVuZG9yLXNlYXJjaC1oYW5kbGVyIj4gPH
                                                    2024-08-20 12:23:30 UTC1369INData Raw: 50 53 49 77 63 48 67 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 30 4d 44 49 75 4e 54 63 33 49 44 51 77 4d 69 34 31 4e 7a 63 69 49 48 68 74 62 44 70 7a 63 47 46 6a 5a 54 30 69 63 48 4a 6c 63 32 56 79 64 6d 55 69 50 6a 78 30 61 58 52 73 5a 54 35 47 61 57 78 30 5a 58 49 67 53 57 4e 76 62 6a 77 76 64 47 6c 30 62 47 55 2b 50 47 63 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 32 5a 6d 5a 69 49 67 5a 44 30 69 54 54 51 77 4d 43 34 34 4e 54 67 73 4d 54 45 75 4e 44 49 33 59 79 30 7a 4c 6a 49 30 4d 53 30 33 4c 6a 51 79 4d 53 30 34 4c 6a 67 31 4c 54 45 78 4c 6a 45 7a 4d 69 30 78 4e 69 34 34 4e 54 51 74 4d 54 45 75 4d 54 4d 32 53 44 45 34 4c 6a 55 32 4e 47 4d 74 4e 79 34 35 4f 54 4d 73 4d 43 30 78 4d 79 34 32 4d 53 77 7a 4c 6a 63 78 4e 53 30
                                                    Data Ascii: PSIwcHgiIHZpZXdCb3g9IjAgMCA0MDIuNTc3IDQwMi41NzciIHhtbDpzcGFjZT0icHJlc2VydmUiPjx0aXRsZT5GaWx0ZXIgSWNvbjwvdGl0bGU+PGc+PHBhdGggZmlsbD0iI2ZmZiIgZD0iTTQwMC44NTgsMTEuNDI3Yy0zLjI0MS03LjQyMS04Ljg1LTExLjEzMi0xNi44NTQtMTEuMTM2SDE4LjU2NGMtNy45OTMsMC0xMy42MSwzLjcxNS0
                                                    2024-08-20 12:23:30 UTC1369INData Raw: 6d 39 30 4c 58 4e 6c 62 43 31 68 62 47 77 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6c 62 43 31 68 62 47 77 74 61 47 52 79 49 6a 34 38 63 33 42 68 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 32 39 75 63 32 56 75 64 43 31 6f 5a 48 49 69 50 6b 4e 76 62 6e 4e 6c 62 6e 51 38 4c 33 4e 77 59 57 34 2b 49 44 78 7a 63 47 46 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 61 53 31 6f 5a 48 49 69 50 6b 78 6c 5a 79 35 4a 62 6e 52 6c 63 6d 56 7a 64 44 77 76 63 33 42 68 62 6a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 57 77 74 59 57 78 73 4c 57 4e 6f 61 32 4a 76 65 43 49 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a
                                                    Data Ascii: m90LXNlbC1hbGwiPjxkaXYgY2xhc3M9Im90LXNlbC1hbGwtaGRyIj48c3BhbiBjbGFzcz0ib3QtY29uc2VudC1oZHIiPkNvbnNlbnQ8L3NwYW4+IDxzcGFuIGNsYXNzPSJvdC1saS1oZHIiPkxlZy5JbnRlcmVzdDwvc3Bhbj48L2Rpdj48ZGl2IGNsYXNzPSJvdC1zZWwtYWxsLWNoa2JveCI+PC9kaXY+PC9kaXY+PC9kaXY+PGRpdiBjbGFz
                                                    2024-08-20 12:23:30 UTC1369INData Raw: 31 75 59 57 31 6c 49 6a 34 38 4c 32 67 7a 50 6a 78 68 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 5a 57 34 74 62 47 6c 75 61 79 49 67 61 48 4a 6c 5a 6a 30 69 49 79 49 2b 56 6d 6c 6c 64 79 42 51 63 6d 6c 32 59 57 4e 35 49 45 35 76 64 47 6c 6a 5a 54 77 76 59 54 34 38 59 6e 49 2b 50 47 45 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 73 5a 57 64 6a 62 47 46 70 62 53 31 73 61 57 35 72 49 69 42 6f 63 6d 56 6d 50 53 49 6a 49 6a 35 57 61 57 56 33 49 45 78 6c 5a 79 42 4a 62 6e 51 67 51 32 78 68 61 57 30 67 54 6d 39 30 61 57 4e 6c 50 43 39 68 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 64 47 39 6e 5a 32 78 6c 63 79 42 68 62 6d 51 67 59 58 4a 79 62 33 63 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 47 64 73 4c
                                                    Data Ascii: 1uYW1lIj48L2gzPjxhIGNsYXNzPSJvdC12ZW4tbGluayIgaHJlZj0iIyI+VmlldyBQcml2YWN5IE5vdGljZTwvYT48YnI+PGEgY2xhc3M9Im90LXZlbi1sZWdjbGFpbS1saW5rIiBocmVmPSIjIj5WaWV3IExlZyBJbnQgQ2xhaW0gTm90aWNlPC9hPjwvZGl2PjwhLS0gdG9nZ2xlcyBhbmQgYXJyb3cgLS0+PGRpdiBjbGFzcz0ib3QtdGdsL
                                                    2024-08-20 12:23:30 UTC1369INData Raw: 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 78 7a 64 43 31 6a 62 6e 52 79 49 6a 34 38 59 6e 56 30 64 47 39 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 61 57 35 72 4c 57 4a 30 62 69 42 6a 59 58 52 6c 5a 32 39 79 65 53 31 32 5a 57 35 6b 62 33 4a 7a 4c 57 78 70 63 33 51 74 61 47 46 75 5a 47 78 6c 63 69 49 2b 56 6d 6c 6c 64 79 42 57 5a 57 35 6b 62 33 49 67 54 47 6c 7a 64 44 77 76 59 6e 56 30 64 47 39 75 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 51 32 39 76 61 32 6c 6c 49 47 78 76 63 33 51 67 62 47 6c 75 61 79 41 74 4c 54 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6f 62 48 4e 30 4c 57 4e 75 64 48 49 69 50 6a 78 69 64 58 52 30 62 32 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 78 70 62 6d
                                                    Data Ascii: gLS0+PGRpdiBjbGFzcz0ib3QtdmxzdC1jbnRyIj48YnV0dG9uIGNsYXNzPSJvdC1saW5rLWJ0biBjYXRlZ29yeS12ZW5kb3JzLWxpc3QtaGFuZGxlciI+VmlldyBWZW5kb3IgTGlzdDwvYnV0dG9uPjwvZGl2PjwhLS0gQ29va2llIGxvc3QgbGluayAtLT48ZGl2IGNsYXNzPSJvdC1obHN0LWNudHIiPjxidXR0b24gY2xhc3M9Im90LWxpbm
                                                    2024-08-20 12:23:30 UTC1369INData Raw: 63 6d 56 6d 61 58 67 39 49 6d 5a 68 63 79 49 67 5a 47 46 30 59 53 31 70 59 32 39 75 50 53 4a 6a 59 58 4a 6c 64 43 31 79 61 57 64 6f 64 43 49 67 63 6d 39 73 5a 54 30 69 61 57 31 6e 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 78 4f 54 49 67 4e 54 45 79 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 4a 6a 64 58 4a 79 5a 57 35 30 51 32 39 73 62 33 49 69 49 47 51 39 49 6b 30 78 4e 6a 59 75 4f 53 41 79 4e 6a 51 75 4e 57 77 74 4d 54 45 33 4c 6a 67 67 4d 54 45 32 59 79 30 30 4c 6a 63 67 4e 43 34 33 4c 54 45 79 4c 6a 4d 67 4e 43 34 33 4c 54 45 33 49 44 42 73 4c 54 63 75 4d 53 30 33 4c 6a 46 6a 4c 54 51
                                                    Data Ascii: cmVmaXg9ImZhcyIgZGF0YS1pY29uPSJjYXJldC1yaWdodCIgcm9sZT0iaW1nIiB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9IjAgMCAxOTIgNTEyIj48cGF0aCBmaWxsPSJjdXJyZW50Q29sb3IiIGQ9Ik0xNjYuOSAyNjQuNWwtMTE3LjggMTE2Yy00LjcgNC43LTEyLjMgNC43LTE3IDBsLTcuMS03LjFjLTQ
                                                    2024-08-20 12:23:30 UTC1369INData Raw: 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 4e 68 64 43 31 6f 5a 57 46 6b 5a 58 49 69 50 6b 6c 75 5a 6d 39 79 62 57 46 30 61 57 39 75 49 48 4e 30 62 33 4a 68 5a 32 55 67 59 57 35 6b 49 47 46 6a 59 32 56 7a 63 79 42 30 5a 58 4e 30 50 43 39 6f 4e 44 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 47 46 6a 59 32 39 79 5a 47 6c 76 62 69 42 6b 5a 58 52 68 61 57 77 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 57 4e 6a 4c 57 64 79 63 47 4e 75 64 48 49 67 62 33 51 74 59 57 4e 6a 4c 58 52 34 64 43 42 76 64 43 31 32 62 6d 51 74 61 57 35 6d 62 79 31 6a 62 6e 52 79 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 62 6d 51 74 61 57 35 6d 62 79 49 2b 50 47 67 31 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 62 6d 51 74
                                                    Data Ascii: 2xhc3M9Im90LWNhdC1oZWFkZXIiPkluZm9ybWF0aW9uIHN0b3JhZ2UgYW5kIGFjY2VzcyB0ZXN0PC9oND48L2Rpdj48IS0tIGFjY29yZGlvbiBkZXRhaWwgLS0+PGRpdiBjbGFzcz0ib3QtYWNjLWdycGNudHIgb3QtYWNjLXR4dCBvdC12bmQtaW5mby1jbnRyIj48ZGl2IGNsYXNzPSJvdC12bmQtaW5mbyI+PGg1IGNsYXNzPSJvdC12bmQt


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    46192.168.2.1649760152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:30 UTC1335OUTGET /components/js/app.min.js?v=20240809103909 HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    Origin: https://hospitality.arsenal.com
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://hospitality.arsenal.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A27+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience
                                                    2024-08-20 12:23:30 UTC1101INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Access-Control-Allow-Credentials: true
                                                    Access-Control-Allow-Origin: https://hospitality.arsenal.com
                                                    Access-Control-Expose-Headers: _AbpErrorFormat,Abp-Tenant-Resolve-Error,X-Version,X-Version-Compatibility
                                                    Cache-Control: public, max-age=31536000
                                                    Content-Security-Policy: object-src 'none'; frame-ancestors 'self' https://www.tjhub3.com https://www.tjhub2.com https://www.tjhub1.com https://www.tjhub.com
                                                    Content-Type: text/javascript
                                                    Date: Tue, 20 Aug 2024 12:23:30 GMT
                                                    Etag: "1daea53ef5ea35b"
                                                    Expires: Wed, 20 Aug 2025 12:23:30 GMT
                                                    Last-Modified: Fri, 09 Aug 2024 12:01:58 GMT
                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                    Server: ECAcc (nyd/D149)
                                                    Strict-Transport-Security: max-age=31536000
                                                    Vary: Origin
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: c7520e968fe0462bb3735c158839a87d
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/components/js/app.min.js
                                                    X-Frame-Options: DENY
                                                    x-request-id: 125868449655987919721124354206468640035
                                                    X-XSS-Protection: 1; mode=block
                                                    Content-Length: 7259
                                                    Connection: close
                                                    2024-08-20 12:23:30 UTC7259INData Raw: 65 78 70 6f 72 74 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 54 6f 6b 65 6e 69 7a 65 64 45 6c 65 6d 65 6e 74 28 6e 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 5b 64 61 74 61 2d 65 6c 65 6d 65 6e 74 2d 74 6f 6b 65 6e 3d 22 24 7b 6e 7d 22 5d 60 29 7d 65 78 70 6f 72 74 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 44 6f 6d 28 6e 29 7b 69 66 28 6e 29 7b 69 66 28 74 79 70 65 6f 66 20 6e 3d 3d 22 73 74 72 69 6e 67 22 29 7b 69 66 28 6e 3d 3d 3d 22 64 6f 63 75 6d 65 6e 74 22 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 3b 69 66 28 6e 3d 3d 3d 22 62 6f 64 79 22 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6e 29 7d 7d 65 6c
                                                    Data Ascii: export function getTokenizedElement(n){return document.querySelector(`[data-element-token="${n}"]`)}export function getDom(n){if(n){if(typeof n=="string"){if(n==="document")return document;if(n==="body")return document.body;n=document.querySelector(n)}}el


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    47192.168.2.1649761152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:30 UTC1338OUTGET /components/js/cookie.min.js?v=20240809103909 HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    Origin: https://hospitality.arsenal.com
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://hospitality.arsenal.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A27+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience
                                                    2024-08-20 12:23:30 UTC1102INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Access-Control-Allow-Credentials: true
                                                    Access-Control-Allow-Origin: https://hospitality.arsenal.com
                                                    Access-Control-Expose-Headers: _AbpErrorFormat,Abp-Tenant-Resolve-Error,X-Version,X-Version-Compatibility
                                                    Cache-Control: public, max-age=31536000
                                                    Content-Security-Policy: object-src 'none'; frame-ancestors 'self' https://www.tjhub3.com https://www.tjhub2.com https://www.tjhub1.com https://www.tjhub.com
                                                    Content-Type: text/javascript
                                                    Date: Tue, 20 Aug 2024 12:23:30 GMT
                                                    Etag: "1da9716cf12296c"
                                                    Expires: Wed, 20 Aug 2025 12:23:30 GMT
                                                    Last-Modified: Thu, 25 Apr 2024 13:45:18 GMT
                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                    Server: ECAcc (nyd/D1A2)
                                                    Strict-Transport-Security: max-age=31536000
                                                    Vary: Origin
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 437ac0ed6f464a608ac5a328e1c88a0a
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/components/js/cookie.min.js
                                                    X-Frame-Options: DENY
                                                    x-request-id: 66431080550362161287644298174334316017
                                                    X-XSS-Protection: 1; mode=block
                                                    Content-Length: 620
                                                    Connection: close
                                                    2024-08-20 12:23:30 UTC620INData Raw: 65 78 70 6f 72 74 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 43 6f 6f 6b 69 65 56 61 6c 75 65 28 6e 29 7b 66 6f 72 28 76 61 72 20 69 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 20 22 29 2c 74 3d 30 3b 74 3c 72 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 69 66 28 72 5b 74 5d 26 26 28 69 3d 72 5b 74 5d 2e 73 70 6c 69 74 28 22 3d 22 29 2c 69 2e 6c 65 6e 67 74 68 3d 3d 32 29 26 26 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 69 5b 30 5d 29 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 69 5b 31 5d 7c 7c 22 22 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 65 78 70 6f 72 74 20 66 75 6e 63 74 69 6f 6e 20 73 65 74 43 6f 6f 6b 69 65 56 61 6c 75 65 28 6e 2c 74 2c 69 2c 72 2c 75 2c 66 29
                                                    Data Ascii: export function getCookieValue(n){for(var i,r=document.cookie.split("; "),t=0;t<r.length;t++)if(r[t]&&(i=r[t].split("="),i.length==2)&&decodeURIComponent(i[0])===n)return decodeURIComponent(i[1]||"");return null}export function setCookieValue(n,t,i,r,u,f)


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    48192.168.2.1649762152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:30 UTC1334OUTGET /_framework/blazor.boot.json HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A27+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience
                                                    2024-08-20 12:23:30 UTC593INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/json
                                                    Date: Tue, 20 Aug 2024 12:23:30 GMT
                                                    Etag: "1daea59bb86adc4"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:28 GMT
                                                    Server: ECAcc (nyd/D1A2)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: fb1befe4a83d4f57869edb61273c72f5
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/blazor.boot.json
                                                    x-request-id: 46685859184770427454439691928228694205
                                                    Content-Length: 13764
                                                    Connection: close
                                                    2024-08-20 12:23:30 UTC13764INData Raw: 7b 0d 0a 20 20 22 65 6e 74 72 79 41 73 73 65 6d 62 6c 79 22 3a 20 22 54 6a 74 2e 48 6f 73 70 69 74 61 6c 69 74 79 2e 42 6c 61 7a 6f 72 22 2c 0d 0a 20 20 22 72 65 73 6f 75 72 63 65 73 22 3a 20 7b 0d 0a 20 20 20 20 22 68 61 73 68 22 3a 20 22 73 68 61 32 35 36 2d 61 65 58 35 4f 52 78 33 36 6e 58 75 5a 35 48 61 4f 50 6f 39 36 4f 4b 51 4f 4c 43 42 69 6d 6a 74 78 6e 39 62 4c 30 62 44 73 4c 63 3d 22 2c 0d 0a 20 20 20 20 22 72 75 6e 74 69 6d 65 22 3a 20 7b 0d 0a 20 20 20 20 20 20 22 64 6f 74 6e 65 74 2e 37 2e 30 2e 32 30 2e 38 31 34 37 35 65 39 63 75 30 2e 6a 73 22 3a 20 22 73 68 61 32 35 36 2d 65 61 4a 54 6d 6f 77 34 74 38 65 45 37 46 5a 4d 5a 52 35 4a 61 34 31 4a 4d 4f 65 66 47 43 62 49 59 44 54 64 70 63 6c 47 73 61 63 3d 22 2c 0d 0a 20 20 20 20 20 20 22 64 6f
                                                    Data Ascii: { "entryAssembly": "Tjt.Hospitality.Blazor", "resources": { "hash": "sha256-aeX5ORx36nXuZ5HaOPo96OKQOLCBimjtxn9bL0bDsLc=", "runtime": { "dotnet.7.0.20.81475e9cu0.js": "sha256-eaJTmow4t8eE7FZMZR5Ja41JMOefGCbIYDTdpclGsac=", "do


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    49192.168.2.1649763152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:30 UTC1087OUTGET /cms/41a211a7-8222-43a5-921b-129ea93dd278/adidas2023.webp HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
                                                    2024-08-20 12:23:30 UTC656INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cache-Control: public, must-revalidate, max-age=31536000
                                                    Content-Type: image/webp
                                                    Date: Tue, 20 Aug 2024 12:23:30 GMT
                                                    Etag: "1dabafd1c96f830"
                                                    Expires: Wed, 20 Aug 2025 12:23:30 GMT
                                                    Last-Modified: Mon, 10 Jun 2024 06:12:03 GMT
                                                    Server: ECAcc (nyd/D117)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 7ea03240316f41a4af5b4e55f904f6b6
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/cms/41a211a7-8222-43a5-921b-129ea93dd278/adidas2023.webp
                                                    X-Request-ID: 182690671055568814146262505229673128553
                                                    Content-Length: 944
                                                    Connection: close
                                                    2024-08-20 12:23:30 UTC944INData Raw: 52 49 46 46 a8 03 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 9e 00 00 63 00 00 41 4c 50 48 2a 02 00 00 01 47 a0 a6 91 14 e8 fc 2b 3c 7e a8 e8 b0 80 8d 88 08 fc ed 98 d0 01 e5 da b6 b7 c9 ca b2 6f 96 ef d6 6c 24 55 a9 2c 1b 99 a2 2a b7 9f bf 1c f2 25 ef 78 02 36 a2 ff 10 25 49 b2 94 0c e0 db bc 88 59 64 7a fc 84 33 fd db ee e3 0c ec 56 74 42 ac fa 8c c9 83 aa af 98 68 86 54 65 42 44 57 11 4e 2d 52 fa bd 05 30 b5 1b 50 a5 8e 30 8f 7b aa d6 33 4a b9 0f 42 41 0b aa b9 79 20 17 74 0b 04 9d 27 e4 54 05 85 b8 60 fd cd b7 7f f4 a9 a1 56 00 4f f8 a6 7a 46 79 c2 13 0a 5a 10 e3 76 02 b9 20 0a 3a 22 a7 60 d0 a9 53 38 e8 a2 fa 09 12 9a b1 6a 6c 5a 8f 3f 85 85 96 44 60 e8 2e a5 ff 16 dd e1 a1 79 2b 50 0a 80 50 84 f1 ff 8f a2 5f 41 15 4d 50 d0 79 72 c4 42 cb
                                                    Data Ascii: RIFFWEBPVP8XcALPH*G+<~ol$U,*%x6%IYdz3VtBhTeBDWN-R0P0{3JBAy t'T`VOzFyZv :"`S8jlZ?D`.y+PP_AMPyrB


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    50192.168.2.1649765152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:30 UTC1197OUTGET /__bundles/9D782C9D61019AFC4F1E8308086F6F2A.9D782C9D61019AFC4F1E8308086F6F2A.js?_v=638597248673052978 HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A27+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience
                                                    2024-08-20 12:23:30 UTC933INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cache-Control: public, max-age=31536000
                                                    Content-Security-Policy: object-src 'none'; frame-ancestors 'self' https://www.tjhub3.com https://www.tjhub2.com https://www.tjhub1.com https://www.tjhub.com
                                                    Content-Type: text/javascript
                                                    Date: Tue, 20 Aug 2024 12:23:30 GMT
                                                    Etag: "1daf2b94f0d2bed"
                                                    Expires: Wed, 20 Aug 2025 12:23:30 GMT
                                                    Last-Modified: Tue, 20 Aug 2024 04:27:47 GMT
                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                    Server: ECAcc (nyd/D1A2)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 92624cd78db54d3e9be7ab2689a3512f
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/__bundles/9D782C9D61019AFC4F1E8308086F6F2A.9D782C9D61019AFC4F1E8308086F6F2A.js
                                                    X-Frame-Options: DENY
                                                    x-request-id: 173779399027570370492368106495605495486
                                                    X-XSS-Protection: 1; mode=block
                                                    Content-Length: 18541
                                                    Connection: close
                                                    2024-08-20 12:23:30 UTC15469INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 41 4f 53 3d 74 28 29 3a 6e 2e 41 4f 53 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 72 29 7b 69 66 28 69 5b 72 5d 29 72 65 74 75 72 6e 20 69 5b 72 5d
                                                    Data Ascii: !function(n,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.AOS=t():n.AOS=t()}(this,function(){return function(n){function t(r){if(i[r])return i[r]
                                                    2024-08-20 12:23:30 UTC236INData Raw: 22 3a 22 47 45 54 22 2c 68 65 61 64 65 72 73 3a 72 2c 62 6f 64 79 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 69 29 7d 29 2e 74 68 65 6e 28 6e 3d 3e 7b 69 66 28 6e 2e 6f 6b 29 72 65 74 75 72 6e 20 6e 2e 62 6c 6f 62 28 29 2e 74 68 65 6e 28 69 3d 3e 7b 63 6f 6e 73 74 20 75 3d 67 65 74 46 69 6c 65 4e 61 6d 65 28 6e 2e 68 65 61 64 65 72 73 2e 67 65 74 28 22 63 6f 6e 74 65 6e 74 2d 64 69 73 70 6f 73 69 74 69 6f 6e 22 29 29 3b 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 72 65 74 75 72 6e 20 72 2e 68 72 65 66 3d 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 28 69 29 2c 72 2e 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 2c 72 2e 73 65
                                                    Data Ascii: ":"GET",headers:r,body:JSON.stringify(i)}).then(n=>{if(n.ok)return n.blob().then(i=>{const u=getFileName(n.headers.get("content-disposition"));var r=document.createElement("a");return r.href=URL.createObjectURL(i),r.target="_blank",r.se
                                                    2024-08-20 12:23:30 UTC2836INData Raw: 74 41 74 74 72 69 62 75 74 65 28 22 64 6f 77 6e 6c 6f 61 64 22 2c 75 7c 7c 74 29 2c 72 2e 63 6c 69 63 6b 28 29 2c 21 30 7d 29 3b 69 66 28 6e 2e 73 74 61 74 75 73 3d 3d 3d 34 30 34 29 72 65 74 75 72 6e 21 31 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 6e 2e 73 74 61 74 75 73 29 3b 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 46 69 6c 65 4e 61 6d 65 28 6e 29 7b 63 6f 6e 73 74 20 69 3d 2f 66 69 6c 65 6e 61 6d 65 5c 2a 3d 55 54 46 2d 38 27 27 28 5b 5c 77 25 5c 2d 5c 2e 5d 2b 29 28 3f 3a 3b 20 3f 7c 24 29 2f 69 2c 72 3d 2f 66 69 6c 65 6e 61 6d 65 3d 28 5b 22 27 5d 3f 29 28 2e 2a 3f 5b 5e 5c 5c 5d 29 5c 31 28 3f 3a 3b 20 3f 7c 24 29 2f 69 3b 6c 65 74 20 74 3d 6e 75 6c 6c 3b 69 66 28 69 2e 74 65 73 74 28 6e 29 29 74 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d
                                                    Data Ascii: tAttribute("download",u||t),r.click(),!0});if(n.status===404)return!1;throw new Error(n.status);})}function getFileName(n){const i=/filename\*=UTF-8''([\w%\-\.]+)(?:; ?|$)/i,r=/filename=(["']?)(.*?[^\\])\1(?:; ?|$)/i;let t=null;if(i.test(n))t=decodeURICom


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    51192.168.2.1649766152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:30 UTC1150OUTGET /cms/efdcadd4-4b99-4af3-bd46-587b03126123/Cannon_d.png HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A27+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience
                                                    2024-08-20 12:23:30 UTC653INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cache-Control: public, must-revalidate, max-age=31536000
                                                    Content-Type: image/png
                                                    Date: Tue, 20 Aug 2024 12:23:30 GMT
                                                    Etag: "1dabafd389ac748"
                                                    Expires: Wed, 20 Aug 2025 12:23:30 GMT
                                                    Last-Modified: Mon, 10 Jun 2024 06:12:50 GMT
                                                    Server: ECAcc (nyd/D18A)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 09d13d5090a14dc09ddffdd5aaf02eef
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/cms/efdcadd4-4b99-4af3-bd46-587b03126123/Cannon_d.png
                                                    x-request-id: 49626313256218460918201520772521050443
                                                    Content-Length: 23112
                                                    Connection: close
                                                    2024-08-20 12:23:31 UTC15749INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 61 00 00 01 a4 08 06 00 00 00 91 8d 38 92 00 00 00 09 70 48 59 73 00 00 37 5d 00 00 37 5d 01 19 80 46 5d 00 00 59 fa 49 44 41 54 78 9c ec dd ed 95 e3 b6 ba ad ed f9 e3 fc df ce 60 e9 8d 60 75 06 e6 89 a0 7d 22 30 57 04 ee 1d 81 e9 08 da 8e c0 74 04 6e 47 60 3a 02 b7 23 30 9d 81 57 04 fb ad b9 20 6c a9 ab eb 83 a0 40 11 00 ef 6b 0c 8e f2 07 c5 2a a9 24 16 31 f9 e0 c1 ff f9 9f ff f9 1f 01 00 00 3c e8 9e f9 e7 2f 1e b6 37 4f ec ef ff f6 5f 2b bf d7 6f 4f fc b7 f9 bc 45 1f 1f b6 bf 9f f8 67 00 00 80 2a fd 1f 01 00 80 d6 c5 10 e5 3a 4c e9 ce 5f 6f 09 52 6e f1 e5 c2 ff f6 d8 bf 15 02 19 e9 12 cc 3c fe 0a 00 00 50 24 42 18 00 00 da d1 e9 12 b4 c4 d0 65 49 b0 51 13 07 46 f1 39 3d f7 dc 5c 65 13 43 99 f9 bc
                                                    Data Ascii: PNGIHDRa8pHYs7]7]F]YIDATx``u}"0WtnG`:#0W l@k*$1</7O_+oOEg*:L_oRn<P$BeIQF9=\eC
                                                    2024-08-20 12:23:31 UTC635INData Raw: 8b ab 32 72 0f 64 e3 f4 a4 41 54 c5 98 ab 5f 06 e5 7f 9d 47 5d fa c5 78 3b 52 18 e3 f7 55 7c de a3 ea 54 7a 08 33 09 00 d0 2c 42 18 00 b5 9b 94 1e 92 74 89 c7 2f bd 27 89 07 14 e3 c2 7d 6f 99 92 e4 9e 25 83 e8 fb 72 8b 35 7d 5f d6 18 14 de 13 de 8e 12 6c 5d db a2 47 d1 63 d7 fd 62 fc f5 6b 1d 87 43 27 f7 8b 89 61 cc a4 7a 9c 24 b1 34 35 00 60 37 84 30 00 6a 36 6a dd c5 74 ca a0 74 52 f9 52 42 98 59 e9 53 92 5c 1a 3f 88 be 2f b7 b8 b5 ef cb 1a b3 42 e0 e8 6d d4 31 a6 78 6d f5 5e 7d c9 ac 30 3d 69 3c 7f ef 23 85 5e 3e 8f b8 5f cc 16 ab a2 6d a5 f4 2a 18 9b 04 00 68 16 21 0c 80 5a 8d ba ed ce 73 a7 65 17 ba be db ed ea 85 92 07 56 5b 4d 49 8a 3d 4b e8 fb b2 9e 5f c3 41 cb fb f6 6c 61 52 b8 fb df 2b fc 2c 2d be ee 0e 5f 46 e5 eb af b3 c6 a4 f0 de ee d5 ee eb
                                                    Data Ascii: 2rdAT_G]x;RU|Tz3,Bt/'}o%r5}_l]GcbkC'az$45`70j6jttRRBYS\?/Bm1xm^}0=i<#^>_m*h!ZseV[MI=K_AlaR+,-_F
                                                    2024-08-20 12:23:31 UTC6728INData Raw: a0 e3 f5 8b f1 74 c4 5e e1 f3 32 ec f0 fd df a9 7c 4c 45 02 80 03 20 84 01 50 3a 07 30 93 b6 19 ac f8 ae f4 d2 0b 73 5f 1c e7 ae c4 c9 cd c1 c7 49 cb 43 95 9c 17 fc 47 eb fb 52 d3 92 bc 28 cf a0 4b 05 da d1 fa c5 b8 bf 56 af fb 2f d9 5e 43 3f 98 49 00 80 e6 11 c2 00 28 d9 96 01 8c 79 4a c0 49 cb 06 d2 ae 10 70 4f 8a d2 cb d9 7b dd ff 2e b3 bf df 51 ee ea fb 3d e0 e7 3a 09 b8 8d cf 29 bd 8e db 2f e6 67 85 e9 37 fe 3c 7d dc f8 fb 75 2a 7f 0a 98 7b 4a 6d fd 3a 00 00 0a 40 08 03 a0 54 5b 07 30 51 ec d1 b0 c4 a8 d7 97 76 de 5b af fb 85 30 47 ea 6f e1 be 2f 1e 2c 8e 02 f2 8a fd 62 bc 8d d2 e1 fa c5 fc fe b0 fd a4 f0 f9 da 6a 5a 5f af f2 31 15 09 00 0e 82 10 06 40 89 3c b5 c5 17 a4 f7 a8 ac 48 09 61 fc 33 95 1e c2 78 00 e7 e7 b4 e5 05 bd 03 b2 23 dd b9 6f ad ef
                                                    Data Ascii: t^2|LE P:0s_ICGR(KV/^C?I(yJIpO{.Q=:)/g7<}u*{Jm:@T[0Qv[0Go/,bjZ_1@<Ha3x#o


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    52192.168.2.1649764152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:30 UTC1085OUTGET /cms/7a9e6aab-d20b-475a-b4bb-ca0e19b8cdc7/emirates.webp HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
                                                    2024-08-20 12:23:30 UTC655INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cache-Control: public, must-revalidate, max-age=31536000
                                                    Content-Type: image/webp
                                                    Date: Tue, 20 Aug 2024 12:23:30 GMT
                                                    Etag: "1dabafd24ef3222"
                                                    Expires: Wed, 20 Aug 2025 12:23:30 GMT
                                                    Last-Modified: Mon, 10 Jun 2024 06:12:17 GMT
                                                    Server: ECAcc (nyd/D11C)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: e3676dfa2cc14673b6f638b7c2fb1d66
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/cms/7a9e6aab-d20b-475a-b4bb-ca0e19b8cdc7/emirates.webp
                                                    x-request-id: 642562887454167007213046134546830162374
                                                    Content-Length: 1186
                                                    Connection: close
                                                    2024-08-20 12:23:30 UTC1186INData Raw: 52 49 46 46 9a 04 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 b5 00 00 63 00 00 41 4c 50 48 c4 03 00 00 01 4f a0 a8 91 14 06 03 08 e8 f5 45 f0 af 0f 1b 11 11 f0 c8 14 73 ab a0 73 6b 9b db 36 7a 77 c0 e4 ce af 08 10 98 0e ce 72 07 19 54 ea a8 7c dc 01 ce ee 00 67 77 1c 39 d0 db 71 1c b5 9d 86 ce bf 17 80 02 f9 95 5b 44 f4 7f 02 70 e6 b3 bf 8b 7f fb ec 96 b8 f8 5b ff f3 71 54 31 03 91 ec 9d ca 03 8a b4 12 47 64 e9 cb 74 01 df c9 76 24 d3 16 32 e6 31 65 b2 0a 51 2f 11 8a ed 58 b7 c5 7a fe 89 2d 91 8e 8e c8 77 9a 9e 40 f6 9a c2 9d e8 1d 45 ba f1 e3 31 f0 e4 ad 48 4e 85 ec 02 33 91 0c 42 1a 85 42 a8 88 5c 06 22 89 9c 8a c8 35 0f 81 3c 79 c0 e5 90 e6 fb 26 96 e4 71 33 da 90 eb da aa 63 7a 23 61 f8 96 a4 f9 44 76 a7 02 bd 23 b9 1e 91 e5 94 5e 21 90 f9
                                                    Data Ascii: RIFFWEBPVP8XcALPHOEssk6zwrT|gw9q[Dp[qT1Gdtv$21eQ/Xz-w@E1HN3BB\"5<y&q3cz#aDv#^!


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    53192.168.2.1649767152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:30 UTC1106OUTGET /cms/8aa4beee-4d36-408b-9070-8dd11b9ec333/Sobha-Realty_White_Logo_Right.webp HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
                                                    2024-08-20 12:23:31 UTC676INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cache-Control: public, must-revalidate, max-age=31536000
                                                    Content-Type: image/webp
                                                    Date: Tue, 20 Aug 2024 12:23:30 GMT
                                                    Etag: "1dabafd27ea2160"
                                                    Expires: Wed, 20 Aug 2025 12:23:30 GMT
                                                    Last-Modified: Mon, 10 Jun 2024 06:12:22 GMT
                                                    Server: ECAcc (nyd/D11E)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 695cab735b084b95811db1ae0a0cc7e7
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/cms/8aa4beee-4d36-408b-9070-8dd11b9ec333/Sobha-Realty_White_Logo_Right.webp
                                                    x-request-id: 552566975371778346614582253989589973892
                                                    Content-Length: 1632
                                                    Connection: close
                                                    2024-08-20 12:23:31 UTC1632INData Raw: 52 49 46 46 58 06 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 e0 00 00 63 00 00 41 4c 50 48 62 04 00 00 01 4f a0 a6 91 14 e8 fc db bb 9a 1f 3a d0 80 8d 88 08 fc 4e 8c 30 0e 74 b7 ff 6f db 46 df 41 22 88 f1 cb 22 cd 60 8a b2 d2 69 d2 26 d9 bc e2 8d 4a 4c c7 de c8 f4 6c b4 7c b6 7c 1b 1f b7 e8 36 3e ee fe 7b 45 82 02 4f b7 95 27 a2 ff 13 80 ff 7d 7c f2 f5 eb 5c fe 93 94 bf 3a a4 fa a4 57 cc e7 3f e5 df a3 94 ad 78 cb 8d 2f bb af 94 d0 f9 fe ca a1 7a 7f af 91 47 51 14 25 c7 52 63 3f da 91 35 45 14 59 3a a9 d5 86 d4 99 dc 03 e5 87 5b 8d ef ae da 4a 9e 72 53 d4 c5 5c 56 9f 64 dd 88 ca ae c9 c9 8e ce f8 ba 0d 03 de 60 f9 a1 2e 77 d5 91 44 f1 86 ef 64 4d 4a 1e cd bf b9 3c 5c 8d a3 37 c8 da e0 53 54 68 3e e7 21 00 94 3e cf 75 2c e0 07 95 30 e7 4f 5a 50
                                                    Data Ascii: RIFFXWEBPVP8XcALPHbO:N0toFA""`i&JLl||6>{EO'}|\:W?x/zGQ%Rc?5EY:[JrS\Vd`.wDdMJ<\7STh>!>u,0OZP


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    54192.168.2.1649768152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:30 UTC1129OUTGET /_framework/blazor.webassembly.js HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A27+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience
                                                    2024-08-20 12:23:30 UTC863INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Security-Policy: object-src 'none'; frame-ancestors 'self' https://www.tjhub3.com https://www.tjhub2.com https://www.tjhub1.com https://www.tjhub.com
                                                    Content-Type: text/javascript
                                                    Date: Tue, 20 Aug 2024 12:23:30 GMT
                                                    Etag: "1daaa7c27b94fc8"
                                                    Last-Modified: Mon, 20 May 2024 06:08:38 GMT
                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                    Server: ECAcc (nyd/D15A)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 751b5be0c86147cc90d952f614ee1ac2
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/blazor.webassembly.js
                                                    X-Frame-Options: DENY
                                                    x-request-id: 942519159134632091114598901735970621786
                                                    X-XSS-Protection: 1; mode=block
                                                    Content-Length: 63688
                                                    Connection: close
                                                    2024-08-20 12:23:30 UTC15539INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2e 44 6f 74 4e 65 74 3d 65 3b 63 6f 6e 73 74 20 74 3d 5b 5d 2c 6e 3d 6e 65 77 20 4d 61 70 2c 72 3d 6e 65 77 20 4d 61 70 2c 6f 3d 22 5f 5f 6a 73 4f 62 6a 65 63 74 49 64 22 2c 73 3d 22 5f 5f 62 79 74 65 5b 5d 22 3b 63 6c 61 73 73 20 61 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 5f 6a 73 4f 62 6a 65 63 74 3d 65 2c 74 68 69 73 2e 5f 63 61 63 68 65 64 46 75 6e 63 74 69 6f 6e 73 3d 6e 65 77 20 4d 61 70 7d 66 69 6e 64 46 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 5f 63 61 63 68 65 64 46 75 6e 63 74 69 6f 6e 73 2e 67 65 74 28 65 29 3b 69 66 28 74 29 72 65 74 75 72 6e 20 74
                                                    Data Ascii: (()=>{"use strict";var e,t,n;!function(e){window.DotNet=e;const t=[],n=new Map,r=new Map,o="__jsObjectId",s="__byte[]";class a{constructor(e){this._jsObject=e,this._cachedFunctions=new Map}findFunction(e){const t=this._cachedFunctions.get(e);if(t)return t
                                                    2024-08-20 12:23:30 UTC16383INData Raw: 75 72 6e 20 74 7d 68 61 6e 64 6c 65 45 76 65 6e 74 4e 61 6d 65 41 6c 69 61 73 41 64 64 65 64 28 65 2c 74 29 7b 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 68 69 73 2e 63 6f 75 6e 74 42 79 45 76 65 6e 74 4e 61 6d 65 2c 65 29 29 7b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 63 6f 75 6e 74 42 79 45 76 65 6e 74 4e 61 6d 65 5b 65 5d 3b 64 65 6c 65 74 65 20 74 68 69 73 2e 63 6f 75 6e 74 42 79 45 76 65 6e 74 4e 61 6d 65 5b 65 5d 2c 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 74 68 69 73 2e 67 6c 6f 62 61 6c 4c 69 73 74 65 6e 65 72 29 2c 74 68 69 73 2e 61 64 64 47 6c 6f 62 61 6c 4c 69 73 74 65 6e 65 72 28 74 29 2c 74 68 69 73 2e 63 6f 75 6e
                                                    Data Ascii: urn t}handleEventNameAliasAdded(e,t){if(Object.prototype.hasOwnProperty.call(this.countByEventName,e)){const n=this.countByEventName[e];delete this.countByEventName[e],document.removeEventListener(e,this.globalListener),this.addGlobalListener(t),this.coun
                                                    2024-08-20 12:23:30 UTC846INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 5f 62 6c 61 7a 6f 72 46 69 6c 65 73 42 79 49 64 3d 7b 7d 3b 63 6f 6e 73 74 20 6e 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 70 2e 63 61 6c 6c 28 74 2e 66 69 6c 65 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 6e 3d 7b 69 64 3a 2b 2b 74 2e 5f 62 6c 61 7a 6f 72 49 6e 70 75 74 46 69 6c 65 4e 65 78 74 46 69 6c 65 49 64 2c 6c 61 73 74 4d 6f 64 69 66 69 65 64 3a 6e 65 77 20 44 61 74 65 28 65 2e 6c 61 73 74 4d 6f 64 69 66 69 65 64 29 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 65 2e 6e 61 6d 65 2c 73 69 7a 65 3a 65 2e 73 69 7a 65 2c 63 6f 6e 74 65 6e 74 54 79 70 65 3a 65 2e 74 79 70 65 2c 72 65 61 64 50 72 6f 6d 69 73 65 3a 76 6f 69 64 20 30 2c 61 72 72 61 79 42 75 66 66 65 72 3a
                                                    Data Ascii: unction(){t._blazorFilesById={};const n=Array.prototype.map.call(t.files,(function(e){const n={id:++t._blazorInputFileNextFileId,lastModified:new Date(e.lastModified).toISOString(),name:e.name,size:e.size,contentType:e.type,readPromise:void 0,arrayBuffer:
                                                    2024-08-20 12:23:30 UTC16383INData Raw: 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 64 72 61 77 49 6d 61 67 65 28 61 2c 30 2c 30 2c 6c 2e 77 69 64 74 68 2c 6c 2e 68 65 69 67 68 74 29 2c 6c 2e 74 6f 42 6c 6f 62 28 65 2c 6e 29 7d 29 29 2c 63 3d 7b 69 64 3a 2b 2b 65 2e 5f 62 6c 61 7a 6f 72 49 6e 70 75 74 46 69 6c 65 4e 65 78 74 46 69 6c 65 49 64 2c 6c 61 73 74 4d 6f 64 69 66 69 65 64 3a 73 2e 6c 61 73 74 4d 6f 64 69 66 69 65 64 2c 6e 61 6d 65 3a 73 2e 6e 61 6d 65 2c 73 69 7a 65 3a 28 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 73 69 7a 65 29 7c 7c 30 2c 63 6f 6e 74 65 6e 74 54 79 70 65 3a 6e 2c 62 6c 6f 62 3a 69 7c 7c 73 2e 62 6c 6f 62 7d 3b 72 65 74 75 72 6e 20 65 2e 5f 62 6c 61 7a 6f 72 46 69 6c 65 73 42 79 49 64 5b 63 2e 69 64 5d 3d 63 2c 63 7d 2c 72 65 61 64 46 69 6c 65 44 61 74 61
                                                    Data Ascii: ||void 0===t||t.drawImage(a,0,0,l.width,l.height),l.toBlob(e,n)})),c={id:++e._blazorInputFileNextFileId,lastModified:s.lastModified,name:s.name,size:(null==i?void 0:i.size)||0,contentType:n,blob:i||s.blob};return e._blazorFilesById[c.id]=c,c},readFileData
                                                    2024-08-20 12:23:31 UTC14537INData Raw: 6f 6e 65 6e 74 49 64 3a 65 3d 3e 56 65 2e 72 65 61 64 49 6e 74 33 32 46 69 65 6c 64 28 65 2c 30 29 2c 65 64 69 74 73 3a 65 3d 3e 56 65 2e 72 65 61 64 53 74 72 75 63 74 46 69 65 6c 64 28 65 2c 34 29 2c 65 64 69 74 73 45 6e 74 72 79 3a 28 65 2c 74 29 3d 3e 4f 74 28 65 2c 74 2c 4e 74 2e 73 74 72 75 63 74 4c 65 6e 67 74 68 29 7d 2c 4e 74 3d 7b 73 74 72 75 63 74 4c 65 6e 67 74 68 3a 32 30 2c 65 64 69 74 54 79 70 65 3a 65 3d 3e 56 65 2e 72 65 61 64 49 6e 74 33 32 46 69 65 6c 64 28 65 2c 30 29 2c 73 69 62 6c 69 6e 67 49 6e 64 65 78 3a 65 3d 3e 56 65 2e 72 65 61 64 49 6e 74 33 32 46 69 65 6c 64 28 65 2c 34 29 2c 6e 65 77 54 72 65 65 49 6e 64 65 78 3a 65 3d 3e 56 65 2e 72 65 61 64 49 6e 74 33 32 46 69 65 6c 64 28 65 2c 38 29 2c 6d 6f 76 65 54 6f 53 69 62 6c 69 6e
                                                    Data Ascii: onentId:e=>Ve.readInt32Field(e,0),edits:e=>Ve.readStructField(e,4),editsEntry:(e,t)=>Ot(e,t,Nt.structLength)},Nt={structLength:20,editType:e=>Ve.readInt32Field(e,0),siblingIndex:e=>Ve.readInt32Field(e,4),newTreeIndex:e=>Ve.readInt32Field(e,8),moveToSiblin


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    55192.168.2.1649769152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:31 UTC1466OUTGET /components/js/Tjt.AspNetCore.Components.Web.lib.module.js HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    Origin: https://hospitality.arsenal.com
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:31 UTC1134INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Access-Control-Allow-Credentials: true
                                                    Access-Control-Allow-Origin: https://hospitality.arsenal.com
                                                    Access-Control-Expose-Headers: _AbpErrorFormat,Abp-Tenant-Resolve-Error,X-Version,X-Version-Compatibility
                                                    Cache-Control: public, max-age=31536000
                                                    Content-Security-Policy: object-src 'none'; frame-ancestors 'self' https://www.tjhub3.com https://www.tjhub2.com https://www.tjhub1.com https://www.tjhub.com
                                                    Content-Type: text/javascript
                                                    Date: Tue, 20 Aug 2024 12:23:30 GMT
                                                    Etag: "1daea53ef5eb9fb"
                                                    Expires: Wed, 20 Aug 2025 12:23:31 GMT
                                                    Last-Modified: Fri, 09 Aug 2024 12:01:58 GMT
                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                    Server: ECAcc (nyd/D168)
                                                    Strict-Transport-Security: max-age=31536000
                                                    Vary: Origin
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 006f2a267bdc41c8a780c9add073c162
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/components/js/Tjt.AspNetCore.Components.Web.lib.module.js
                                                    X-Frame-Options: DENY
                                                    X-Request-ID: 906371457182031099014966448453478240807
                                                    X-XSS-Protection: 1; mode=block
                                                    Content-Length: 1787
                                                    Connection: close
                                                    2024-08-20 12:23:31 UTC1787INData Raw: 65 78 70 6f 72 74 20 66 75 6e 63 74 69 6f 6e 20 62 65 66 6f 72 65 57 65 62 53 74 61 72 74 28 6f 70 74 69 6f 6e 73 29 20 7b 0d 0a 20 20 20 20 2f 2f 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 62 65 66 6f 72 65 57 65 62 53 74 61 72 74 22 29 3b 0d 0a 7d 0d 0a 0d 0a 65 78 70 6f 72 74 20 66 75 6e 63 74 69 6f 6e 20 61 66 74 65 72 57 65 62 53 74 61 72 74 65 64 28 62 6c 61 7a 6f 72 29 20 7b 0d 0a 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 61 66 74 65 72 57 65 62 53 74 61 72 74 65 64 22 29 3b 0d 0a 7d 0d 0a 0d 0a 65 78 70 6f 72 74 20 66 75 6e 63 74 69 6f 6e 20 62 65 66 6f 72 65 53 65 72 76 65 72 53 74 61 72 74 28 6f 70 74 69 6f 6e 73 2c 20 65 78 74 65 6e 73 69 6f 6e 73 29 20 7b 0d 0a 7d 0d 0a 0d 0a 65 78 70 6f 72 74 20 66 75 6e 63 74 69 6f 6e 20 61 66
                                                    Data Ascii: export function beforeWebStart(options) { //console.log("beforeWebStart");}export function afterWebStarted(blazor) { // console.log("afterWebStarted");}export function beforeServerStart(options, extensions) {}export function af


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    56192.168.2.1649770152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:31 UTC1138OUTGET /components/js/app.min.js?v=20240809103909 HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A27+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience
                                                    2024-08-20 12:23:31 UTC879INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cache-Control: public, max-age=31536000
                                                    Content-Security-Policy: object-src 'none'; frame-ancestors 'self' https://www.tjhub3.com https://www.tjhub2.com https://www.tjhub1.com https://www.tjhub.com
                                                    Content-Type: text/javascript
                                                    Date: Tue, 20 Aug 2024 12:23:30 GMT
                                                    Etag: "1daea53ef5ea35b"
                                                    Expires: Wed, 20 Aug 2025 12:23:31 GMT
                                                    Last-Modified: Fri, 09 Aug 2024 12:01:58 GMT
                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                    Server: ECAcc (nyd/D149)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 00b649c4810f40e7b273c22f8d1a7b93
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/components/js/app.min.js
                                                    X-Frame-Options: DENY
                                                    x-request-id: 1200116223881737601514669711343649451391
                                                    X-XSS-Protection: 1; mode=block
                                                    Content-Length: 7259
                                                    Connection: close
                                                    2024-08-20 12:23:31 UTC7259INData Raw: 65 78 70 6f 72 74 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 54 6f 6b 65 6e 69 7a 65 64 45 6c 65 6d 65 6e 74 28 6e 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 5b 64 61 74 61 2d 65 6c 65 6d 65 6e 74 2d 74 6f 6b 65 6e 3d 22 24 7b 6e 7d 22 5d 60 29 7d 65 78 70 6f 72 74 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 44 6f 6d 28 6e 29 7b 69 66 28 6e 29 7b 69 66 28 74 79 70 65 6f 66 20 6e 3d 3d 22 73 74 72 69 6e 67 22 29 7b 69 66 28 6e 3d 3d 3d 22 64 6f 63 75 6d 65 6e 74 22 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 3b 69 66 28 6e 3d 3d 3d 22 62 6f 64 79 22 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6e 29 7d 7d 65 6c
                                                    Data Ascii: export function getTokenizedElement(n){return document.querySelector(`[data-element-token="${n}"]`)}export function getDom(n){if(n){if(typeof n=="string"){if(n==="document")return document;if(n==="body")return document.body;n=document.querySelector(n)}}el


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    57192.168.2.1649771152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:31 UTC1089OUTGET /cms/f967fac3-1b13-4234-bbd0-57c055703525/visit-rwanda.webp HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
                                                    2024-08-20 12:23:31 UTC660INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cache-Control: public, must-revalidate, max-age=31536000
                                                    Content-Type: image/webp
                                                    Date: Tue, 20 Aug 2024 12:23:31 GMT
                                                    Etag: "1dabafd3a6465e8"
                                                    Expires: Wed, 20 Aug 2025 12:23:31 GMT
                                                    Last-Modified: Mon, 10 Jun 2024 06:12:53 GMT
                                                    Server: ECAcc (nyd/D189)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: f0b598e01904460695acbb6925ab26c9
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/cms/f967fac3-1b13-4234-bbd0-57c055703525/visit-rwanda.webp
                                                    x-request-id: 1300062502253618229013901654208908285538
                                                    Content-Length: 1384
                                                    Connection: close
                                                    2024-08-20 12:23:31 UTC1384INData Raw: 52 49 46 46 60 05 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 b5 00 00 63 00 00 41 4c 50 48 e3 03 00 00 01 47 a0 a8 6d 24 67 01 ec 7b 09 f4 7e fc d1 1d 8d 88 08 f8 48 fe b8 1c 74 b7 6d 7f da 3a af 45 1d fd 48 b4 51 4a b3 47 48 1f 21 75 15 27 21 c9 88 d2 47 38 0d 8f e0 34 fd df 3f 40 9c 98 f4 72 45 f4 7f 02 f4 ff 2e f7 df 7c fb d6 0a a4 80 63 84 90 69 0b be a4 34 06 be df 48 3d 64 3a 32 7e f8 d5 29 06 df 48 c0 9f 0a 30 8b 89 fa e1 04 50 48 4a 01 67 22 65 f4 ea e1 f5 d0 4a aa 01 4d 34 63 ce c3 ab 01 49 d7 70 9a ba 06 be 8b 07 3d bc 3d e0 48 21 1c a6 02 c8 b4 ff 7c 4a 52 0c 8e 1e 62 0c be 94 80 37 15 c2 95 46 1f dc 0e 32 a5 80 3d eb b4 12 3d b4 aa 61 d0 54 00 b4 ce 2a 1c 01 5d 43 39 63 8b f9 ce 1a 08 70 02 b8 9a 51 8f e0 ac 41 04 7e 0c ee 0c 45 23
                                                    Data Ascii: RIFF`WEBPVP8XcALPHGm$g{~Htm:EHQJGH!u'!G84?@rE.|ci4H=d:2~)H0PHJg"eJM4cIp==H!|JRb7F2==aT*]C9cpQA~E#


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    58192.168.2.1649772152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:31 UTC1141OUTGET /components/js/cookie.min.js?v=20240809103909 HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A27+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience
                                                    2024-08-20 12:23:31 UTC879INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cache-Control: public, max-age=31536000
                                                    Content-Security-Policy: object-src 'none'; frame-ancestors 'self' https://www.tjhub3.com https://www.tjhub2.com https://www.tjhub1.com https://www.tjhub.com
                                                    Content-Type: text/javascript
                                                    Date: Tue, 20 Aug 2024 12:23:30 GMT
                                                    Etag: "1da9716cf12296c"
                                                    Expires: Wed, 20 Aug 2025 12:23:31 GMT
                                                    Last-Modified: Thu, 25 Apr 2024 13:45:18 GMT
                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                    Server: ECAcc (nyd/D1A2)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 53e16cf42fd34a10b3591198d52c2a91
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/components/js/cookie.min.js
                                                    X-Frame-Options: DENY
                                                    x-request-id: 15348199972694407466158806934512220281
                                                    X-XSS-Protection: 1; mode=block
                                                    Content-Length: 620
                                                    Connection: close
                                                    2024-08-20 12:23:31 UTC620INData Raw: 65 78 70 6f 72 74 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 43 6f 6f 6b 69 65 56 61 6c 75 65 28 6e 29 7b 66 6f 72 28 76 61 72 20 69 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 20 22 29 2c 74 3d 30 3b 74 3c 72 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 69 66 28 72 5b 74 5d 26 26 28 69 3d 72 5b 74 5d 2e 73 70 6c 69 74 28 22 3d 22 29 2c 69 2e 6c 65 6e 67 74 68 3d 3d 32 29 26 26 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 69 5b 30 5d 29 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 69 5b 31 5d 7c 7c 22 22 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 65 78 70 6f 72 74 20 66 75 6e 63 74 69 6f 6e 20 73 65 74 43 6f 6f 6b 69 65 56 61 6c 75 65 28 6e 2c 74 2c 69 2c 72 2c 75 2c 66 29
                                                    Data Ascii: export function getCookieValue(n){for(var i,r=document.cookie.split("; "),t=0;t<r.length;t++)if(r[t]&&(i=r[t].split("="),i.length==2)&&decodeURIComponent(i[0])===n)return decodeURIComponent(i[1]||"");return null}export function setCookieValue(n,t,i,r,u,f)


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    59192.168.2.1649779104.18.29.1274436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:31 UTC712OUTGET /logos/e254ed09-78a7-4b5e-8950-187956d71d49/0e46aba6-7deb-4831-8a6c-0265373b3544/c8e1c986-14cb-4b3d-b58b-8956f3426256/arsenal-logo-2.png HTTP/1.1
                                                    Host: cdn-ukwest.onetrust.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://hospitality.arsenal.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    2024-08-20 12:23:31 UTC841INHTTP/1.1 200 OK
                                                    Date: Tue, 20 Aug 2024 12:23:31 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 6735
                                                    Connection: close
                                                    Content-MD5: YuBPivqQ/4WErnUiFkUS9A==
                                                    Last-Modified: Mon, 04 Jan 2021 15:00:39 GMT
                                                    ETag: 0x8D8B0C17FF75F63
                                                    x-ms-request-id: 26bf73de-a01e-002b-5ad4-7a5023000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    Access-Control-Allow-Origin: *
                                                    CF-Cache-Status: HIT
                                                    Age: 76789
                                                    Expires: Wed, 21 Aug 2024 12:23:31 GMT
                                                    Cache-Control: public, max-age=86400
                                                    Accept-Ranges: bytes
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                    Server: cloudflare
                                                    CF-RAY: 8b625ae59bb6421c-EWR
                                                    2024-08-20 12:23:31 UTC528INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 54 00 00 01 90 08 03 00 00 00 c6 35 68 25 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 25 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 38 38 2c 20 32 30 32 30 2f 30 37 2f 31 30 2d 32 32 3a 30 36 3a 35 33 20 20
                                                    Data Ascii: PNGIHDRT5h%tEXtSoftwareAdobe ImageReadyqe<%iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53
                                                    2024-08-20 12:23:31 UTC1369INData Raw: 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 32 2e 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 31 36 36 33 46 37 39 32 42 34 42 31 31 45 42 41 46 32 32 39 43 43 35 44 32 45 46 36 42 43 39 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 37 31 36 36 33 46 37 41 32 42 34 42 31 31 45 42 41 46 32 32 39 43 43 35 44 32 45 46 36 42 43 39 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 31 36 36 33 46 37 37 32 42 34 42 31 31 45 42 41 46 32 32 39 43 43 35 44 32 45 46 36 42 43 39 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69
                                                    Data Ascii: be Photoshop 22.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:71663F792B4B11EBAF229CC5D2EF6BC9" xmpMM:DocumentID="xmp.did:71663F7A2B4B11EBAF229CC5D2EF6BC9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:71663F772B4B11EBAF229CC5D2EF6BC9" stRef:documentID="xmp.di
                                                    2024-08-20 12:23:31 UTC1369INData Raw: a4 ff 7e 50 71 df a6 04 0a 23 cb 14 76 28 58 8b 41 22 b9 1c 5f be 37 0a e2 3d 90 fb 02 b1 36 fd 27 d7 20 15 a4 5c 29 41 65 6e 9b 65 0a 5b 12 00 12 d5 23 07 41 d2 ec af da 50 85 36 a8 f0 07 55 cf 53 c8 74 a8 77 9f cc 0c 95 fd 29 c0 c3 cf 13 b1 7c f8 6f f1 ab 3d be 97 f8 ed c4 8d fe 53 7d f2 2f ee cf 0a 95 13 d6 76 5a e6 2f b4 b1 fc fb fd 6f 39 bc 07 2f 7b 55 f3 86 42 d5 96 a9 92 29 f9 fb a1 ee 33 0d 30 5a a2 90 6d d3 07 91 73 8e 4a 97 58 f1 50 d1 64 11 b5 35 55 aa cf 53 c7 38 36 42 05 09 ea f6 b9 1c a9 00 88 e4 77 49 67 1f de 7c 8f f3 94 6c d6 23 a0 62 67 a8 ca cd 71 50 05 7f dc 57 fb 5c 30 16 a4 a9 74 4f 7d 98 bf d2 98 a3 2a 79 aa 2b fd a7 ea 39 ff f2 de 1c 50 49 7b 3c 0c 4c b9 02 47 ae a1 78 62 db f1 00 26 fa f7 63 48 fa 4f d5 15 95 e6 6d 12 54 21 00 f5
                                                    Data Ascii: ~Pq#v(XA"_7=6' \)Aene[#AP6UStw)|o=S}/vZ/o9/{UB)30ZmsJXPd5US86BwIg|l#bgqPW\0tO}*y+9PI{<LGxb&cHOmT!
                                                    2024-08-20 12:23:31 UTC1369INData Raw: 52 b1 01 e9 07 2b 9e 46 a9 23 a0 42 23 d3 0d 56 e4 fe 6d ff 07 ed 50 b5 ea df b2 92 fa 3d 38 af fc a7 1d a9 fd a4 bc 80 2b 00 aa ae d4 90 fb c1 f6 6b 11 a8 10 a1 d4 cf b9 46 75 ff 6a 4c 77 4f 44 35 8c 08 b0 f7 95 33 96 ff c4 86 7f db 7d 28 48 b9 03 fd a5 d7 e3 e4 2b 40 a9 11 f9 45 1f 88 4a 7f 36 41 ab 2a d4 67 13 d4 b6 5b e0 11 30 7e ab fb f0 7a 50 b3 17 2a f6 61 7a 3c 37 6a f3 17 e5 a3 79 56 c3 6a 3a 94 56 1a af b4 fb a9 44 14 0f 27 7a 92 87 7b 2e 47 f5 d9 08 b5 27 d3 ed 1f 60 49 55 4a 5a 0b 40 85 16 a8 d1 4c 29 50 94 52 f9 57 4f d7 aa e9 89 14 3c 54 6c 1d ad 5b 90 16 9e 6a c1 3a 11 2a b4 41 c5 56 a1 1a 8b 56 3a fa e5 1f 9a 48 d5 04 95 1e a7 06 b4 95 6c a2 93 95 ca 62 9d 46 15 3c 50 31 b2 ad c4 32 a5 5f ac a0 5a 8a aa ed c9 69 44 a1 0a f1 e3 28 b1 9c 57
                                                    Data Ascii: R+F#B#VmP=8+kFujLwOD53}(H+@EJ6A*g[0~zP*az<7jyVj:VD'z{.G'`IUJZ@L)PRWO<Tl[j:*AVV:HlbF<P12_ZiD(W
                                                    2024-08-20 12:23:31 UTC1369INData Raw: 82 4c 09 76 fb bf e2 c5 0a 33 a3 5f 81 9a 23 9a 2a db 75 f8 86 44 44 9d d5 b8 ed 58 eb 2b 8e 23 27 a8 6a a2 9f 80 1a 1d ff 28 ac c3 57 65 5a 6c d6 00 cb 81 f8 54 52 8c 2d a8 44 a1 52 50 63 e3 1f d9 d2 c9 26 d3 fd 51 18 a5 e2 d0 50 e2 c6 47 bf 28 54 0d 6a 6e cd ff de 99 69 ba df 24 40 e5 c4 8a f3 a2 9f 82 ba 8d 7f 6c 8c 7f cf da 27 2e 4a f7 b3 80 7a af c6 fa be 0d b9 5f 8e 7e 12 6a 58 fc a3 e7 e8 2d 3e 00 14 a5 26 ed 3c d7 d1 d1 4f 42 8d 92 aa ab 15 25 ce 8b c8 4a 55 c4 0a e1 95 bf 22 54 1a 2a 84 40 f5 2c d1 55 66 f0 b6 5e 99 bc 58 e3 a3 5f 11 2a 0d f5 19 91 aa 1c 6b c9 e5 f7 93 b3 bf 4a b5 59 a8 28 09 d5 01 d5 20 55 f4 86 be bc 4b c2 56 94 a1 f6 42 e8 20 54 77 f4 1b a0 e6 9a 45 15 68 df 4a a2 7f 43 7a a2 12 7e 6b fb 34 aa 3b fa 19 a8 62 aa 32 c4 bf e3 f4
                                                    Data Ascii: Lv3_#*uDDX+#'j(WeZlTR-DRPc&QPG(Tjni$@l'.Jz_~jX->&<OB%JU"T*@,Uf^X_*kJY( UKVB TwEhJCz~k4;b2
                                                    2024-08-20 12:23:31 UTC731INData Raw: a8 02 d5 35 4a 80 61 4c 23 a1 ae 4e f5 c8 14 7b 31 0d 85 aa 39 00 ce d7 69 1e a0 d3 60 a8 2b 6b f5 c8 b4 9f 4e a3 a1 1e a9 e6 65 a8 8e 64 1a 0d 75 55 aa 43 99 86 43 5d 93 ea 58 a6 f1 50 57 a4 7a 60 9a 3b 33 ed 00 75 3d aa a3 99 f6 80 ba 1a d5 e1 4c bb 40 2d 0e 5c 9b 4a 75 3c d3 3e 50 8b c3 01 27 52 3d 30 c5 01 4c 7b 41 3d 52 cd b3 c6 56 33 98 76 83 ca 1b eb 48 ad 1e 7b 28 88 f1 73 27 23 a1 ae a0 d5 03 d3 3c 88 69 47 a8 bc 56 87 51 15 99 c2 f3 8c 50 f9 22 60 cc 0c 0b ce 62 da 15 6a 41 35 8f a4 7a 98 e3 c3 71 4c fb 42 9d 49 75 cf 34 8f 64 da 19 ea 3c aa b8 2b a5 c6 32 ed 0d b5 3c 23 7c 5f 5a 5d 92 69 7f a8 bc 58 3b 16 ac fb 92 1f 47 95 52 e3 a0 f2 54 bb 95 56 3b a6 a3 65 3a 06 6a 79 a0 7d 5f aa fb 52 6a 02 d3 21 50 4b aa b9 63 ba da 33 c5 09 4c c7 40 2d d3
                                                    Data Ascii: 5JaL#N{19i`+kNeduUCC]XPWz`;3u=L@-\Ju<>P'R=0L{A=RV3vH{(s'#<iGVQP"`bjA5zqLBIu4d<+2<#|_Z]iX;GRTV;e:jy}_Rj!PKc3L@-


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    60192.168.2.1649777104.18.29.1274436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:31 UTC584OUTGET /logos/static/ot_guard_logo.svg HTTP/1.1
                                                    Host: cdn-ukwest.onetrust.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Origin: https://hospitality.arsenal.com
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    2024-08-20 12:23:31 UTC843INHTTP/1.1 200 OK
                                                    Date: Tue, 20 Aug 2024 12:23:31 GMT
                                                    Content-Type: image/svg+xml
                                                    Content-Length: 497
                                                    Connection: close
                                                    Content-MD5: tXyZydHjxQshFMbbBT1/8A==
                                                    Last-Modified: Tue, 06 Aug 2024 19:31:45 GMT
                                                    ETag: 0x8DCB64E6852343B
                                                    x-ms-request-id: ccadd411-a01e-001c-44a5-e80593000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    Access-Control-Allow-Origin: *
                                                    CF-Cache-Status: HIT
                                                    Age: 7934
                                                    Expires: Wed, 21 Aug 2024 12:23:31 GMT
                                                    Cache-Control: public, max-age=86400
                                                    Accept-Ranges: bytes
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                    Server: cloudflare
                                                    CF-RAY: 8b625ae588234319-EWR
                                                    2024-08-20 12:23:31 UTC497INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 73 76 67 2d 66 69 6c 6c 22 20 64 3d 22 4d 31 34 2e 35 38 38 20 30 6c 2e 34 34 35 2e 33 32 38 63 31 2e 38 30 37 20 31 2e 33 30 33 20 33 2e 39 36 31 20 32 2e 35 33 33 20 36 2e 34 36 31 20 33 2e 36 38 38 20 32 2e 30 31 35 2e 39 33 20 34 2e 35 37 36 20 31 2e 37 34 36 20 37 2e 36 38 32 20 32 2e 34 34 36 20 30 20 31 34 2e 31 37 38 2d 34 2e 37 33 20 32 34 2e 31 33 33 2d 31 34 2e 31 39 20 32 39 2e 38 36 34 6c 2d 2e 33 39 38 2e 32 33 36 43 34 2e 38 36 33 20 33 30 2e 38 37 20 30 20 32 30 2e 38 33 37 20 30 20 36 2e 34 36 32 63 33 2e 31 30 37 2d 2e 37
                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    61192.168.2.1649773152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:31 UTC1119OUTGET /cms/a77ce08f-95d7-416a-a6e7-76a9cd5d4532/Pitchside_Experience_1_2160x1080.jpg?width=1920 HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
                                                    2024-08-20 12:23:31 UTC638INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cache-Control: public, must-revalidate, max-age=604800
                                                    Content-Type: image/jpeg
                                                    Date: Tue, 20 Aug 2024 12:23:31 GMT
                                                    Etag: "1dac0d946dd7c1e"
                                                    Last-Modified: Mon, 17 Jun 2024 17:10:39 GMT
                                                    Server: ECAcc (nyd/D14E)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: a64c5916eb6c4f40b536566cb82a0431
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/cms/a77ce08f-95d7-416a-a6e7-76a9cd5d4532/Pitchside_Experience_1_2160x1080.jpg
                                                    x-request-id: 104733290545147554229045976454336348271
                                                    Content-Length: 470430
                                                    Connection: close
                                                    2024-08-20 12:23:31 UTC15764INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 f0 00 f0 00 00 ff e1 00 34 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 69 87 04 00 01 00 00 00 1a 00 00 00 00 00 00 00 01 00 00 90 07 00 04 00 00 00 30 32 33 31 00 00 00 00 ff e1 01 dd 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 27 ef bb bf 27 20 69 64 3d 27 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 27 3f 3e 0d 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 3e 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74
                                                    Data Ascii: JFIF4ExifII*i0231http://ns.adobe.com/xap/1.0/<?xpacket begin='' id='W5M0MpCehiHzreSzNTczkc9d'?><x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-synt
                                                    2024-08-20 12:23:31 UTC235INData Raw: d0 32 9e eb fc ab d8 6f 23 17 11 85 5b c4 74 ea 01 1c 7b 50 a2 98 fd b5 48 bb 5c e1 2f 7e 08 f8 7b 51 b2 96 2f 2f 51 48 65 4d ac 04 bb 81 1f 8d 78 07 8f 7e 0a 5c fc 29 d7 63 9b 4b bc 99 bc 33 78 ca 3c cb 88 f7 c9 13 67 e6 0d f8 74 35 f6 15 9d c5 d4 28 b1 2c aa c0 74 e6 ab eb f6 6b ae e9 17 7a 76 a1 02 cf 69 3a 6d 71 d4 fb 11 ee 3a d2 74 d2 d8 bf 6e e4 ed 23 c2 20 f8 07 1e b5 a7 43 7b a5 78 92 de e6 09 94 32 b4 b6 f8 c7 1d 0e 2b 98 d4 7e 05 6b f6 73 3c 70 8b 2b e6 4e 76 c4 e5 58 fe 75 d6 78 67 5a d4 3e 0b 78 a8 68 ba c2 79 da 05 db ff 00 a3 dc 30 c8 c7 ae 7b 10 3a fe 75 ed d6 37 50 47 aa 43 a8 db a4 72 ef 4c a9 51 c3 0e c6 b3 51 b9 4e af 2b b4 96 87 c8 89 a1 6b da 7b 34 0b 65 77 0c 88 c0 7e ea e0
                                                    Data Ascii: 2o#[t{PH\/~{Q//QHeMx~\)cK3x<gt5(,tkzvi:mq:tn# C{x2+~ks<p+NvXuxgZ>xhy0{:u7PGCrLQQN+k{4ew~
                                                    2024-08-20 12:23:31 UTC16383INData Raw: 75 cf a5 50 d5 bc 3f e3 4f 0c bd e6 af a7 e9 9a 9a c7 32 ee b8 61 87 f2 c8 1f eb 01 af 7f f8 9b a5 1b 8d 5e 7d 5a 08 4a 87 c3 48 23 18 0a 6a 2f 05 f8 9e 20 05 ac ee fb 4f cb 82 32 08 ef 9a 5a a6 6a e3 4d c6 f6 3c 8b c1 9f 11 f5 9b fb 08 76 ea d7 77 12 ec ce 44 0c 49 f7 e0 74 ae b9 3e 21 eb b6 32 0c 6a eb b7 fe 9a c6 ca 6b 43 5d b7 9f e1 5f 89 2d b5 2d 2f 8d 0a f1 f2 38 f9 60 73 c9 8c ff 00 b2 dd 47 b9 af 59 d3 b5 ad 2b c4 7a 58 bb 8e 2b 79 77 81 b9 24 8d 49 53 8e 41 ad 13 9b 39 1d 3a 11 7a a3 c8 ad 7e 31 6b f2 30 43 75 6d 38 27 1c 49 8c d5 5f 11 78 fa eb c4 5a 35 ce 9f 7d a7 a1 91 8e e8 a6 46 52 63 90 74 71 fa 57 b0 68 7e 05 f0 e6 b7 7f 24 da 8e 9b 68 96 ea 38 f2 e2 03 27 f0 ad 79 fe 0a 78 1b 50 c9 5b 64 8f fd d2 46 28 bc f6 b1 6a 95 05 b4 8f 0f f0 5f ed
                                                    Data Ascii: uP?O2a^}ZJH#j/ O2ZjM<vwDIt>!2jkC]_--/8`sGY+zX+yw$ISA9:z~1k0Cum8'I_xZ5}FRctqWh~$h8'yxP[dF(j_
                                                    2024-08-20 12:23:31 UTC16383INData Raw: d8 48 87 f1 15 e1 1a ce bf 79 69 f1 db 4e f0 25 8d ac 46 2b ab 43 73 3b b3 1c c7 de b9 4f 86 1e 17 b3 d4 a7 fe d3 fd 9c 7e 29 14 bd 71 e6 4d e0 4f 15 b8 8a 63 8e 4a 21 63 b6 4f 62 2b 9a f0 af ed 00 9e 0c fd a5 b5 cf 11 7c 5a d1 a6 d2 35 88 6d 86 98 d6 56 48 19 61 93 20 12 41 ed 8e 78 a2 e9 ee 73 c7 9a 33 49 ec 8f 69 f1 27 c2 9d 3a 69 1d ee f4 e7 b6 9b b5 d5 a9 db 93 ee 3a 57 0b a9 7c 39 d6 34 e6 2d 64 eb aa 5b 81 d1 88 49 71 f4 e8 6b ec ad 3f 4f d2 7c 6b a0 45 ab 68 17 b6 ba e6 9f 32 07 59 6d 5d 64 00 11 9c 10 0f 07 9e f5 e7 fe 2e f0 8d b6 95 63 7d 7c d0 b5 b1 b5 81 a6 6d a7 00 ed 04 9f e5 4b 97 4d 05 ed 17 da 3e 39 bb f0 8d 9d ce a5 2b 5d 2c ba 75 e3 1e 16 45 f2 db 3f c8 d4 37 be 1e d4 34 a4 66 92 3f ed 0b 51 d6 68 7e f2 fd 47 7f c2 bd c7 c1 7a cd 8f c5
                                                    Data Ascii: HyiN%F+Cs;O~)qMOcJ!cOb+|Z5mVHa Axs3Ii':i:W|94-d[Iqk?O|kEh2Ym]d.c}|mKM>9+],uE?74f?Qh~Gz
                                                    2024-08-20 12:23:31 UTC2INData Raw: 19 f8
                                                    Data Ascii:
                                                    2024-08-20 12:23:31 UTC16383INData Raw: 91 62 97 fe 15 f1 05 a6 ad 03 00 c5 6d a5 05 d4 63 a3 27 50 7e a2 94 1c 5a b3 3a 2a 54 e5 77 67 9a 5d 78 2c 06 2b 35 ab b3 1e e4 0a f3 bf 1f 7e cf da 77 8b 2d 64 2f 66 6d 65 03 22 e6 dd 42 b8 fc 47 5a f7 6f 84 7f 12 5b e2 7d c7 8c 63 d5 6c a0 48 34 8d 62 4d 36 de 68 01 06 45 50 32 5b df 24 d6 be bc 9e 1b d3 e7 bc 83 fb 5e 0b 0b 84 89 9c c5 72 7c b5 61 b4 f4 27 00 fe 15 4a 2a 5b 0e 55 12 8d df 53 f2 87 e1 f7 c3 9d 67 c5 df 13 bc 4f a7 e8 b7 eb 37 f6 4b 10 1a 74 c9 93 9c 60 91 d2 bb fd 43 c2 da ff 00 86 db 66 ab a6 5d 5b 10 3f d6 2c 7b e3 3e f9 1f d6 bd 6f f6 0d f0 2b 6a 67 e2 67 8a e7 b6 fb 44 57 da c3 db 43 28 5c ee 0a 49 24 1f c4 57 d3 77 5e 0f d2 ae 94 c7 2b 4a bd 8a 33 67 1f 81 a8 5a b7 63 66 92 84 6f d8 fc fe 36 66 e2 2e ce a7 ae 57 83 54 e1 d2 27 d3
                                                    Data Ascii: bmc'P~Z:*Twg]x,+5~w-d/fme"BGZo[}clH4bM6hEP2[$^r|a'J*[USgO7Kt`Cf][?,{>o+jggDWC(\I$Ww^+J3gZcfo6f.WT'
                                                    2024-08-20 12:23:31 UTC1INData Raw: f1
                                                    Data Ascii:
                                                    2024-08-20 12:23:31 UTC16383INData Raw: fa f9 c3 62 c2 4c ff 00 d7 06 a3 fe 17 a6 a9 2c 7f 25 84 c5 bf eb d9 ab db c5 9c 23 81 12 8f a2 0a 7f d9 23 1d 11 40 ff 00 74 51 69 8e d4 bc cf 09 4f 8d 5e 22 b8 95 91 34 c9 40 55 dc 5a 48 8a 2f 5f 53 48 df 17 fc 4e 6e 1a 2f ec 7b b6 d9 c1 68 ed cb 2e 7d 8f 7a f4 69 ec 61 f1 97 88 ae 2d a4 50 da 7d a4 65 48 03 ef 31 ff 00 39 aa 9f 0f 35 07 b3 bb be d0 2e 8f ef ad a4 21 09 ee 3b 7e 94 92 97 71 38 d3 56 7d 0e 08 fc 55 f1 73 a9 61 a1 ea 44 e7 00 2d a9 fc e9 8d f1 13 c7 32 49 ba 3d 13 50 65 c7 43 06 2b df 36 76 f6 a4 f2 4f 6e 3f 1a 7c b2 ee 1f bb ec 78 0b 78 d7 e2 14 8b 95 d0 ef f3 d8 79 78 a6 4b e2 ef 89 2d 0a f9 7e 1e be 24 0c 1e 54 57 d0 06 d4 9e 72 4f e3 51 bd b9 1e b4 f9 5f 72 bf 75 fc a7 82 b6 b9 f1 26 68 46 cd 12 f5 1c 8e 41 95 47 f5 a6 ad df c5 26 93
                                                    Data Ascii: bL,%##@tQiO^"4@UZH/_SHNn/{h.}zia-P}eH195.!;~q8V}UsaD-2I=PeC+6vOn?|xxyxK-~$TWrOQ_ru&hFAG&
                                                    2024-08-20 12:23:31 UTC16383INData Raw: e9 76 31 5b e8 f3 db 2a 3e e5 32 90 3e 50 39 f9 47 4a 87 c0 96 52 b6 97 2c 9f da 76 ba 44 d6 47 ef 32 e0 b9 23 3c 93 da 93 6e f7 2a aa d9 a3 d1 bc 49 e1 3d 47 c4 5a 69 82 e2 f6 d9 4a 9d d1 b2 40 41 56 fa e7 8a c3 f0 f7 8a 2e fe cf 3d b6 a3 ab 5a e9 f3 59 9f 29 bc c8 c3 16 c7 7c d6 75 9e b3 0e bb 08 8f c9 d4 f5 fd 42 42 41 85 6e 04 50 7d 73 c7 1f 4a 83 5c f0 4e a9 63 07 f6 a3 5b da 69 e8 80 6e b5 b2 cb c8 17 b9 2c 7b d6 bc dc fa 30 6a e6 86 ad f1 22 cf 4d 52 4e be 67 c7 68 6c 73 9f ce b9 cb ff 00 89 ba fc b0 2c d6 b0 5d db 5a 39 c2 dc de db 2a 06 ff 00 74 75 3f 5a ed b4 2d 23 c3 3a 2e 8e ba c4 76 ff 00 68 91 80 3e 75 c1 f3 65 76 fe e8 cf 72 7d 05 60 6a da 6d cf 8b bc 4b 6f a7 dc 12 d7 2c 3c db 90 39 16 d0 f6 8c 7b 9e f5 9b bf 51 68 4f f0 d1 17 c4 3a 8f f6
                                                    Data Ascii: v1[*>2>P9GJR,vDG2#<n*I=GZiJ@AV.=ZY)|uBBAnP}sJ\Nc[in,{0j"MRNghls,]Z9*tu?Z-#:.vh>uevr}`jmKo,<9{QhO:
                                                    2024-08-20 12:23:31 UTC2INData Raw: a7 17
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    62192.168.2.1649775152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:31 UTC1087OUTGET /cms/98e7f33f-e33e-40c8-aa6f-f1649ec132a6/Ermine_Icon.png HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
                                                    2024-08-20 12:23:31 UTC656INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cache-Control: public, must-revalidate, max-age=31536000
                                                    Content-Type: image/png
                                                    Date: Tue, 20 Aug 2024 12:23:31 GMT
                                                    Etag: "1dabafd2b7da704"
                                                    Expires: Wed, 20 Aug 2025 12:23:31 GMT
                                                    Last-Modified: Mon, 10 Jun 2024 06:12:28 GMT
                                                    Server: ECAcc (nyd/D18F)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 96828ef7f9204cae8f5763abc83348a8
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/cms/98e7f33f-e33e-40c8-aa6f-f1649ec132a6/Ermine_Icon.png
                                                    x-request-id: 771591849573878442813694483304797648740
                                                    Content-Length: 2308
                                                    Connection: close
                                                    2024-08-20 12:23:31 UTC2308INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 64 08 06 00 00 00 36 54 36 fe 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 08 b6 49 44 41 54 78 9c dd 5c ed 75 dc 36 10 9c 1f fa 2f a5 02 b1 03 29 15 08 1d 48 1d 18 a9 c0 4a 05 66 2a 88 52 81 e1 0a 2c 57 10 ba 02 9f 2b 08 d5 81 54 81 73 63 62 c5 05 8e 1f 20 8f c0 d9 9e f7 f0 0e e4 11 20 30 d8 5d 2c 16 b8 3b fb f6 ed 1b 0a e2 62 9f ee 7c ba de a7 4b 7f ff 69 9f da 7d 7a dc 27 b7 4f cf a5 1a 74 86 72 b8 df a7 7a 9f ce 07 be bb f4 e9 66 9f fe de a7 bf f6 e9 01 05 88 28 41 00 47 9d 23 7b b3 a0 cc 3b f4 92 d2 22 23 72 13 c0 ce 37 fb 74 a5 ee bd a0 13 f3 47 ff 1d 41 75 30 e8 a4 44 d4 82 65 76 fb 54 21 a3 24 e4 26 80 62 ac 3b ff 01 5d 27 e3 0e ed 7c e2 f3 35 3a 09 20 a8
                                                    Data Ascii: PNGIHDR@d6T6pHYs.#.#x?vIDATx\u6/)HJf*R,W+Tscb 0],;b|Ki}z'Otrzf(AG#{;"#r7tGAu0DevT!$&b;]'|5:


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    63192.168.2.1649774152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:31 UTC1157OUTGET /_framework/blazor.boot.json HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A27+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience; tzn=America%2FNew_York; tzo=240
                                                    2024-08-20 12:23:31 UTC594INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/json
                                                    Date: Tue, 20 Aug 2024 12:23:30 GMT
                                                    Etag: "1daea59bb86adc4"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:28 GMT
                                                    Server: ECAcc (nyd/D1A2)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: ced4ab79ad0141ec9b01be5ae85de10f
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/blazor.boot.json
                                                    x-request-id: 113957490377387750149423751806257569632
                                                    Content-Length: 13764
                                                    Connection: close
                                                    2024-08-20 12:23:31 UTC13764INData Raw: 7b 0d 0a 20 20 22 65 6e 74 72 79 41 73 73 65 6d 62 6c 79 22 3a 20 22 54 6a 74 2e 48 6f 73 70 69 74 61 6c 69 74 79 2e 42 6c 61 7a 6f 72 22 2c 0d 0a 20 20 22 72 65 73 6f 75 72 63 65 73 22 3a 20 7b 0d 0a 20 20 20 20 22 68 61 73 68 22 3a 20 22 73 68 61 32 35 36 2d 61 65 58 35 4f 52 78 33 36 6e 58 75 5a 35 48 61 4f 50 6f 39 36 4f 4b 51 4f 4c 43 42 69 6d 6a 74 78 6e 39 62 4c 30 62 44 73 4c 63 3d 22 2c 0d 0a 20 20 20 20 22 72 75 6e 74 69 6d 65 22 3a 20 7b 0d 0a 20 20 20 20 20 20 22 64 6f 74 6e 65 74 2e 37 2e 30 2e 32 30 2e 38 31 34 37 35 65 39 63 75 30 2e 6a 73 22 3a 20 22 73 68 61 32 35 36 2d 65 61 4a 54 6d 6f 77 34 74 38 65 45 37 46 5a 4d 5a 52 35 4a 61 34 31 4a 4d 4f 65 66 47 43 62 49 59 44 54 64 70 63 6c 47 73 61 63 3d 22 2c 0d 0a 20 20 20 20 20 20 22 64 6f
                                                    Data Ascii: { "entryAssembly": "Tjt.Hospitality.Blazor", "resources": { "hash": "sha256-aeX5ORx36nXuZ5HaOPo96OKQOLCBimjtxn9bL0bDsLc=", "runtime": { "dotnet.7.0.20.81475e9cu0.js": "sha256-eaJTmow4t8eE7FZMZR5Ja41JMOefGCbIYDTdpclGsac=", "do


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    64192.168.2.1649778104.18.29.1274436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:31 UTC609OUTGET /logos/static/powered_by_logo.svg HTTP/1.1
                                                    Host: cdn-ukwest.onetrust.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://hospitality.arsenal.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    2024-08-20 12:23:31 UTC845INHTTP/1.1 200 OK
                                                    Date: Tue, 20 Aug 2024 12:23:31 GMT
                                                    Content-Type: image/svg+xml
                                                    Content-Length: 5194
                                                    Connection: close
                                                    Content-MD5: Y+c301RBZNK39PvKQWrIBw==
                                                    Last-Modified: Tue, 06 Aug 2024 19:31:46 GMT
                                                    ETag: 0x8DCB64E68F0CEC0
                                                    x-ms-request-id: 44c07081-001e-0015-3bb6-e84040000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    Access-Control-Allow-Origin: *
                                                    CF-Cache-Status: HIT
                                                    Age: 78041
                                                    Expires: Wed, 21 Aug 2024 12:23:31 GMT
                                                    Cache-Control: public, max-age=86400
                                                    Accept-Ranges: bytes
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                    Server: cloudflare
                                                    CF-RAY: 8b625ae5bd1d19b6-EWR
                                                    2024-08-20 12:23:31 UTC524INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 31 36 22 20 77 69 64 74 68 3d 22 31 33 36 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 34 2e 36 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 64 3d 22 4d 35 33 2e 37 36 20 30 48 31 33 36 76 31 34 2e 36 48 35 33 2e 37 36 7a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 31 32 2e 33 56 35 2e 35 39 68 32 2e 32 37 61 32 2e 36 32 20 32 2e 36 32 20 30 20 30 31 31 2e 32 39 2e 32 38 20 31 2e 38 33 20 31 2e 38 33 20
                                                    Data Ascii: <svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83
                                                    2024-08-20 12:23:31 UTC1369INData Raw: 30 31 2d 31 2e 32 2d 2e 33 32 20 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 2e 38 2d 2e 39 31 20 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 38 2d 31 2e 33 36 20 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 2e 32 38 2d 31 2e 33 37 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 2d 31 2e 32 34 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 20 31 2e 32 34 41 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 31 30 20 39 2e 38 31 61 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 39 20 31 2e 33 36 20 32 2e 31 31 20 32 2e 31 31 20 30 20 30 31 2d 32 20 31 2e 32 33 7a 6d 30 2d 2e 36 39 61 31 2e 33 31 20 31 2e 33 31 20 30 20 30 30 2e 38 35 2d 2e 32 37 20 31 2e 36 20 31 2e 36 20 30 20 30 30 2e 35 2d 2e 36 39 20 32 2e 39 20 32 2e 39 20 30 20 30 30 2e 31 36 2d 2e
                                                    Data Ascii: 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.
                                                    2024-08-20 12:23:31 UTC1369INData Raw: 38 2e 34 36 61 32 2e 31 38 20 32 2e 31 38 20 30 20 30 31 2e 38 2d 2e 39 32 41 32 2e 30 35 20 32 2e 30 35 20 30 20 30 31 32 39 20 37 2e 32 61 32 2e 35 34 20 32 2e 35 34 20 30 20 30 31 2e 37 37 2e 31 33 20 31 2e 39 20 31 2e 39 20 30 20 30 31 2e 37 2e 34 33 20 31 2e 39 34 20 31 2e 39 34 20 30 20 30 31 2e 35 2e 37 37 20 33 2e 31 39 20 33 2e 31 39 20 30 20 30 31 2e 31 39 20 31 2e 31 39 56 31 30 68 2d 33 2e 38 35 76 2d 2e 36 32 68 33 2e 30 39 61 31 2e 35 35 20 31 2e 35 35 20 30 20 30 30 2d 2e 31 37 2d 2e 37 36 20 31 2e 32 38 20 31 2e 32 38 20 30 20 30 30 2d 2e 34 37 2d 2e 35 33 41 31 2e 33 35 20 31 2e 33 35 20 30 20 30 30 32 39 20 37 2e 39 61 31 2e 33 39 20 31 2e 33 39 20 30 20 30 30 2d 2e 38 2e 32 32 20 31 2e 37 33 20 31 2e 37 33 20 30 20 30 30 2d 2e 35 32 2e
                                                    Data Ascii: 8.46a2.18 2.18 0 01.8-.92A2.05 2.05 0 0129 7.2a2.54 2.54 0 01.77.13 1.9 1.9 0 01.7.43 1.94 1.94 0 01.5.77 3.19 3.19 0 01.19 1.19V10h-3.85v-.62h3.09a1.55 1.55 0 00-.17-.76 1.28 1.28 0 00-.47-.53A1.35 1.35 0 0029 7.9a1.39 1.39 0 00-.8.22 1.73 1.73 0 00-.52.
                                                    2024-08-20 12:23:31 UTC1369INData Raw: 20 31 2e 33 39 20 31 2e 33 39 20 30 20 30 30 31 2e 35 39 20 30 20 31 2e 34 36 20 31 2e 34 36 20 30 20 30 30 2e 34 39 2d 2e 36 39 20 32 2e 35 35 20 32 2e 35 35 20 30 20 30 30 2e 31 37 2d 31 20 32 2e 35 39 20 32 2e 35 39 20 30 20 30 30 2d 2e 31 36 2d 2e 39 35 20 31 2e 34 35 20 31 2e 34 35 20 30 20 30 30 2d 2e 34 39 2d 2e 36 38 41 31 2e 32 39 20 31 2e 32 39 20 30 20 30 30 34 33 20 37 2e 39 61 31 2e 33 36 20 31 2e 33 36 20 30 20 30 30 2d 2e 37 39 2e 32 33 20 31 2e 34 37 20 31 2e 34 37 20 30 20 30 30 2d 2e 34 38 2e 36 37 20 32 2e 36 38 20 32 2e 36 38 20 30 20 30 30 2d 2e 31 38 2e 39 38 7a 6d 35 2e 31 38 20 34 2e 34 61 31 2e 39 20 31 2e 39 20 30 20 30 31 2d 2e 33 35 20 30 6c 2d 2e 32 31 2d 2e 30 36 2e 32 2d 2e 36 38 61 31 2e 32 39 20 31 2e 32 39 20 30 20 30 30
                                                    Data Ascii: 1.39 1.39 0 001.59 0 1.46 1.46 0 00.49-.69 2.55 2.55 0 00.17-1 2.59 2.59 0 00-.16-.95 1.45 1.45 0 00-.49-.68A1.29 1.29 0 0043 7.9a1.36 1.36 0 00-.79.23 1.47 1.47 0 00-.48.67 2.68 2.68 0 00-.18.98zm5.18 4.4a1.9 1.9 0 01-.35 0l-.21-.06.2-.68a1.29 1.29 0 00
                                                    2024-08-20 12:23:31 UTC563INData Raw: 2d 35 2e 36 43 38 31 20 35 2e 34 36 20 38 32 20 34 2e 34 36 20 38 33 2e 35 34 20 34 2e 34 36 7a 4d 31 30 35 2e 35 38 20 33 76 32 2e 33 35 63 2d 2e 37 38 20 30 2d 31 2e 30 39 2d 2e 30 37 2d 31 2e 33 36 2d 2e 30 37 2d 31 2e 36 35 20 30 2d 32 2e 37 31 2e 37 32 2d 33 2e 30 36 20 32 2e 37 38 61 37 2e 38 35 20 37 2e 38 35 20 30 20 30 30 2d 2e 30 39 20 31 2e 31 39 76 35 2e 31 34 68 2d 32 2e 33 33 56 33 68 32 2e 31 32 76 33 2e 35 38 61 31 34 2e 39 20 31 34 2e 39 20 30 20 30 31 2e 37 39 2d 32 41 32 2e 35 39 20 32 2e 35 39 20 30 20 30 31 31 30 34 20 33 7a 6d 32 37 2e 34 39 20 38 2e 38 35 63 30 20 2e 37 35 2e 32 37 20 31 20 31 20 31 68 31 2e 39 31 76 31 2e 34 39 68 2d 32 2e 37 32 61 32 2e 32 36 20 32 2e 32 36 20 30 20 30 31 2d 32 2e 34 38 2d 32 2e 34 39 56 34 2e 36
                                                    Data Ascii: -5.6C81 5.46 82 4.46 83.54 4.46zM105.58 3v2.35c-.78 0-1.09-.07-1.36-.07-1.65 0-2.71.72-3.06 2.78a7.85 7.85 0 00-.09 1.19v5.14h-2.33V3h2.12v3.58a14.9 14.9 0 01.79-2A2.59 2.59 0 01104 3zm27.49 8.85c0 .75.27 1 1 1h1.91v1.49h-2.72a2.26 2.26 0 01-2.48-2.49V4.6


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    65192.168.2.1649781142.250.65.2024436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:31 UTC531OUTGET /v1/pages/ChRDaHJvbWUvMTE0LjAuNTczNS45MBIQCVKzGbeSkY__EgUNpZM2JA==?alt=proto HTTP/1.1
                                                    Host: content-autofill.googleapis.com
                                                    Connection: keep-alive
                                                    X-Goog-Encode-Response-If-Executable: base64
                                                    X-Goog-Api-Key: dummytoken
                                                    X-Client-Data: CJCDywE=
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: empty
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    2024-08-20 12:23:31 UTC409INHTTP/1.1 400 Bad Request
                                                    Vary: X-Origin
                                                    Vary: Referer
                                                    Content-Type: application/x-protobuf
                                                    Date: Tue, 20 Aug 2024 12:23:31 GMT
                                                    Server: ESF
                                                    Cache-Control: private
                                                    X-XSS-Protection: 0
                                                    X-Frame-Options: SAMEORIGIN
                                                    X-Content-Type-Options: nosniff
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Accept-Ranges: none
                                                    Vary: Origin,Accept-Encoding
                                                    Connection: close
                                                    Transfer-Encoding: chunked
                                                    2024-08-20 12:23:31 UTC172INData Raw: 61 36 0d 0a 08 03 12 2f 41 50 49 20 6b 65 79 20 6e 6f 74 20 76 61 6c 69 64 2e 20 50 6c 65 61 73 65 20 70 61 73 73 20 61 20 76 61 6c 69 64 20 41 50 49 20 6b 65 79 2e 1a 71 0a 28 74 79 70 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 67 6f 6f 67 6c 65 2e 72 70 63 2e 45 72 72 6f 72 49 6e 66 6f 12 45 0a 0f 41 50 49 5f 4b 45 59 5f 49 4e 56 41 4c 49 44 12 0e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 1a 22 0a 07 73 65 72 76 69 63 65 12 17 61 75 74 6f 66 69 6c 6c 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 0d 0a
                                                    Data Ascii: a6/API key not valid. Please pass a valid API key.q(type.googleapis.com/google.rpc.ErrorInfoEAPI_KEY_INVALIDgoogleapis.com"serviceautofill.googleapis.com
                                                    2024-08-20 12:23:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    66192.168.2.1649780152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:31 UTC1101OUTGET /cms/4306ef8b-371e-4b18-9ede-f9bd57231125/Complimentary_Drinks_Icon.png HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw
                                                    2024-08-20 12:23:31 UTC671INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cache-Control: public, must-revalidate, max-age=31536000
                                                    Content-Type: image/png
                                                    Date: Tue, 20 Aug 2024 12:23:31 GMT
                                                    Etag: "1dabafd1c96fc22"
                                                    Expires: Wed, 20 Aug 2025 12:23:31 GMT
                                                    Last-Modified: Mon, 10 Jun 2024 06:12:03 GMT
                                                    Server: ECAcc (nyd/D18B)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 8235e8a3ea4e4b2ba8ef312920dd7d1a
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/cms/4306ef8b-371e-4b18-9ede-f9bd57231125/Complimentary_Drinks_Icon.png
                                                    X-Request-ID: 1600311263149760968416428584324704511337
                                                    Content-Length: 1954
                                                    Connection: close
                                                    2024-08-20 12:23:31 UTC1954INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 65 00 00 00 5e 08 06 00 00 00 3a c1 da a1 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 07 54 49 44 41 54 78 9c ed 9d bf 8f e4 34 14 c7 bf c5 16 57 20 ed 76 80 28 ce 12 48 94 bb 54 d0 6d 3a 68 d0 6e 81 44 c9 50 53 1c ff 01 b9 ff 00 0a 24 3a 86 1e 69 97 8e ee 7c 7f c1 dd f5 14 be ee ae bb 95 40 3a 24 a4 25 6f c7 de bc 64 ed c4 93 89 7f cd e6 23 f9 f6 4d 92 49 32 fe da cf f6 b3 93 3b b8 be be 46 e6 7c dd a4 5f b4 fd 4f 93 fe 72 1c f7 4e 93 3e d4 b6 6a d2 27 28 94 03 e4 cf fb 4d 3a d2 36 fd fd c0 e3 3b 02 05 53 82 28 f7 8e d2 44 f9 bb 49 5f 3a f6 7d d5 a4 ef b0 07 94 26 ca 7f 4d 92 8e 7d 27 d8 13 4a 13 e5 5e b0 88 92 21 8b 28 19 b2 88 92 21 8b 28 19 b2 88 92 21 8b 28 19 b2 88 92
                                                    Data Ascii: PNGIHDRe^:pHYs.#.#x?vTIDATx4W v(HTm:hnDPS$:i|@:$%od#MI2;F|_OrN>j'(M:6;S(DI_:}&M}'J^!(!(!(


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    67192.168.2.1649784152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:31 UTC1239OUTGET /cms/41a211a7-8222-43a5-921b-129ea93dd278/adidas2023.webp HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:31 UTC656INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cache-Control: public, must-revalidate, max-age=31536000
                                                    Content-Type: image/webp
                                                    Date: Tue, 20 Aug 2024 12:23:31 GMT
                                                    Etag: "1dabafd1c96f830"
                                                    Expires: Wed, 20 Aug 2025 12:23:31 GMT
                                                    Last-Modified: Mon, 10 Jun 2024 06:12:03 GMT
                                                    Server: ECAcc (nyd/D117)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 738fb17191804f08bf3262de2c2c93fa
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/cms/41a211a7-8222-43a5-921b-129ea93dd278/adidas2023.webp
                                                    X-Request-ID: 448544645488020916912003101829417653569
                                                    Content-Length: 944
                                                    Connection: close
                                                    2024-08-20 12:23:31 UTC944INData Raw: 52 49 46 46 a8 03 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 9e 00 00 63 00 00 41 4c 50 48 2a 02 00 00 01 47 a0 a6 91 14 e8 fc 2b 3c 7e a8 e8 b0 80 8d 88 08 fc ed 98 d0 01 e5 da b6 b7 c9 ca b2 6f 96 ef d6 6c 24 55 a9 2c 1b 99 a2 2a b7 9f bf 1c f2 25 ef 78 02 36 a2 ff 10 25 49 b2 94 0c e0 db bc 88 59 64 7a fc 84 33 fd db ee e3 0c ec 56 74 42 ac fa 8c c9 83 aa af 98 68 86 54 65 42 44 57 11 4e 2d 52 fa bd 05 30 b5 1b 50 a5 8e 30 8f 7b aa d6 33 4a b9 0f 42 41 0b aa b9 79 20 17 74 0b 04 9d 27 e4 54 05 85 b8 60 fd cd b7 7f f4 a9 a1 56 00 4f f8 a6 7a 46 79 c2 13 0a 5a 10 e3 76 02 b9 20 0a 3a 22 a7 60 d0 a9 53 38 e8 a2 fa 09 12 9a b1 6a 6c 5a 8f 3f 85 85 96 44 60 e8 2e a5 ff 16 dd e1 a1 79 2b 50 0a 80 50 84 f1 ff 8f a2 5f 41 15 4d 50 d0 79 72 c4 42 cb
                                                    Data Ascii: RIFFWEBPVP8XcALPH*G+<~ol$U,*%x6%IYdz3VtBhTeBDWN-R0P0{3JBAy t'T`VOzFyZv :"`S8jlZ?D`.y+PP_AMPyrB


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    68192.168.2.1649782152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:31 UTC1237OUTGET /cms/7a9e6aab-d20b-475a-b4bb-ca0e19b8cdc7/emirates.webp HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:31 UTC654INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cache-Control: public, must-revalidate, max-age=31536000
                                                    Content-Type: image/webp
                                                    Date: Tue, 20 Aug 2024 12:23:31 GMT
                                                    Etag: "1dabafd24ef3222"
                                                    Expires: Wed, 20 Aug 2025 12:23:31 GMT
                                                    Last-Modified: Mon, 10 Jun 2024 06:12:17 GMT
                                                    Server: ECAcc (nyd/D11C)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 317ccefa19374c46ba543acdb3585685
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/cms/7a9e6aab-d20b-475a-b4bb-ca0e19b8cdc7/emirates.webp
                                                    x-request-id: 60870457679854421097648593544890830771
                                                    Content-Length: 1186
                                                    Connection: close
                                                    2024-08-20 12:23:31 UTC1186INData Raw: 52 49 46 46 9a 04 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 b5 00 00 63 00 00 41 4c 50 48 c4 03 00 00 01 4f a0 a8 91 14 06 03 08 e8 f5 45 f0 af 0f 1b 11 11 f0 c8 14 73 ab a0 73 6b 9b db 36 7a 77 c0 e4 ce af 08 10 98 0e ce 72 07 19 54 ea a8 7c dc 01 ce ee 00 67 77 1c 39 d0 db 71 1c b5 9d 86 ce bf 17 80 02 f9 95 5b 44 f4 7f 02 70 e6 b3 bf 8b 7f fb ec 96 b8 f8 5b ff f3 71 54 31 03 91 ec 9d ca 03 8a b4 12 47 64 e9 cb 74 01 df c9 76 24 d3 16 32 e6 31 65 b2 0a 51 2f 11 8a ed 58 b7 c5 7a fe 89 2d 91 8e 8e c8 77 9a 9e 40 f6 9a c2 9d e8 1d 45 ba f1 e3 31 f0 e4 ad 48 4e 85 ec 02 33 91 0c 42 1a 85 42 a8 88 5c 06 22 89 9c 8a c8 35 0f 81 3c 79 c0 e5 90 e6 fb 26 96 e4 71 33 da 90 eb da aa 63 7a 23 61 f8 96 a4 f9 44 76 a7 02 bd 23 b9 1e 91 e5 94 5e 21 90 f9
                                                    Data Ascii: RIFFWEBPVP8XcALPHOEssk6zwrT|gw9q[Dp[qT1Gdtv$21eQ/Xz-w@E1HN3BB\"5<y&q3cz#aDv#^!


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    69192.168.2.1649783152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:31 UTC1409OUTGET /appsettings.json HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:31 UTC605INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cache-Control: public, max-age=31536000
                                                    Content-Type: application/json
                                                    Date: Tue, 20 Aug 2024 12:23:31 GMT
                                                    Etag: "1dabd6b6a18a329"
                                                    Expires: Wed, 20 Aug 2025 12:23:31 GMT
                                                    Last-Modified: Thu, 13 Jun 2024 08:26:40 GMT
                                                    Server: ECAcc (nyd/D139)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 1dec77ca95b240d48594711a32278b10
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/appsettings.json
                                                    X-Request-ID: 306708845433110436415319521615793307995
                                                    Content-Length: 809
                                                    Connection: close
                                                    2024-08-20 12:23:31 UTC809INData Raw: 7b 0d 0a 20 20 22 41 70 70 22 3a 20 7b 0d 0a 20 20 20 20 22 52 6f 6f 74 55 72 6c 22 3a 20 22 2f 22 2c 0d 0a 09 20 22 4a 73 4d 6f 64 75 6c 65 55 72 6c 22 3a 20 22 2e 22 2c 0d 0a 20 20 20 20 22 54 6f 6b 65 6e 4e 61 6d 65 22 3a 20 22 61 63 63 65 73 73 5f 74 6f 6b 65 6e 5f 61 72 73 22 2c 0d 0a 20 20 20 20 22 54 6f 6b 65 6e 50 61 79 6c 6f 61 64 4e 61 6d 65 22 3a 20 22 6a 77 74 5f 70 61 79 6c 6f 61 64 5f 61 72 73 22 2c 0d 0a 20 20 20 20 22 55 72 6c 73 22 3a 20 7b 0d 0a 20 20 20 20 20 20 22 4c 6f 67 6f 75 74 22 3a 20 22 61 75 74 68 2f 6c 6f 67 6f 75 74 22 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 22 53 65 6f 54 69 74 6c 65 22 3a 20 22 4d 65 6d 62 65 72 73 68 69 70 20 48 75 62 22 0d 0a 20 20 7d 2c 0d 0a 20 20 22 50 61 67 65 43 6f 6e 74 65 6e 74 22 3a 20 7b 0d 0a
                                                    Data Ascii: { "App": { "RootUrl": "/", "JsModuleUrl": ".", "TokenName": "access_token_ars", "TokenPayloadName": "jwt_payload_ars", "Urls": { "Logout": "auth/logout" }, "SeoTitle": "Membership Hub" }, "PageContent": {


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    70192.168.2.1649785152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:31 UTC1258OUTGET /cms/8aa4beee-4d36-408b-9070-8dd11b9ec333/Sobha-Realty_White_Logo_Right.webp HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:31 UTC676INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cache-Control: public, must-revalidate, max-age=31536000
                                                    Content-Type: image/webp
                                                    Date: Tue, 20 Aug 2024 12:23:31 GMT
                                                    Etag: "1dabafd27ea2160"
                                                    Expires: Wed, 20 Aug 2025 12:23:31 GMT
                                                    Last-Modified: Mon, 10 Jun 2024 06:12:22 GMT
                                                    Server: ECAcc (nyd/D11E)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 2860c35a7dc44e3594c466d58f7e4c4b
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/cms/8aa4beee-4d36-408b-9070-8dd11b9ec333/Sobha-Realty_White_Logo_Right.webp
                                                    x-request-id: 469818492447859240217466325774994878873
                                                    Content-Length: 1632
                                                    Connection: close
                                                    2024-08-20 12:23:31 UTC1632INData Raw: 52 49 46 46 58 06 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 e0 00 00 63 00 00 41 4c 50 48 62 04 00 00 01 4f a0 a6 91 14 e8 fc db bb 9a 1f 3a d0 80 8d 88 08 fc 4e 8c 30 0e 74 b7 ff 6f db 46 df 41 22 88 f1 cb 22 cd 60 8a b2 d2 69 d2 26 d9 bc e2 8d 4a 4c c7 de c8 f4 6c b4 7c b6 7c 1b 1f b7 e8 36 3e ee fe 7b 45 82 02 4f b7 95 27 a2 ff 13 80 ff 7d 7c f2 f5 eb 5c fe 93 94 bf 3a a4 fa a4 57 cc e7 3f e5 df a3 94 ad 78 cb 8d 2f bb af 94 d0 f9 fe ca a1 7a 7f af 91 47 51 14 25 c7 52 63 3f da 91 35 45 14 59 3a a9 d5 86 d4 99 dc 03 e5 87 5b 8d ef ae da 4a 9e 72 53 d4 c5 5c 56 9f 64 dd 88 ca ae c9 c9 8e ce f8 ba 0d 03 de 60 f9 a1 2e 77 d5 91 44 f1 86 ef 64 4d 4a 1e cd bf b9 3c 5c 8d a3 37 c8 da e0 53 54 68 3e e7 21 00 94 3e cf 75 2c e0 07 95 30 e7 4f 5a 50
                                                    Data Ascii: RIFFXWEBPVP8XcALPHbO:N0toFA""`i&JLl||6>{EO'}|\:W?x/zGQ%Rc?5EY:[JrS\Vd`.wDdMJ<\7STh>!>u,0OZP


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    71192.168.2.1649788104.18.28.1274436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:32 UTC389OUTGET /logos/static/ot_guard_logo.svg HTTP/1.1
                                                    Host: cdn-ukwest.onetrust.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    2024-08-20 12:23:32 UTC844INHTTP/1.1 200 OK
                                                    Date: Tue, 20 Aug 2024 12:23:32 GMT
                                                    Content-Type: image/svg+xml
                                                    Content-Length: 497
                                                    Connection: close
                                                    Content-MD5: tXyZydHjxQshFMbbBT1/8A==
                                                    Last-Modified: Tue, 06 Aug 2024 19:31:45 GMT
                                                    ETag: 0x8DCB64E6852343B
                                                    x-ms-request-id: 2aa6d369-701e-0020-7379-e82c54000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    Access-Control-Allow-Origin: *
                                                    CF-Cache-Status: HIT
                                                    Age: 54538
                                                    Expires: Wed, 21 Aug 2024 12:23:32 GMT
                                                    Cache-Control: public, max-age=86400
                                                    Accept-Ranges: bytes
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                    Server: cloudflare
                                                    CF-RAY: 8b625ae9d8bf42c2-EWR
                                                    2024-08-20 12:23:32 UTC497INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 73 76 67 2d 66 69 6c 6c 22 20 64 3d 22 4d 31 34 2e 35 38 38 20 30 6c 2e 34 34 35 2e 33 32 38 63 31 2e 38 30 37 20 31 2e 33 30 33 20 33 2e 39 36 31 20 32 2e 35 33 33 20 36 2e 34 36 31 20 33 2e 36 38 38 20 32 2e 30 31 35 2e 39 33 20 34 2e 35 37 36 20 31 2e 37 34 36 20 37 2e 36 38 32 20 32 2e 34 34 36 20 30 20 31 34 2e 31 37 38 2d 34 2e 37 33 20 32 34 2e 31 33 33 2d 31 34 2e 31 39 20 32 39 2e 38 36 34 6c 2d 2e 33 39 38 2e 32 33 36 43 34 2e 38 36 33 20 33 30 2e 38 37 20 30 20 32 30 2e 38 33 37 20 30 20 36 2e 34 36 32 63 33 2e 31 30 37 2d 2e 37
                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    72192.168.2.1649787104.18.28.1274436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:32 UTC494OUTGET /logos/e254ed09-78a7-4b5e-8950-187956d71d49/0e46aba6-7deb-4831-8a6c-0265373b3544/c8e1c986-14cb-4b3d-b58b-8956f3426256/arsenal-logo-2.png HTTP/1.1
                                                    Host: cdn-ukwest.onetrust.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    2024-08-20 12:23:32 UTC841INHTTP/1.1 200 OK
                                                    Date: Tue, 20 Aug 2024 12:23:32 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 6735
                                                    Connection: close
                                                    Content-MD5: YuBPivqQ/4WErnUiFkUS9A==
                                                    Last-Modified: Mon, 04 Jan 2021 15:00:39 GMT
                                                    ETag: 0x8D8B0C17FF75F63
                                                    x-ms-request-id: 26bf73de-a01e-002b-5ad4-7a5023000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    Access-Control-Allow-Origin: *
                                                    CF-Cache-Status: HIT
                                                    Age: 76790
                                                    Expires: Wed, 21 Aug 2024 12:23:32 GMT
                                                    Cache-Control: public, max-age=86400
                                                    Accept-Ranges: bytes
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                    Server: cloudflare
                                                    CF-RAY: 8b625aea694d41cf-EWR
                                                    2024-08-20 12:23:32 UTC528INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 54 00 00 01 90 08 03 00 00 00 c6 35 68 25 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 25 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 38 38 2c 20 32 30 32 30 2f 30 37 2f 31 30 2d 32 32 3a 30 36 3a 35 33 20 20
                                                    Data Ascii: PNGIHDRT5h%tEXtSoftwareAdobe ImageReadyqe<%iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53
                                                    2024-08-20 12:23:32 UTC1369INData Raw: 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 32 2e 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 31 36 36 33 46 37 39 32 42 34 42 31 31 45 42 41 46 32 32 39 43 43 35 44 32 45 46 36 42 43 39 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 37 31 36 36 33 46 37 41 32 42 34 42 31 31 45 42 41 46 32 32 39 43 43 35 44 32 45 46 36 42 43 39 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 31 36 36 33 46 37 37 32 42 34 42 31 31 45 42 41 46 32 32 39 43 43 35 44 32 45 46 36 42 43 39 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69
                                                    Data Ascii: be Photoshop 22.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:71663F792B4B11EBAF229CC5D2EF6BC9" xmpMM:DocumentID="xmp.did:71663F7A2B4B11EBAF229CC5D2EF6BC9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:71663F772B4B11EBAF229CC5D2EF6BC9" stRef:documentID="xmp.di
                                                    2024-08-20 12:23:32 UTC1369INData Raw: a4 ff 7e 50 71 df a6 04 0a 23 cb 14 76 28 58 8b 41 22 b9 1c 5f be 37 0a e2 3d 90 fb 02 b1 36 fd 27 d7 20 15 a4 5c 29 41 65 6e 9b 65 0a 5b 12 00 12 d5 23 07 41 d2 ec af da 50 85 36 a8 f0 07 55 cf 53 c8 74 a8 77 9f cc 0c 95 fd 29 c0 c3 cf 13 b1 7c f8 6f f1 ab 3d be 97 f8 ed c4 8d fe 53 7d f2 2f ee cf 0a 95 13 d6 76 5a e6 2f b4 b1 fc fb fd 6f 39 bc 07 2f 7b 55 f3 86 42 d5 96 a9 92 29 f9 fb a1 ee 33 0d 30 5a a2 90 6d d3 07 91 73 8e 4a 97 58 f1 50 d1 64 11 b5 35 55 aa cf 53 c7 38 36 42 05 09 ea f6 b9 1c a9 00 88 e4 77 49 67 1f de 7c 8f f3 94 6c d6 23 a0 62 67 a8 ca cd 71 50 05 7f dc 57 fb 5c 30 16 a4 a9 74 4f 7d 98 bf d2 98 a3 2a 79 aa 2b fd a7 ea 39 ff f2 de 1c 50 49 7b 3c 0c 4c b9 02 47 ae a1 78 62 db f1 00 26 fa f7 63 48 fa 4f d5 15 95 e6 6d 12 54 21 00 f5
                                                    Data Ascii: ~Pq#v(XA"_7=6' \)Aene[#AP6UStw)|o=S}/vZ/o9/{UB)30ZmsJXPd5US86BwIg|l#bgqPW\0tO}*y+9PI{<LGxb&cHOmT!
                                                    2024-08-20 12:23:32 UTC1369INData Raw: 52 b1 01 e9 07 2b 9e 46 a9 23 a0 42 23 d3 0d 56 e4 fe 6d ff 07 ed 50 b5 ea df b2 92 fa 3d 38 af fc a7 1d a9 fd a4 bc 80 2b 00 aa ae d4 90 fb c1 f6 6b 11 a8 10 a1 d4 cf b9 46 75 ff 6a 4c 77 4f 44 35 8c 08 b0 f7 95 33 96 ff c4 86 7f db 7d 28 48 b9 03 fd a5 d7 e3 e4 2b 40 a9 11 f9 45 1f 88 4a 7f 36 41 ab 2a d4 67 13 d4 b6 5b e0 11 30 7e ab fb f0 7a 50 b3 17 2a f6 61 7a 3c 37 6a f3 17 e5 a3 79 56 c3 6a 3a 94 56 1a af b4 fb a9 44 14 0f 27 7a 92 87 7b 2e 47 f5 d9 08 b5 27 d3 ed 1f 60 49 55 4a 5a 0b 40 85 16 a8 d1 4c 29 50 94 52 f9 57 4f d7 aa e9 89 14 3c 54 6c 1d ad 5b 90 16 9e 6a c1 3a 11 2a b4 41 c5 56 a1 1a 8b 56 3a fa e5 1f 9a 48 d5 04 95 1e a7 06 b4 95 6c a2 93 95 ca 62 9d 46 15 3c 50 31 b2 ad c4 32 a5 5f ac a0 5a 8a aa ed c9 69 44 a1 0a f1 e3 28 b1 9c 57
                                                    Data Ascii: R+F#B#VmP=8+kFujLwOD53}(H+@EJ6A*g[0~zP*az<7jyVj:VD'z{.G'`IUJZ@L)PRWO<Tl[j:*AVV:HlbF<P12_ZiD(W
                                                    2024-08-20 12:23:32 UTC1369INData Raw: 82 4c 09 76 fb bf e2 c5 0a 33 a3 5f 81 9a 23 9a 2a db 75 f8 86 44 44 9d d5 b8 ed 58 eb 2b 8e 23 27 a8 6a a2 9f 80 1a 1d ff 28 ac c3 57 65 5a 6c d6 00 cb 81 f8 54 52 8c 2d a8 44 a1 52 50 63 e3 1f d9 d2 c9 26 d3 fd 51 18 a5 e2 d0 50 e2 c6 47 bf 28 54 0d 6a 6e cd ff de 99 69 ba df 24 40 e5 c4 8a f3 a2 9f 82 ba 8d 7f 6c 8c 7f cf da 27 2e 4a f7 b3 80 7a af c6 fa be 0d b9 5f 8e 7e 12 6a 58 fc a3 e7 e8 2d 3e 00 14 a5 26 ed 3c d7 d1 d1 4f 42 8d 92 aa ab 15 25 ce 8b c8 4a 55 c4 0a e1 95 bf 22 54 1a 2a 84 40 f5 2c d1 55 66 f0 b6 5e 99 bc 58 e3 a3 5f 11 2a 0d f5 19 91 aa 1c 6b c9 e5 f7 93 b3 bf 4a b5 59 a8 28 09 d5 01 d5 20 55 f4 86 be bc 4b c2 56 94 a1 f6 42 e8 20 54 77 f4 1b a0 e6 9a 45 15 68 df 4a a2 7f 43 7a a2 12 7e 6b fb 34 aa 3b fa 19 a8 62 aa 32 c4 bf e3 f4
                                                    Data Ascii: Lv3_#*uDDX+#'j(WeZlTR-DRPc&QPG(Tjni$@l'.Jz_~jX->&<OB%JU"T*@,Uf^X_*kJY( UKVB TwEhJCz~k4;b2
                                                    2024-08-20 12:23:32 UTC731INData Raw: a8 02 d5 35 4a 80 61 4c 23 a1 ae 4e f5 c8 14 7b 31 0d 85 aa 39 00 ce d7 69 1e a0 d3 60 a8 2b 6b f5 c8 b4 9f 4e a3 a1 1e a9 e6 65 a8 8e 64 1a 0d 75 55 aa 43 99 86 43 5d 93 ea 58 a6 f1 50 57 a4 7a 60 9a 3b 33 ed 00 75 3d aa a3 99 f6 80 ba 1a d5 e1 4c bb 40 2d 0e 5c 9b 4a 75 3c d3 3e 50 8b c3 01 27 52 3d 30 c5 01 4c 7b 41 3d 52 cd b3 c6 56 33 98 76 83 ca 1b eb 48 ad 1e 7b 28 88 f1 73 27 23 a1 ae a0 d5 03 d3 3c 88 69 47 a8 bc 56 87 51 15 99 c2 f3 8c 50 f9 22 60 cc 0c 0b ce 62 da 15 6a 41 35 8f a4 7a 98 e3 c3 71 4c fb 42 9d 49 75 cf 34 8f 64 da 19 ea 3c aa b8 2b a5 c6 32 ed 0d b5 3c 23 7c 5f 5a 5d 92 69 7f a8 bc 58 3b 16 ac fb 92 1f 47 95 52 e3 a0 f2 54 bb 95 56 3b a6 a3 65 3a 06 6a 79 a0 7d 5f aa fb 52 6a 02 d3 21 50 4b aa b9 63 ba da 33 c5 09 4c c7 40 2d d3
                                                    Data Ascii: 5JaL#N{19i`+kNeduUCC]XPWz`;3u=L@-\Ju<>P'R=0L{A=RV3vH{(s'#<iGVQP"`bjA5zqLBIu4d<+2<#|_Z]iX;GRTV;e:jy}_Rj!PKc3L@-


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    73192.168.2.1649789104.18.28.1274436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:32 UTC391OUTGET /logos/static/powered_by_logo.svg HTTP/1.1
                                                    Host: cdn-ukwest.onetrust.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    2024-08-20 12:23:32 UTC845INHTTP/1.1 200 OK
                                                    Date: Tue, 20 Aug 2024 12:23:32 GMT
                                                    Content-Type: image/svg+xml
                                                    Content-Length: 5194
                                                    Connection: close
                                                    Content-MD5: Y+c301RBZNK39PvKQWrIBw==
                                                    Last-Modified: Tue, 06 Aug 2024 19:31:46 GMT
                                                    ETag: 0x8DCB64E68F0CEC0
                                                    x-ms-request-id: 44c07081-001e-0015-3bb6-e84040000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    Access-Control-Allow-Origin: *
                                                    CF-Cache-Status: HIT
                                                    Age: 78042
                                                    Expires: Wed, 21 Aug 2024 12:23:32 GMT
                                                    Cache-Control: public, max-age=86400
                                                    Accept-Ranges: bytes
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                    Server: cloudflare
                                                    CF-RAY: 8b625aeadd36c411-EWR
                                                    2024-08-20 12:23:32 UTC524INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 31 36 22 20 77 69 64 74 68 3d 22 31 33 36 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 34 2e 36 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 64 3d 22 4d 35 33 2e 37 36 20 30 48 31 33 36 76 31 34 2e 36 48 35 33 2e 37 36 7a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 31 32 2e 33 56 35 2e 35 39 68 32 2e 32 37 61 32 2e 36 32 20 32 2e 36 32 20 30 20 30 31 31 2e 32 39 2e 32 38 20 31 2e 38 33 20 31 2e 38 33 20
                                                    Data Ascii: <svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83
                                                    2024-08-20 12:23:32 UTC1369INData Raw: 30 31 2d 31 2e 32 2d 2e 33 32 20 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 2e 38 2d 2e 39 31 20 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 38 2d 31 2e 33 36 20 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 2e 32 38 2d 31 2e 33 37 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 2d 31 2e 32 34 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 20 31 2e 32 34 41 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 31 30 20 39 2e 38 31 61 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 39 20 31 2e 33 36 20 32 2e 31 31 20 32 2e 31 31 20 30 20 30 31 2d 32 20 31 2e 32 33 7a 6d 30 2d 2e 36 39 61 31 2e 33 31 20 31 2e 33 31 20 30 20 30 30 2e 38 35 2d 2e 32 37 20 31 2e 36 20 31 2e 36 20 30 20 30 30 2e 35 2d 2e 36 39 20 32 2e 39 20 32 2e 39 20 30 20 30 30 2e 31 36 2d 2e
                                                    Data Ascii: 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.
                                                    2024-08-20 12:23:32 UTC1369INData Raw: 38 2e 34 36 61 32 2e 31 38 20 32 2e 31 38 20 30 20 30 31 2e 38 2d 2e 39 32 41 32 2e 30 35 20 32 2e 30 35 20 30 20 30 31 32 39 20 37 2e 32 61 32 2e 35 34 20 32 2e 35 34 20 30 20 30 31 2e 37 37 2e 31 33 20 31 2e 39 20 31 2e 39 20 30 20 30 31 2e 37 2e 34 33 20 31 2e 39 34 20 31 2e 39 34 20 30 20 30 31 2e 35 2e 37 37 20 33 2e 31 39 20 33 2e 31 39 20 30 20 30 31 2e 31 39 20 31 2e 31 39 56 31 30 68 2d 33 2e 38 35 76 2d 2e 36 32 68 33 2e 30 39 61 31 2e 35 35 20 31 2e 35 35 20 30 20 30 30 2d 2e 31 37 2d 2e 37 36 20 31 2e 32 38 20 31 2e 32 38 20 30 20 30 30 2d 2e 34 37 2d 2e 35 33 41 31 2e 33 35 20 31 2e 33 35 20 30 20 30 30 32 39 20 37 2e 39 61 31 2e 33 39 20 31 2e 33 39 20 30 20 30 30 2d 2e 38 2e 32 32 20 31 2e 37 33 20 31 2e 37 33 20 30 20 30 30 2d 2e 35 32 2e
                                                    Data Ascii: 8.46a2.18 2.18 0 01.8-.92A2.05 2.05 0 0129 7.2a2.54 2.54 0 01.77.13 1.9 1.9 0 01.7.43 1.94 1.94 0 01.5.77 3.19 3.19 0 01.19 1.19V10h-3.85v-.62h3.09a1.55 1.55 0 00-.17-.76 1.28 1.28 0 00-.47-.53A1.35 1.35 0 0029 7.9a1.39 1.39 0 00-.8.22 1.73 1.73 0 00-.52.
                                                    2024-08-20 12:23:32 UTC1369INData Raw: 20 31 2e 33 39 20 31 2e 33 39 20 30 20 30 30 31 2e 35 39 20 30 20 31 2e 34 36 20 31 2e 34 36 20 30 20 30 30 2e 34 39 2d 2e 36 39 20 32 2e 35 35 20 32 2e 35 35 20 30 20 30 30 2e 31 37 2d 31 20 32 2e 35 39 20 32 2e 35 39 20 30 20 30 30 2d 2e 31 36 2d 2e 39 35 20 31 2e 34 35 20 31 2e 34 35 20 30 20 30 30 2d 2e 34 39 2d 2e 36 38 41 31 2e 32 39 20 31 2e 32 39 20 30 20 30 30 34 33 20 37 2e 39 61 31 2e 33 36 20 31 2e 33 36 20 30 20 30 30 2d 2e 37 39 2e 32 33 20 31 2e 34 37 20 31 2e 34 37 20 30 20 30 30 2d 2e 34 38 2e 36 37 20 32 2e 36 38 20 32 2e 36 38 20 30 20 30 30 2d 2e 31 38 2e 39 38 7a 6d 35 2e 31 38 20 34 2e 34 61 31 2e 39 20 31 2e 39 20 30 20 30 31 2d 2e 33 35 20 30 6c 2d 2e 32 31 2d 2e 30 36 2e 32 2d 2e 36 38 61 31 2e 32 39 20 31 2e 32 39 20 30 20 30 30
                                                    Data Ascii: 1.39 1.39 0 001.59 0 1.46 1.46 0 00.49-.69 2.55 2.55 0 00.17-1 2.59 2.59 0 00-.16-.95 1.45 1.45 0 00-.49-.68A1.29 1.29 0 0043 7.9a1.36 1.36 0 00-.79.23 1.47 1.47 0 00-.48.67 2.68 2.68 0 00-.18.98zm5.18 4.4a1.9 1.9 0 01-.35 0l-.21-.06.2-.68a1.29 1.29 0 00
                                                    2024-08-20 12:23:32 UTC563INData Raw: 2d 35 2e 36 43 38 31 20 35 2e 34 36 20 38 32 20 34 2e 34 36 20 38 33 2e 35 34 20 34 2e 34 36 7a 4d 31 30 35 2e 35 38 20 33 76 32 2e 33 35 63 2d 2e 37 38 20 30 2d 31 2e 30 39 2d 2e 30 37 2d 31 2e 33 36 2d 2e 30 37 2d 31 2e 36 35 20 30 2d 32 2e 37 31 2e 37 32 2d 33 2e 30 36 20 32 2e 37 38 61 37 2e 38 35 20 37 2e 38 35 20 30 20 30 30 2d 2e 30 39 20 31 2e 31 39 76 35 2e 31 34 68 2d 32 2e 33 33 56 33 68 32 2e 31 32 76 33 2e 35 38 61 31 34 2e 39 20 31 34 2e 39 20 30 20 30 31 2e 37 39 2d 32 41 32 2e 35 39 20 32 2e 35 39 20 30 20 30 31 31 30 34 20 33 7a 6d 32 37 2e 34 39 20 38 2e 38 35 63 30 20 2e 37 35 2e 32 37 20 31 20 31 20 31 68 31 2e 39 31 76 31 2e 34 39 68 2d 32 2e 37 32 61 32 2e 32 36 20 32 2e 32 36 20 30 20 30 31 2d 32 2e 34 38 2d 32 2e 34 39 56 34 2e 36
                                                    Data Ascii: -5.6C81 5.46 82 4.46 83.54 4.46zM105.58 3v2.35c-.78 0-1.09-.07-1.36-.07-1.65 0-2.71.72-3.06 2.78a7.85 7.85 0 00-.09 1.19v5.14h-2.33V3h2.12v3.58a14.9 14.9 0 01.79-2A2.59 2.59 0 01104 3zm27.49 8.85c0 .75.27 1 1 1h1.91v1.49h-2.72a2.26 2.26 0 01-2.48-2.49V4.6


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    74192.168.2.1649790152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:32 UTC1375OUTGET /_framework/dotnet.7.0.20.81475e9cu0.js HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    Origin: https://hospitality.arsenal.com
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:32 UTC1092INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Access-Control-Allow-Credentials: true
                                                    Access-Control-Allow-Origin: https://hospitality.arsenal.com
                                                    Access-Control-Expose-Headers: _AbpErrorFormat,Abp-Tenant-Resolve-Error,X-Version,X-Version-Compatibility
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Security-Policy: object-src 'none'; frame-ancestors 'self' https://www.tjhub3.com https://www.tjhub2.com https://www.tjhub1.com https://www.tjhub.com
                                                    Content-Type: text/javascript
                                                    Date: Tue, 20 Aug 2024 12:23:32 GMT
                                                    Etag: "1daa8927c055d86"
                                                    Last-Modified: Fri, 17 May 2024 19:43:26 GMT
                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                    Server: ECAcc (nyd/D188)
                                                    Strict-Transport-Security: max-age=31536000
                                                    Vary: Origin
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 8b0bee38e6324d64a5395b6f276f9b7c
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/dotnet.7.0.20.81475e9cu0.js
                                                    X-Frame-Options: DENY
                                                    X-Request-ID: 77178757559705002777356432683294749530
                                                    X-XSS-Protection: 1; mode=block
                                                    Content-Length: 269958
                                                    Connection: close
                                                    2024-08-20 12:23:32 UTC15310INData Raw: 2f 2f 21 20 4c 69 63 65 6e 73 65 64 20 74 6f 20 74 68 65 20 2e 4e 45 54 20 46 6f 75 6e 64 61 74 69 6f 6e 20 75 6e 64 65 72 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 61 67 72 65 65 6d 65 6e 74 73 2e 0a 2f 2f 21 20 54 68 65 20 2e 4e 45 54 20 46 6f 75 6e 64 61 74 69 6f 6e 20 6c 69 63 65 6e 73 65 73 20 74 68 69 73 20 66 69 6c 65 20 74 6f 20 79 6f 75 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 76 61 72 20 5f 5f 64 6f 74 6e 65 74 5f 72 75 6e 74 69 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 22 37 2e 30 2e 32 30 22 2c 6e 3d 66 61 6c 73 65 2c 72 3d 22 52 65 6c 65 61 73 65 22 3b 6c 65 74 20 6f 2c 73 2c 69 2c 61 2c 63 2c 75 2c 6c 2c 66 3b 63 6f 6e 73 74 20 5f 3d 7b 7d 2c 64 3d 7b 7d
                                                    Data Ascii: //! Licensed to the .NET Foundation under one or more agreements.//! The .NET Foundation licenses this file to you under the MIT license.var __dotnet_runtime=function(e){"use strict";var t="7.0.20",n=false,r="Release";let o,s,i,a,c,u,l,f;const _={},d={}
                                                    2024-08-20 12:23:32 UTC1074INData Raw: 29 29 3b 63 6f 6e 73 74 20 61 3d 60 24 7b 6e 7d 2f 63 6f 6e 73 6f 6c 65 60 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 73 3a 2f 2f 22 2c 22 77 73 73 3a 2f 2f 22 29 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 3a 2f 2f 22 2c 22 77 73 3a 2f 2f 22 29 3b 24 65 3d 6e 65 77 20 57 65 62 53 6f 63 6b 65 74 28 61 29 2c 24 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 70 65 6e 22 2c 28 28 29 3d 3e 7b 72 2e 6c 6f 67 28 60 62 72 6f 77 73 65 72 3a 20 5b 24 7b 65 7d 5d 20 43 6f 6e 73 6f 6c 65 20 77 65 62 73 6f 63 6b 65 74 20 63 6f 6e 6e 65 63 74 65 64 2e 60 29 7d 29 29 2c 24 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 28 74 3d 3e 7b 72 2e 65 72 72 6f 72 28 60 5b 24 7b 65 7d 5d 20 77 65 62 73 6f 63 6b 65 74 20 65 72 72 6f
                                                    Data Ascii: ));const a=`${n}/console`.replace("https://","wss://").replace("http://","ws://");$e=new WebSocket(a),$e.addEventListener("open",(()=>{r.log(`browser: [${e}] Console websocket connected.`)})),$e.addEventListener("error",(t=>{r.error(`[${e}] websocket erro
                                                    2024-08-20 12:23:32 UTC16383INData Raw: 66 6f 72 20 64 65 62 75 67 67 65 72 2e 2e 2e 22 29 2c 61 77 61 69 74 20 65 65 28 29 29 3b 63 6f 6e 73 74 20 6e 3d 4d 65 28 65 29 3b 72 65 74 75 72 6e 20 62 2e 6a 61 76 61 53 63 72 69 70 74 45 78 70 6f 72 74 73 2e 63 61 6c 6c 5f 65 6e 74 72 79 5f 70 6f 69 6e 74 28 6e 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 65 28 65 29 7b 69 66 28 21 62 2e 6d 6f 6e 6f 5f 77 61 73 6d 5f 62 69 6e 64 69 6e 67 73 5f 69 73 5f 72 65 61 64 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 41 73 73 65 72 74 20 66 61 69 6c 65 64 3a 20 54 68 65 20 72 75 6e 74 69 6d 65 20 6d 75 73 74 20 62 65 20 69 6e 69 74 69 61 6c 69 7a 65 64 2e 22 29 3b 63 6f 6e 73 74 20 74 3d 62 65 28 65 29 3b 69 66 28 21 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74
                                                    Data Ascii: for debugger..."),await ee());const n=Me(e);return b.javaScriptExports.call_entry_point(n,t)}function Me(e){if(!b.mono_wasm_bindings_is_ready)throw new Error("Assert failed: The runtime must be initialized.");const t=be(e);if(!t)throw new Error("Could not
                                                    2024-08-20 12:23:32 UTC1INData Raw: 6b
                                                    Data Ascii: k
                                                    2024-08-20 12:23:32 UTC16383INData Raw: 28 29 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 53 75 70 65 72 53 74 61 63 6b 28 29 7d 64 69 73 70 6f 73 65 28 29 7b 74 74 28 74 68 69 73 2c 30 29 7d 67 65 74 20 69 73 44 69 73 70 6f 73 65 64 28 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 74 68 69 73 5b 47 65 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 72 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 77 72 2e 42 79 74 65 3f 31 3a 65 3d 3d 77 72 2e 49 6e 74 33 32 3f 34 3a 65 3d 3d 77 72 2e 49 6e 74 35 32 7c 7c 65 3d 3d 77 72 2e 44 6f 75 62 6c 65 3f 38 3a 65 3d 3d 77 72 2e 53 74 72 69 6e 67 7c 7c 65 3d 3d 77 72 2e 4f 62 6a 65 63 74 7c 7c 65 3d 3d 77 72 2e 4a 53 4f 62 6a 65 63 74 3f 76 6e 3a 2d 31 7d 63 6c 61 73 73 20 67 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 6e 29 7b 74 68 69 73 2e 5f 70 6f 69 6e 74
                                                    Data Ascii: ()}return this.getSuperStack()}dispose(){tt(this,0)}get isDisposed(){return 0===this[Ge]}}function mr(e){return e==wr.Byte?1:e==wr.Int32?4:e==wr.Int52||e==wr.Double?8:e==wr.String||e==wr.Object||e==wr.JSObject?vn:-1}class gr{constructor(e,t,n){this._point
                                                    2024-08-20 12:23:32 UTC1INData Raw: 6e
                                                    Data Ascii: n
                                                    2024-08-20 12:23:32 UTC16383INData Raw: 7d 2c 20 73 69 67 6e 61 74 75 72 65 20 2b 20 24 7b 72 7d 29 3b 20 2f 2f 20 24 7b 61 7d 20 5c 6e 60 2c 7b 63 6f 6e 76 65 72 74 65 72 73 3a 69 2c 63 61 6c 6c 5f 62 6f 64 79 3a 63 2c 6d 61 72 73 68 61 6c 65 72 5f 74 79 70 65 3a 6d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 6f 28 65 29 7b 63 6f 6e 73 74 20 74 3d 75 6e 64 65 66 69 6e 65 64 3b 72 65 74 75 72 6e 20 44 6e 28 65 29 3d 3d 77 72 2e 4e 6f 6e 65 3f 6e 75 6c 6c 3a 57 6e 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 66 6f 28 65 29 7b 63 6f 6e 73 74 20 74 3d 75 6e 64 65 66 69 6e 65 64 3b 72 65 74 75 72 6e 20 44 6e 28 65 29 3d 3d 77 72 2e 4e 6f 6e 65 3f 6e 75 6c 6c 3a 46 6e 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 6f 28 65 29 7b 63 6f 6e 73 74 20 74 3d 75 6e 64 65 66 69 6e 65 64 3b 72 65 74 75 72 6e 20 44 6e 28 65 29
                                                    Data Ascii: }, signature + ${r}); // ${a} \n`,{converters:i,call_body:c,marshaler_type:m}}function lo(e){const t=undefined;return Dn(e)==wr.None?null:Wn(e)}function fo(e){const t=undefined;return Dn(e)==wr.None?null:Fn(e)}function _o(e){const t=undefined;return Dn(e)
                                                    2024-08-20 12:23:32 UTC16383INData Raw: 3d 3d 77 72 2e 56 6f 69 64 3f 28 5f 2b 3d 60 20 20 63 6f 6e 73 74 20 6a 73 5f 72 65 73 75 6c 74 20 3d 20 66 6e 28 24 7b 67 7d 29 3b 5c 6e 60 2c 5f 2b 3d 60 20 20 69 66 20 28 6a 73 5f 72 65 73 75 6c 74 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 46 75 6e 63 74 69 6f 6e 20 24 7b 74 7d 20 72 65 74 75 72 6e 65 64 20 75 6e 65 78 70 65 63 74 65 64 20 76 61 6c 75 65 2c 20 43 23 20 73 69 67 6e 61 74 75 72 65 20 69 73 20 76 6f 69 64 27 29 3b 5c 6e 60 29 3a 70 3d 3d 3d 77 72 2e 44 69 73 63 61 72 64 3f 5f 2b 3d 60 20 20 66 6e 28 24 7b 67 7d 29 3b 5c 6e 60 3a 28 5f 2b 3d 60 20 20 63 6f 6e 73 74 20 6a 73 5f 72 65 73 75 6c 74 20 3d 20 66 6e 28 24 7b 67 7d 29 3b 5c 6e 60 2c 5f 2b 3d 68 29 3b 66 6f 72 28 6c 65 74 20
                                                    Data Ascii: ==wr.Void?(_+=` const js_result = fn(${g});\n`,_+=` if (js_result !== undefined) throw new Error('Function ${t} returned unexpected value, C# signature is void');\n`):p===wr.Discard?_+=` fn(${g});\n`:(_+=` const js_result = fn(${g});\n`,_+=h);for(let
                                                    2024-08-20 12:23:32 UTC16383INData Raw: 2c 70 72 6f 6d 69 73 65 5f 63 6f 6e 74 72 6f 6c 3a 73 7d 3d 69 74 28 72 2c 72 29 3b 6e 3d 6f 2c 58 69 2e 5f 73 65 74 75 70 5f 6a 73 5f 63 6f 6e 74 5f 72 65 66 28 65 2e 61 64 64 72 65 73 73 2c 73 29 2c 65 74 28 6e 2c 74 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 76 69 28 65 29 7b 69 66 28 30 3d 3d 3d 65 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 63 6f 6e 73 74 20 74 3d 58 69 2e 5f 74 72 79 5f 67 65 74 5f 63 73 5f 6f 77 6e 65 64 5f 6f 62 6a 65 63 74 5f 6a 73 5f 68 61 6e 64 6c 65 5f 72 65 66 28 65 2e 61 64 64 72 65 73 73 2c 30 29 3b 69 66 28 74 29 7b 69 66 28 74 3d 3d 3d 78 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 61 63 63 65 73 73 20 61 20 64 69 73 70 6f 73 65 64 20 4a 53 4f 62 6a 65 63 74 20
                                                    Data Ascii: ,promise_control:s}=it(r,r);n=o,Xi._setup_js_cont_ref(e.address,s),et(n,t)}return n}function vi(e){if(0===e.value)return null;const t=Xi._try_get_cs_owned_object_js_handle_ref(e.address,0);if(t){if(t===x)throw new Error("Cannot access a disposed JSObject
                                                    2024-08-20 12:23:32 UTC16383INData Raw: 74 69 6f 6e 20 61 61 28 65 29 7b 69 66 28 21 65 2e 5f 5f 68 65 61 64 65 72 4e 61 6d 65 73 29 7b 65 2e 5f 5f 68 65 61 64 65 72 4e 61 6d 65 73 3d 5b 5d 2c 65 2e 5f 5f 68 65 61 64 65 72 56 61 6c 75 65 73 3d 5b 5d 3b 63 6f 6e 73 74 20 74 3d 65 2e 68 65 61 64 65 72 73 2e 65 6e 74 72 69 65 73 28 29 3b 66 6f 72 28 63 6f 6e 73 74 20 6e 20 6f 66 20 74 29 65 2e 5f 5f 68 65 61 64 65 72 4e 61 6d 65 73 2e 70 75 73 68 28 6e 5b 30 5d 29 2c 65 2e 5f 5f 68 65 61 64 65 72 56 61 6c 75 65 73 2e 70 75 73 68 28 6e 5b 31 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 61 28 65 29 7b 72 65 74 75 72 6e 20 61 61 28 65 29 2c 65 2e 5f 5f 68 65 61 64 65 72 4e 61 6d 65 73 7d 66 75 6e 63 74 69 6f 6e 20 75 61 28 65 29 7b 72 65 74 75 72 6e 20 61 61 28 65 29 2c 65 2e 5f 5f 68 65 61 64 65 72 56
                                                    Data Ascii: tion aa(e){if(!e.__headerNames){e.__headerNames=[],e.__headerValues=[];const t=e.headers.entries();for(const n of t)e.__headerNames.push(n[0]),e.__headerValues.push(n[1])}}function ca(e){return aa(e),e.__headerNames}function ua(e){return aa(e),e.__headerV


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    75192.168.2.1649791152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:32 UTC1240OUTGET /components/js/Tjt.AspNetCore.Components.Web.lib.module.js HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:32 UTC912INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cache-Control: public, max-age=31536000
                                                    Content-Security-Policy: object-src 'none'; frame-ancestors 'self' https://www.tjhub3.com https://www.tjhub2.com https://www.tjhub1.com https://www.tjhub.com
                                                    Content-Type: text/javascript
                                                    Date: Tue, 20 Aug 2024 12:23:31 GMT
                                                    Etag: "1daea53ef5eb9fb"
                                                    Expires: Wed, 20 Aug 2025 12:23:32 GMT
                                                    Last-Modified: Fri, 09 Aug 2024 12:01:58 GMT
                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                    Server: ECAcc (nyd/D168)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: e84363213972489ca430b140ac066374
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/components/js/Tjt.AspNetCore.Components.Web.lib.module.js
                                                    X-Frame-Options: DENY
                                                    X-Request-ID: 1190345130158282889316385708260222408038
                                                    X-XSS-Protection: 1; mode=block
                                                    Content-Length: 1787
                                                    Connection: close
                                                    2024-08-20 12:23:32 UTC1787INData Raw: 65 78 70 6f 72 74 20 66 75 6e 63 74 69 6f 6e 20 62 65 66 6f 72 65 57 65 62 53 74 61 72 74 28 6f 70 74 69 6f 6e 73 29 20 7b 0d 0a 20 20 20 20 2f 2f 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 62 65 66 6f 72 65 57 65 62 53 74 61 72 74 22 29 3b 0d 0a 7d 0d 0a 0d 0a 65 78 70 6f 72 74 20 66 75 6e 63 74 69 6f 6e 20 61 66 74 65 72 57 65 62 53 74 61 72 74 65 64 28 62 6c 61 7a 6f 72 29 20 7b 0d 0a 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 61 66 74 65 72 57 65 62 53 74 61 72 74 65 64 22 29 3b 0d 0a 7d 0d 0a 0d 0a 65 78 70 6f 72 74 20 66 75 6e 63 74 69 6f 6e 20 62 65 66 6f 72 65 53 65 72 76 65 72 53 74 61 72 74 28 6f 70 74 69 6f 6e 73 2c 20 65 78 74 65 6e 73 69 6f 6e 73 29 20 7b 0d 0a 7d 0d 0a 0d 0a 65 78 70 6f 72 74 20 66 75 6e 63 74 69 6f 6e 20 61 66
                                                    Data Ascii: export function beforeWebStart(options) { //console.log("beforeWebStart");}export function afterWebStarted(blazor) { // console.log("afterWebStarted");}export function beforeServerStart(options, extensions) {}export function af


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    76192.168.2.1649794152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:32 UTC1241OUTGET /cms/f967fac3-1b13-4234-bbd0-57c055703525/visit-rwanda.webp HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:32 UTC660INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cache-Control: public, must-revalidate, max-age=31536000
                                                    Content-Type: image/webp
                                                    Date: Tue, 20 Aug 2024 12:23:31 GMT
                                                    Etag: "1dabafd3a6465e8"
                                                    Expires: Wed, 20 Aug 2025 12:23:32 GMT
                                                    Last-Modified: Mon, 10 Jun 2024 06:12:53 GMT
                                                    Server: ECAcc (nyd/D189)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 967cef8fc0e64c83907e9369ab546823
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/cms/f967fac3-1b13-4234-bbd0-57c055703525/visit-rwanda.webp
                                                    x-request-id: 1439624099743404657117631416526677087162
                                                    Content-Length: 1384
                                                    Connection: close
                                                    2024-08-20 12:23:32 UTC1384INData Raw: 52 49 46 46 60 05 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 b5 00 00 63 00 00 41 4c 50 48 e3 03 00 00 01 47 a0 a8 6d 24 67 01 ec 7b 09 f4 7e fc d1 1d 8d 88 08 f8 48 fe b8 1c 74 b7 6d 7f da 3a af 45 1d fd 48 b4 51 4a b3 47 48 1f 21 75 15 27 21 c9 88 d2 47 38 0d 8f e0 34 fd df 3f 40 9c 98 f4 72 45 f4 7f 02 f4 ff 2e f7 df 7c fb d6 0a a4 80 63 84 90 69 0b be a4 34 06 be df 48 3d 64 3a 32 7e f8 d5 29 06 df 48 c0 9f 0a 30 8b 89 fa e1 04 50 48 4a 01 67 22 65 f4 ea e1 f5 d0 4a aa 01 4d 34 63 ce c3 ab 01 49 d7 70 9a ba 06 be 8b 07 3d bc 3d e0 48 21 1c a6 02 c8 b4 ff 7c 4a 52 0c 8e 1e 62 0c be 94 80 37 15 c2 95 46 1f dc 0e 32 a5 80 3d eb b4 12 3d b4 aa 61 d0 54 00 b4 ce 2a 1c 01 5d 43 39 63 8b f9 ce 1a 08 70 02 b8 9a 51 8f e0 ac 41 04 7e 0c ee 0c 45 23
                                                    Data Ascii: RIFF`WEBPVP8XcALPHGm$g{~Htm:EHQJGH!u'!G84?@rE.|ci4H=d:2~)H0PHJg"eJM4cIp==H!|JRb7F2==aT*]C9cpQA~E#


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    77192.168.2.1649792152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:32 UTC1419OUTGET /_framework/Castle.Core.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:32 UTC603INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:32 GMT
                                                    Etag: "1d91c4038c1f700"
                                                    Last-Modified: Fri, 30 Dec 2022 11:16:54 GMT
                                                    Server: ECAcc (nyd/D13F)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 57c7a65863ee42c7bd0fc3dbf8317f5c
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Castle.Core.dll
                                                    x-request-id: 1302860035671877284512669012115293511928
                                                    Content-Length: 385024
                                                    Connection: close
                                                    2024-08-20 12:23:32 UTC15799INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 8c 0c 9e a6 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 d6 05 00 00 08 00 00 00 00 00 00 2a f4 05 00 00 20 00 00 00 00 06 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 06 00 00 02 00 00 b7 cb 06 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL" 0* @`
                                                    2024-08-20 12:23:32 UTC585INData Raw: 00 06 0e 04 04 50 72 ac 24 00 70 6f 62 02 00 06 51 06 2a 6a 02 03 28 75 01 00 06 02 03 72 63 26 00 70 04 6f 52 02 00 06 7d 56 00 00 04 2a 00 00 00 13 30 05 00 6a 00 00 00 3c 00 00 11 03 14 28 9e 00 00 0a 2c 0b 72 75 26 00 70 73 a7 00 00 0a 7a 03 6f 95 00 00 0a 2d 0c 02 03 72 36 27 00 70 28 66 01 00 06 03 6f 96 01 00 0a 2c 0c 02 03 72 64 27 00 70 28 66 01 00 06 03 1f 34 14 7e 37 01 00 0a 14 6f 57 01 00 0a 0a 06 14 28 97 01 00 0a 2d 08 06 6f 98 01 00 0a 2c 0c 02 03 72 7e 27 00 70 28 66 01 00 06 2a 4a 72 ea 27 00 70 03 04 28 e4 00 00 0a 73 a7 00 00 0a 7a 00 00 00 13 30 03 00 57 00 00 00 00 00 00 00 02 7e 3a 01 00 04 7d 5a 00 00 04 02 28 87 00 00 0a 02 04 72 96 24 00 70 28 72 01 00 06 02 05 72 89 29 00 70 28 73 01 00 06 02 03 7d 59 00 00 04 02 04 7d 57 00 00
                                                    Data Ascii: Pr$pobQ*j(urc&poR}V*0j<(,ru&pszo-r6'p(fo,rd'p(f4~7oW(-o,r~'p(f*Jr'p(sz0W~:}Z(r$p(rr)p(s}Y}W
                                                    2024-08-20 12:23:32 UTC16383INData Raw: 00 00 0a 0b 02 07 04 28 72 01 00 06 06 6f 1c 00 00 0a 2d e9 de 0a 06 2c 06 06 6f 1b 00 00 0a dc 2a 00 00 00 01 10 00 00 02 00 0b 00 1b 26 00 0a 00 00 00 00 36 03 73 3f 03 00 06 6f 7b 02 00 06 26 2a 5e 02 03 28 77 01 00 06 26 02 03 28 78 01 00 06 02 03 28 76 01 00 06 2a 5e 03 72 ac 24 00 70 d0 6a 00 00 1b 28 a0 00 00 0a 6f 52 02 00 06 26 2a 5a 03 72 79 2a 00 70 d0 18 00 00 02 28 a0 00 00 0a 6f 5a 02 00 06 2a 96 02 28 6a 01 00 06 6f bc 00 00 06 2d 01 2a 03 72 ca 24 00 70 d0 0f 00 00 02 28 a0 00 00 0a 6f 52 02 00 06 26 2a 4a 03 02 28 6a 01 00 06 6f c0 00 00 06 6f 4b 02 00 06 2a 00 00 13 30 06 00 54 00 00 00 00 00 00 00 02 28 68 01 00 06 6f c1 04 00 06 2c 46 02 02 28 6a 01 00 06 6f ba 00 00 06 6f 9d 00 00 0a 28 81 01 00 06 2d 2e 02 28 68 01 00 06 72 a7 2a 00
                                                    Data Ascii: (ro-,o*&6s?o{&*^(w&(x(v*^r$pj(oR&*Zry*p(oZ*(jo-*r$p(oR&*J(jooK*0T(ho,F(joo(-.(hr*
                                                    2024-08-20 12:23:32 UTC1INData Raw: 0c
                                                    Data Ascii:
                                                    2024-08-20 12:23:32 UTC16383INData Raw: 11 04 8d 6c 00 00 1b 0d 16 13 05 2b 34 08 11 05 0e 04 11 05 9a 6f ad 01 00 0a a2 08 11 05 9a 28 1d 00 00 2b 09 11 05 0e 04 11 05 9a 6f 52 02 00 0a a2 09 11 05 9a 28 1d 00 00 2b 11 05 17 58 13 05 11 05 11 04 32 c6 02 7b ae 00 00 04 03 06 07 05 08 09 6f 53 02 00 0a 2a 5e 02 03 03 04 20 02 01 00 00 05 0e 04 28 be 02 00 06 28 bd 02 00 06 2a 52 02 03 03 04 05 0e 04 0e 05 28 be 02 00 06 28 bd 02 00 06 2a 3e 02 04 28 45 02 00 06 03 02 6f 4c 02 00 06 2a 46 02 6f 4a 02 00 06 03 04 05 0e 04 6f 54 02 00 0a 2a 13 30 03 00 cd 00 00 00 7c 00 00 11 03 6f 4c 02 00 0a 2c 0d 02 03 28 c2 02 00 06 28 bf 02 00 06 2a 03 6f ac 01 00 0a 2c 0b 72 38 3c 00 70 73 16 02 00 0a 7a 03 6f 55 02 00 0a 2c 67 03 d0 01 01 00 01 28 a0 00 00 0a 28 c9 00 00 0a 2c 55 03 d0 1f 01 00 01 28 a0 00
                                                    Data Ascii: l+4o(+oR(+X2{oS*^ ((*R((*>(EoL*FoJoT*0|oL,((*o,r8<pszoU,g((,U(
                                                    2024-08-20 12:23:32 UTC1INData Raw: 20
                                                    Data Ascii:
                                                    2024-08-20 12:23:32 UTC16383INData Raw: 01 00 0a 7a 03 28 17 03 00 0a 2c 08 03 28 18 03 00 0a 2d 09 04 03 28 19 03 00 0a 10 01 03 28 65 04 00 06 02 03 28 14 01 00 0a 7d 28 01 00 04 02 03 28 1a 03 00 0a 7d 29 01 00 04 03 28 1b 03 00 0a 2a a6 02 28 18 03 00 0a 2d 20 28 4e 02 00 0a 72 99 45 00 70 02 73 1c 03 00 0a 6f 1d 03 00 0a 28 07 03 00 0a 73 72 04 00 06 7a 2a 1e 02 28 87 00 00 0a 2a 46 72 d3 44 00 70 03 6f 57 04 00 06 28 11 03 00 0a 2a 26 02 03 14 28 69 04 00 06 2a 4a 04 2c 08 03 04 73 5d 04 00 06 2a 03 73 5c 04 00 06 2a 1e 02 28 1e 03 00 0a 2a 22 02 03 28 dc 00 00 0a 2a 26 02 03 04 28 dd 00 00 0a 2a 26 02 03 04 28 de 00 00 0a 2a 3a 02 28 32 04 00 06 02 03 7d 2a 01 00 04 2a 32 02 7b 2a 01 00 04 73 05 03 00 0a 2a 1a 73 7f 02 00 0a 7a 1a 73 7f 02 00 0a 7a 00 00 13 30 03 00 2d 00 00 00 bc 00 00
                                                    Data Ascii: z(,(-((e(}((})(*(- (NrEpso(srz*(*FrDpoW(*&(i*J,s]*s\*(*"(*&(*&(*:(2}**2{*s*szsz0-
                                                    2024-08-20 12:23:32 UTC16383INData Raw: 00 11 00 00 00 f5 00 00 11 04 73 04 04 00 0a 0a 02 03 06 14 28 ce 06 00 06 2a 36 02 03 73 78 07 00 06 28 4d 00 00 2b 2a 3a 02 03 04 73 78 07 00 06 28 c2 06 00 06 2a 5e 02 d0 54 00 00 1b 28 a0 00 00 0a 03 28 c9 06 00 06 a5 54 00 00 1b 2a 00 00 13 30 05 00 29 00 00 00 f6 00 00 11 04 73 f3 08 00 06 0a 02 03 73 05 04 00 0a 73 86 07 00 06 7e f3 01 00 04 28 a7 07 00 06 06 6f a7 07 00 06 28 c3 06 00 06 2a 26 02 03 14 28 cb 06 00 06 2a 2a 02 03 04 14 28 cd 06 00 06 2a 2a 02 03 14 04 28 cd 06 00 06 2a 00 00 00 13 30 04 00 76 00 00 00 f7 00 00 11 73 0a 0e 00 06 0a 06 04 7d 85 03 00 04 06 05 7d 86 03 00 04 06 03 7d 87 03 00 04 06 02 7d 88 03 00 04 06 7b 87 03 00 04 14 28 9e 00 00 0a 2c 0b 72 80 20 00 70 73 20 01 00 0a 7a 06 7b 87 03 00 04 6f 28 01 00 0a 2d 10 72 23
                                                    Data Ascii: s(*6sx(M+*:sx(*^T((T*0)sss~(o(*&(**(**(*0vs}}}}{(,r ps z{o(-r#
                                                    2024-08-20 12:23:32 UTC2INData Raw: ec 08
                                                    Data Ascii:
                                                    2024-08-20 12:23:32 UTC16383INData Raw: 00 06 2c 0e 02 06 03 6f 3a 0a 00 06 28 49 09 00 06 2a 02 7b f7 01 00 04 03 12 00 6f ed 08 00 06 2c 0e 02 06 03 6f 3a 0a 00 06 04 28 4a 09 00 06 2a 00 00 00 13 30 04 00 39 00 00 00 3b 01 00 11 02 7b f5 01 00 04 03 12 00 6f 31 05 00 0a 2d 13 02 7b f5 01 00 04 03 03 04 73 42 0e 00 06 6f 32 05 00 0a 02 7b f8 01 00 04 03 30 0c 02 03 17 58 25 10 01 7d f8 01 00 04 2a 00 00 00 13 30 03 00 26 00 00 00 3b 01 00 11 02 7b f5 01 00 04 03 12 00 6f 31 05 00 0a 2c 08 06 04 6f 43 0e 00 06 2a 05 03 04 73 49 0e 00 06 6f 33 05 00 0a 2a 00 00 1b 30 03 00 46 00 00 00 3c 01 00 11 03 6f 34 05 00 0a 0a 2b 28 06 6f 35 05 00 0a 0b 02 7b f5 01 00 04 07 7b b9 03 00 04 12 02 6f 31 05 00 0a 2c 0c 08 07 7b ba 03 00 04 6f 43 0e 00 06 06 6f 1c 00 00 0a 2d d0 de 0a 06 2c 06 06 6f 1b 00 00
                                                    Data Ascii: ,o:(I*{o,o:(J*09;{o1-{sBo2{0X%}*0&;{o1,oC*sIo3*0F<o4+(o5{{o1,{oCo-,o


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    78192.168.2.1649795152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:32 UTC1429OUTGET /_framework/CommunityToolkit.Mvvm.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:32 UTC609INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:32 GMT
                                                    Etag: "1daea59ba554b00"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D137)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 97a3dff175dc405a8e949c392b982c96
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/CommunityToolkit.Mvvm.dll
                                                    x-request-id: 55418916154607370975212029365776942937
                                                    Content-Length: 8192
                                                    Connection: close
                                                    2024-08-20 12:23:32 UTC8192INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 ed b2 68 d0 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 10 00 00 00 0e 00 00 00 00 00 00 fe 2e 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELh"!0. @ `


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    79192.168.2.1649796152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:32 UTC1239OUTGET /cms/98e7f33f-e33e-40c8-aa6f-f1649ec132a6/Ermine_Icon.png HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:32 UTC657INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cache-Control: public, must-revalidate, max-age=31536000
                                                    Content-Type: image/png
                                                    Date: Tue, 20 Aug 2024 12:23:31 GMT
                                                    Etag: "1dabafd2b7da704"
                                                    Expires: Wed, 20 Aug 2025 12:23:32 GMT
                                                    Last-Modified: Mon, 10 Jun 2024 06:12:28 GMT
                                                    Server: ECAcc (nyd/D18F)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 83fa5ebeaa7046d79c4c2ec9d8f2027c
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/cms/98e7f33f-e33e-40c8-aa6f-f1649ec132a6/Ermine_Icon.png
                                                    x-request-id: 1078508277992549784810595285046594221637
                                                    Content-Length: 2308
                                                    Connection: close
                                                    2024-08-20 12:23:32 UTC2308INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 64 08 06 00 00 00 36 54 36 fe 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 08 b6 49 44 41 54 78 9c dd 5c ed 75 dc 36 10 9c 1f fa 2f a5 02 b1 03 29 15 08 1d 48 1d 18 a9 c0 4a 05 66 2a 88 52 81 e1 0a 2c 57 10 ba 02 9f 2b 08 d5 81 54 81 73 63 62 c5 05 8e 1f 20 8f c0 d9 9e f7 f0 0e e4 11 20 30 d8 5d 2c 16 b8 3b fb f6 ed 1b 0a e2 62 9f ee 7c ba de a7 4b 7f ff 69 9f da 7d 7a dc 27 b7 4f cf a5 1a 74 86 72 b8 df a7 7a 9f ce 07 be bb f4 e9 66 9f fe de a7 bf f6 e9 01 05 88 28 41 00 47 9d 23 7b b3 a0 cc 3b f4 92 d2 22 23 72 13 c0 ce 37 fb 74 a5 ee bd a0 13 f3 47 ff 1d 41 75 30 e8 a4 44 d4 82 65 76 fb 54 21 a3 24 e4 26 80 62 ac 3b ff 01 5d 27 e3 0e ed 7c e2 f3 35 3a 09 20 a8
                                                    Data Ascii: PNGIHDR@d6T6pHYs.#.#x?vIDATx\u6/)HJf*R,W+Tscb 0],;b|Ki}z'Otrzf(AG#{;"#r7tGAu0DevT!$&b;]'|5:


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    80192.168.2.1649799152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:32 UTC1424OUTGET /_framework/FluentValidation.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:32 UTC608INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:32 GMT
                                                    Etag: "1d9cd64c7f8a600"
                                                    Last-Modified: Sat, 12 Aug 2023 21:34:32 GMT
                                                    Server: ECAcc (nyd/D10E)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 540421c1fa534946b01c312990cbc56a
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/FluentValidation.dll
                                                    x-request-id: 1210707908018429827213660409047148158590
                                                    Content-Length: 475648
                                                    Connection: close
                                                    2024-08-20 12:23:32 UTC15794INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 bb df 8b 9a 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 38 07 00 00 08 00 00 00 00 00 00 36 57 07 00 00 20 00 00 00 60 07 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 07 00 00 02 00 00 6f 8b 07 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL" 086W ` o`
                                                    2024-08-20 12:23:32 UTC590INData Raw: 00 0a 2a 00 00 00 13 30 04 00 4d 00 00 00 56 00 00 11 02 03 28 aa 02 00 0a 0a 02 06 04 28 ab 02 00 0a 2d 39 03 6f ed 01 00 0a 72 bf 15 00 70 06 8c 17 00 00 1b 6f 79 03 00 06 26 03 6f ed 01 00 0a 72 e1 15 00 70 02 7b a8 02 00 0a 25 2d 06 26 72 df 15 00 70 6f 79 03 00 06 26 16 2a 17 2a 86 02 7b a7 02 00 0a 2c 12 02 7b a7 02 00 0a 03 6f da 01 00 0a 6f 55 02 00 0a 2a 02 28 ac 02 00 0a 2a 0a 16 2a 1e 02 7b ad 02 00 0a 2a 22 02 03 7d ad 02 00 0a 2a 1e 02 7b ae 02 00 0a 2a 22 02 03 7d ae 02 00 0a 2a 32 02 28 ac 02 00 0a 8c 17 00 00 1b 2a a2 02 7b a6 02 00 0a 2c 0e 02 7b a6 02 00 0a 03 04 6f af 02 00 0a 2a 03 8c 17 00 00 1b 04 8c 17 00 00 1b 28 b0 02 00 0a 2a 3a 02 03 02 6f 95 02 00 0a 28 96 02 00 0a 2a 1a 72 3e 20 00 70 2a 2a 02 03 04 05 28 b1 02 00 0a 2a 9a 02
                                                    Data Ascii: *0MV((-9orpoy&orp{%-&rpoy&**{,{ooU*(**{*"}*{*"}*2(*{,{o*(*:o(*r> p**(*
                                                    2024-08-20 12:23:32 UTC16383INData Raw: 02 03 7d b9 02 00 0a 04 15 2e 14 04 03 2f 10 72 28 21 00 70 72 30 21 00 70 73 a1 02 00 0a 7a 2a 56 02 28 89 02 00 0a 02 04 28 bd 02 00 0a 02 03 28 be 02 00 0a 2a 00 00 13 30 03 00 95 00 00 00 5f 00 00 11 04 2d 02 17 2a 02 28 bf 02 00 0a 0a 02 28 c0 02 00 0a 0b 02 28 c1 02 00 0a 2c 2c 02 28 c2 02 00 0a 2c 24 02 28 c1 02 00 0a 03 6f da 01 00 0a 6f c3 02 00 0a 0b 02 28 c2 02 00 0a 03 6f da 01 00 0a 6f c3 02 00 0a 0a 04 6f 90 02 00 0a 0c 08 06 32 08 08 07 31 3d 07 15 2e 39 03 6f ed 01 00 0a 72 6e 21 00 70 06 8c 7d 00 00 01 6f 79 03 00 06 72 82 21 00 70 07 8c 7d 00 00 01 6f 79 03 00 06 72 96 21 00 70 08 8c 7d 00 00 01 6f 79 03 00 06 26 16 2a 17 2a 3a 02 03 02 6f 81 02 00 0a 28 82 02 00 0a 2a 1a 72 ae 21 00 70 2a 26 02 03 03 28 c4 02 00 0a 2a 26 02 03 03 28 c5
                                                    Data Ascii: }./r(!pr0!psz*V(((*0_-*(((,,(,$(oo(ooo21=.9orn!p}oyr!p}oyr!p}oy&**:o(*r!p*&(*&(
                                                    2024-08-20 12:23:32 UTC16383INData Raw: fc 3b be 01 00 00 38 50 03 00 00 02 72 c5 17 00 70 28 9e 02 00 0a 3a 3c 02 00 00 38 3b 03 00 00 02 72 72 20 00 70 28 9e 02 00 0a 3a 32 02 00 00 38 26 03 00 00 02 72 aa 20 00 70 28 9e 02 00 0a 3a 28 02 00 00 38 11 03 00 00 02 72 08 21 00 70 28 9e 02 00 0a 3a 1e 02 00 00 38 fc 02 00 00 02 72 06 22 00 70 28 9e 02 00 0a 3a 14 02 00 00 38 e7 02 00 00 02 72 d8 21 00 70 28 9e 02 00 0a 3a 0a 02 00 00 38 d2 02 00 00 02 72 34 22 00 70 28 9e 02 00 0a 3a 00 02 00 00 38 bd 02 00 00 02 72 66 22 00 70 28 9e 02 00 0a 3a f6 01 00 00 38 a8 02 00 00 02 72 8a 22 00 70 28 9e 02 00 0a 3a ec 01 00 00 38 93 02 00 00 02 72 ae 22 00 70 28 9e 02 00 0a 3a e2 01 00 00 38 7e 02 00 00 02 72 d2 22 00 70 28 9e 02 00 0a 3a d8 01 00 00 38 69 02 00 00 02 72 de 23 00 70 28 9e 02 00 0a 3a ce
                                                    Data Ascii: ;8Prp(:<8;rr p(:28&r p(:(8r!p(:8r"p(:8r!p(:8r4"p(:8rf"p(:8r"p(:8r"p(:8~r"p(:8ir#p(:
                                                    2024-08-20 12:23:32 UTC2INData Raw: 00 00
                                                    Data Ascii:
                                                    2024-08-20 12:23:32 UTC16383INData Raw: 02 72 20 20 00 70 28 9e 02 00 0a 3a aa 01 00 00 38 15 02 00 00 02 72 ae 21 00 70 28 9e 02 00 0a 3a 9d 01 00 00 38 00 02 00 00 02 72 3e 20 00 70 28 9e 02 00 0a 3a 90 01 00 00 38 eb 01 00 00 02 72 d4 20 00 70 28 9e 02 00 0a 3a 83 01 00 00 38 d6 01 00 00 02 72 99 17 00 70 28 9e 02 00 0a 3a 76 01 00 00 38 c1 01 00 00 02 72 b2 24 00 70 28 9e 02 00 0a 3a 69 01 00 00 38 ac 01 00 00 02 72 fe 1e 00 70 28 9e 02 00 0a 3a 5c 01 00 00 38 97 01 00 00 02 72 f4 22 00 70 28 9e 02 00 0a 3a 4f 01 00 00 38 82 01 00 00 02 72 1c 1f 00 70 28 9e 02 00 0a 3a 42 01 00 00 38 6d 01 00 00 02 72 7b 33 00 70 28 9e 02 00 0a 3a 35 01 00 00 38 58 01 00 00 02 72 97 33 00 70 28 9e 02 00 0a 3a 28 01 00 00 38 43 01 00 00 02 72 c1 33 00 70 28 9e 02 00 0a 3a 1b 01 00 00 38 2e 01 00 00 02 72 eb
                                                    Data Ascii: r p(:8r!p(:8r> p(:8r p(:8rp(:v8r$p(:i8rp(:\8r"p(:O8rp(:B8mr{3p(:58Xr3p(:(8Cr3p(:8.r
                                                    2024-08-20 12:23:32 UTC1INData Raw: 0a
                                                    Data Ascii:
                                                    2024-08-20 12:23:32 UTC16383INData Raw: 38 f0 00 00 00 72 ed c1 01 70 0a 38 e5 00 00 00 72 4f c2 01 70 0a 38 da 00 00 00 72 f4 c2 01 70 0a 38 cf 00 00 00 72 89 c3 01 70 0a 38 c4 00 00 00 72 ef c3 01 70 0a 38 b9 00 00 00 72 55 c4 01 70 0a 38 ae 00 00 00 72 e8 c4 01 70 0a 38 a3 00 00 00 72 a5 c5 01 70 0a 38 98 00 00 00 72 34 c6 01 70 0a 38 8d 00 00 00 72 c5 c6 01 70 0a 38 82 00 00 00 72 2b c7 01 70 0a 2b 7a 72 95 c7 01 70 0a 2b 72 72 e7 c7 01 70 0a 2b 6a 72 4d c8 01 70 0a 2b 62 72 93 c8 01 70 0a 2b 5a 72 93 c8 01 70 0a 2b 52 72 d3 c8 01 70 0a 2b 4a 72 13 c9 01 70 0a 2b 42 72 26 ca 01 70 0a 2b 3a 72 26 ca 01 70 0a 2b 32 72 60 ca 01 70 0a 2b 2a 72 d4 ca 01 70 0a 2b 22 72 3a cb 01 70 0a 2b 1a 72 96 cb 01 70 0a 2b 12 72 16 cc 01 70 0a 2b 0a 72 70 cc 01 70 0a 2b 02 14 0a 06 2a 1e 02 28 2d 00 00 0a 2a
                                                    Data Ascii: 8rp8rOp8rp8rp8rp8rUp8rp8rp8r4p8rp8r+p+zrp+rrp+jrMp+brp+Zrp+Rrp+Jrp+Br&p+:r&p+2r`p+*rp+"r:p+rp+rp+rpp+*(-*
                                                    2024-08-20 12:23:32 UTC1INData Raw: 20
                                                    Data Ascii:
                                                    2024-08-20 12:23:32 UTC16383INData Raw: 32 5d 35 03 3b 9d 03 00 00 07 20 9b e1 df 07 3b ee 01 00 00 07 20 0b 47 fe 08 3b 8f 01 00 00 38 da 04 00 00 07 20 40 87 74 1b 35 1b 07 20 03 85 5b 0e 3b 1f 02 00 00 07 20 40 87 74 1b 3b 79 03 00 00 38 b7 04 00 00 07 20 84 6d 85 23 3b 00 03 00 00 07 20 8e 37 fe 29 3b 1f 03 00 00 38 9c 04 00 00 07 20 97 c3 be 67 35 26 07 20 d7 a3 e0 2d 3b c8 02 00 00 07 20 ef 64 c8 4a 3b 50 03 00 00 07 20 97 c3 be 67 3b 73 02 00 00 38 6e 04 00 00 07 20 e1 09 47 79 35 1b 07 20 41 8f 09 6b 3b 4a 01 00 00 07 20 e1 09 47 79 3b 65 02 00 00 38 4b 04 00 00 07 20 13 a4 b5 81 3b 16 02 00 00 07 20 8f f5 84 83 3b b7 01 00 00 38 30 04 00 00 07 20 74 e1 41 b1 35 6c 07 20 ac 33 0a 9d 35 26 07 20 45 2e b8 8a 3b d6 01 00 00 07 20 d5 f6 20 9c 3b cf 00 00 00 07 20 ac 33 0a 9d 3b 2d 01 00 00
                                                    Data Ascii: 2]5; ; G;8 @t5 [; @t;y8 m#; 7);8 g5& -; dJ;P g;s8n Gy5 Ak;J Gy;e8K ; ;80 tA5l 35& E.; ; 3;-


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    81192.168.2.1649801152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:32 UTC1253OUTGET /cms/4306ef8b-371e-4b18-9ede-f9bd57231125/Complimentary_Drinks_Icon.png HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:32 UTC669INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cache-Control: public, must-revalidate, max-age=31536000
                                                    Content-Type: image/png
                                                    Date: Tue, 20 Aug 2024 12:23:32 GMT
                                                    Etag: "1dabafd1c96fc22"
                                                    Expires: Wed, 20 Aug 2025 12:23:32 GMT
                                                    Last-Modified: Mon, 10 Jun 2024 06:12:03 GMT
                                                    Server: ECAcc (nyd/D18B)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 518e3d4f809b45588e2ff44c474f4655
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/cms/4306ef8b-371e-4b18-9ede-f9bd57231125/Complimentary_Drinks_Icon.png
                                                    X-Request-ID: 42344931386082999477588901569604839482
                                                    Content-Length: 1954
                                                    Connection: close
                                                    2024-08-20 12:23:32 UTC1954INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 65 00 00 00 5e 08 06 00 00 00 3a c1 da a1 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 07 54 49 44 41 54 78 9c ed 9d bf 8f e4 34 14 c7 bf c5 16 57 20 ed 76 80 28 ce 12 48 94 bb 54 d0 6d 3a 68 d0 6e 81 44 c9 50 53 1c ff 01 b9 ff 00 0a 24 3a 86 1e 69 97 8e ee 7c 7f c1 dd f5 14 be ee ae bb 95 40 3a 24 a4 25 6f c7 de bc 64 ed c4 93 89 7f cd e6 23 f9 f6 4d 92 49 32 fe da cf f6 b3 93 3b b8 be be 46 e6 7c dd a4 5f b4 fd 4f 93 fe 72 1c f7 4e 93 3e d4 b6 6a d2 27 28 94 03 e4 cf fb 4d 3a d2 36 fd fd c0 e3 3b 02 05 53 82 28 f7 8e d2 44 f9 bb 49 5f 3a f6 7d d5 a4 ef b0 07 94 26 ca 7f 4d 92 8e 7d 27 d8 13 4a 13 e5 5e b0 88 92 21 8b 28 19 b2 88 92 21 8b 28 19 b2 88 92 21 8b 28 19 b2 88 92
                                                    Data Ascii: PNGIHDRe^:pHYs.#.#x?vTIDATx4W v(HTm:hnDPS$:i|@:$%od#MI2;F|_OrN>j'(M:6;S(DI_:}&M}'J^!(!(!(


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    82192.168.2.1649803152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:32 UTC1199OUTGET /appsettings.json HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:32 UTC604INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cache-Control: public, max-age=31536000
                                                    Content-Type: application/json
                                                    Date: Tue, 20 Aug 2024 12:23:32 GMT
                                                    Etag: "1dabd6b6a18a329"
                                                    Expires: Wed, 20 Aug 2025 12:23:32 GMT
                                                    Last-Modified: Thu, 13 Jun 2024 08:26:40 GMT
                                                    Server: ECAcc (nyd/D139)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 3ffccdf2dbf7427d9e8e7f023b98da39
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/appsettings.json
                                                    X-Request-ID: 59485663822171440956029699809240431440
                                                    Content-Length: 809
                                                    Connection: close
                                                    2024-08-20 12:23:32 UTC809INData Raw: 7b 0d 0a 20 20 22 41 70 70 22 3a 20 7b 0d 0a 20 20 20 20 22 52 6f 6f 74 55 72 6c 22 3a 20 22 2f 22 2c 0d 0a 09 20 22 4a 73 4d 6f 64 75 6c 65 55 72 6c 22 3a 20 22 2e 22 2c 0d 0a 20 20 20 20 22 54 6f 6b 65 6e 4e 61 6d 65 22 3a 20 22 61 63 63 65 73 73 5f 74 6f 6b 65 6e 5f 61 72 73 22 2c 0d 0a 20 20 20 20 22 54 6f 6b 65 6e 50 61 79 6c 6f 61 64 4e 61 6d 65 22 3a 20 22 6a 77 74 5f 70 61 79 6c 6f 61 64 5f 61 72 73 22 2c 0d 0a 20 20 20 20 22 55 72 6c 73 22 3a 20 7b 0d 0a 20 20 20 20 20 20 22 4c 6f 67 6f 75 74 22 3a 20 22 61 75 74 68 2f 6c 6f 67 6f 75 74 22 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 22 53 65 6f 54 69 74 6c 65 22 3a 20 22 4d 65 6d 62 65 72 73 68 69 70 20 48 75 62 22 0d 0a 20 20 7d 2c 0d 0a 20 20 22 50 61 67 65 43 6f 6e 74 65 6e 74 22 3a 20 7b 0d 0a
                                                    Data Ascii: { "App": { "RootUrl": "/", "JsModuleUrl": ".", "TokenName": "access_token_ars", "TokenPayloadName": "jwt_payload_ars", "Urls": { "Logout": "auth/logout" }, "SeoTitle": "Membership Hub" }, "PageContent": {


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    83192.168.2.1649802152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:32 UTC1413OUTGET /_framework/Flurl.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:32 UTC595INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:32 GMT
                                                    Etag: "1daea5928e43f00"
                                                    Last-Modified: Fri, 09 Aug 2024 12:39:22 GMT
                                                    Server: ECAcc (nyd/D170)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: dd9aa78e9adb4c91acfc6e28cab79a38
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Flurl.dll
                                                    X-Request-ID: 96663941588100202158423664522420787275
                                                    Content-Length: 116224
                                                    Connection: close
                                                    2024-08-20 12:23:33 UTC15807INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 10 31 ed 9c 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 be 01 00 00 06 00 00 00 00 00 00 de dc 01 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 02 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL1"!0 @ `
                                                    2024-08-20 12:23:33 UTC577INData Raw: 2f fe 01 2a 66 02 28 04 00 00 0a 02 03 7d 67 00 00 04 02 28 58 00 00 0a 7d 69 00 00 04 2a 00 00 00 1b 30 02 00 1b 00 00 00 11 00 00 11 02 7b 67 00 00 04 0a 06 1f fd 2e 04 06 17 33 0a 00 de 07 02 28 3b 01 00 06 dc 2a 00 01 10 00 00 02 00 11 00 02 13 00 07 00 00 00 00 1b 30 03 00 aa 00 00 00 3d 00 00 11 02 7b 67 00 00 04 0b 07 2c 0b 07 17 2e 6d 16 0a dd 93 00 00 00 02 15 7d 67 00 00 04 02 7b 6a 00 00 04 28 69 00 00 0a 2c 04 16 0a de 7b 02 02 7b 6a 00 00 04 28 29 01 00 06 6f 14 01 00 0a 7d 6c 00 00 04 02 1f fd 7d 67 00 00 04 2b 36 02 7b 6c 00 00 04 6f 15 01 00 0a 0c 02 08 7b 16 01 00 0a 08 7b 17 01 00 0a 73 36 01 00 0a 7d 68 00 00 04 02 17 7d 67 00 00 04 17 0a de 2d 02 1f fd 7d 67 00 00 04 02 7b 6c 00 00 04 6f 5c 00 00 0a 2d bd 02 28 3b 01 00 06 02 14 7d 6c
                                                    Data Ascii: /*f(}g(X}i*0{g.3(;*0={g,.m}g{j(i,{{j()o}l}g+6{lo{{s6}h}g-}g{lo\-(;}l
                                                    2024-08-20 12:23:33 UTC16383INData Raw: 06 6f 38 01 00 0a 08 17 28 32 00 00 2b 6f 3f 00 00 0a 0d 2b 21 09 6f 89 00 00 0a 13 04 06 11 04 7b 4c 00 00 0a 11 04 7b 4d 00 00 0a 28 e3 00 00 06 6f 3f 01 00 0a 09 6f 5c 00 00 0a 2d d7 de 0a 09 2c 06 09 6f 33 00 00 0a dc 07 6f 5c 00 00 0a 2d 91 de 0a 07 2c 06 07 6f 33 00 00 0a dc 02 72 02 0f 00 70 06 28 2a 01 00 06 28 2f 00 00 2b 2a 01 1c 00 00 02 00 6f 00 2d 9c 00 0a 00 00 00 00 02 00 3d 00 73 b0 00 0a 00 00 00 00 26 02 03 6f e9 01 00 06 02 2a 42 03 73 54 01 00 06 51 02 03 50 28 43 01 00 06 2a 2e 73 46 01 00 06 80 6d 00 00 04 2a 1e 03 7b 4c 00 00 0a 2a 5a 02 03 04 28 e3 00 00 06 05 0e 04 73 b0 01 00 06 28 49 01 00 06 2a 00 00 13 30 03 00 14 00 00 00 14 00 00 11 02 03 12 00 28 4a 01 00 06 2d 07 06 73 5a 01 00 06 7a 02 2a 13 30 03 00 44 00 00 00 41 00 00
                                                    Data Ascii: o8(2+o?+!o{L{M(o?o\-,o3o\-,o3rp(*(/+*o-=s&o*BsTQP(C*.sFm*{L*Z(s(I*0(J-sZz*0DA
                                                    2024-08-20 12:23:33 UTC1INData Raw: 00
                                                    Data Ascii:
                                                    2024-08-20 12:23:33 UTC16383INData Raw: 06 2a 00 00 13 30 02 00 37 00 00 00 6b 00 00 11 12 00 28 e7 01 00 0a 7d 20 02 00 0a 12 00 02 7d 21 02 00 0a 12 00 15 7d 22 02 00 0a 12 00 7c 20 02 00 0a 12 00 28 75 00 00 2b 12 00 7c 20 02 00 0a 28 ec 01 00 0a 2a 00 13 30 02 00 37 00 00 00 6c 00 00 11 12 00 28 55 01 00 0a 7d 0b 01 00 04 12 00 02 7d 0c 01 00 04 12 00 15 7d 0a 01 00 04 12 00 7c 0b 01 00 04 12 00 28 76 00 00 2b 12 00 7c 0b 01 00 04 28 57 01 00 0a 2a 00 13 30 02 00 37 00 00 00 6d 00 00 11 12 00 28 23 02 00 0a 7d 05 01 00 04 12 00 02 7d 06 01 00 04 12 00 15 7d 04 01 00 04 12 00 7c 05 01 00 04 12 00 28 77 00 00 2b 12 00 7c 05 01 00 04 28 25 02 00 0a 2a 00 13 30 02 00 37 00 00 00 6e 00 00 11 12 00 28 ee 01 00 0a 7d f9 00 00 04 12 00 02 7d fa 00 00 04 12 00 15 7d f8 00 00 04 12 00 7c f9 00 00 04
                                                    Data Ascii: *07k(} }!}"| (u+| (*07l(U}}}|(v+|(W*07m(#}}}|(w+|(%*07n(}}}|
                                                    2024-08-20 12:23:33 UTC1INData Raw: 1e
                                                    Data Ascii:
                                                    2024-08-20 12:23:33 UTC16383INData Raw: cf 01 40 6f 00 00 00 00 83 00 99 04 86 1e d1 01 2c 30 00 00 00 00 86 18 c1 2e 3d 00 d4 01 50 6f 00 00 00 00 83 00 61 03 9b 1e d4 01 d8 6f 00 00 00 00 e1 01 88 3d 3d 00 d5 01 4c 71 00 00 00 00 e1 01 37 19 76 19 d5 01 5c 71 00 00 00 00 e1 01 88 3d 3d 00 d6 01 c8 74 00 00 00 00 e1 01 37 19 76 19 d6 01 d8 74 00 00 00 00 e1 01 88 3d 3d 00 d7 01 0c 7b 00 00 00 00 e1 01 37 19 76 19 d7 01 1c 7b 00 00 00 00 86 18 c1 2e 21 20 d8 01 69 7b 00 00 00 00 86 08 47 23 68 08 dc 01 71 7b 00 00 00 00 86 08 fc 10 30 20 dc 01 79 7b 00 00 00 00 86 08 48 18 91 00 dc 01 81 7b 00 00 00 00 86 08 5a 1e 91 00 dc 01 89 7b 00 00 00 00 86 08 64 1e 8d 03 dc 01 9d 7b 00 00 00 00 86 08 fa 2f 36 20 dd 01 a5 7b 00 00 00 00 86 08 06 30 41 20 dd 01 b9 7b 00 00 00 00 86 08 69 16 02 08 de 01 c1
                                                    Data Ascii: @o,0.=Poao==Lq7v\q==t7vt=={7v{.! i{G#hq{0 y{H{Z{d{/6 {0A {i
                                                    2024-08-20 12:23:33 UTC16383INData Raw: 18 5c 04 0a 2c f7 18 64 04 70 10 80 04 64 04 9e 37 33 00 b9 02 03 17 0b 1a d4 03 c1 2e c0 04 c1 03 8b 1a ef 1f c1 03 e2 3d 3d 00 b9 01 8c 20 6e 20 61 02 12 19 8d 03 69 02 09 19 91 00 b9 01 1f 1b 7b 20 6c 04 66 37 60 00 6c 04 33 31 69 00 d1 03 c1 2e 3d 00 7c 04 5a 1e 33 00 e1 03 34 2c e8 20 84 04 af 17 c0 04 e1 03 61 37 f8 20 8c 04 c1 2e 49 03 7c 04 c1 2e 1f 21 81 02 c1 2e 41 21 b9 02 c0 1a 91 00 81 02 87 16 91 00 94 04 c1 2e 49 03 44 01 c1 2e 83 03 44 01 17 3e ac 04 14 04 84 37 70 05 94 03 c1 2e 49 03 9c 04 c1 2e 49 03 c1 00 9e 1f 42 22 a4 04 c1 2e 49 03 c1 00 f8 3d 6d 22 ac 04 c1 2e 49 03 b4 04 5a 1e 33 00 bc 04 5a 1e 33 00 c4 04 c1 2e 49 03 b4 04 c1 2e 1f 21 cc 04 c1 2e 49 03 bc 04 c1 2e 1f 21 b9 02 5e 33 d2 23 01 04 a4 2e d8 23 d4 04 61 3b 33 00 b9 02
                                                    Data Ascii: \,dpd73.== n ai{ lf7`l31i.=|Z34, a7 .I|.!.A!.ID.D>7p.I.IB".I=m".IZ3Z3.I.!.I.!^3#.#a;3
                                                    2024-08-20 12:23:33 UTC16383INData Raw: 72 31 3e 69 5f 5f 46 69 65 6c 64 00 3c 6e 61 6d 65 3e 69 5f 5f 46 69 65 6c 64 00 3c 76 61 6c 75 65 3e 69 5f 5f 46 69 65 6c 64 00 3c 76 61 6c 3e 69 5f 5f 46 69 65 6c 64 00 3c 70 3e 69 5f 5f 46 69 65 6c 64 00 3c 70 72 6f 70 3e 69 5f 5f 46 69 65 6c 64 00 3c 67 65 74 74 65 72 3e 69 5f 5f 46 69 65 6c 64 00 3c 70 61 69 72 3e 69 5f 5f 46 69 65 6c 64 00 3c 70 61 72 74 3e 69 5f 5f 46 69 65 6c 64 00 3c 56 65 72 62 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 45 6e 64 65 64 55 74 63 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 53 74 61 72 74 65 64 55 74 63 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 64 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 49 73 44 69 73 70 6f 73 65 64 3e 6b 5f
                                                    Data Ascii: r1>i__Field<name>i__Field<value>i__Field<val>i__Field<p>i__Field<prop>i__Field<getter>i__Field<pair>i__Field<part>i__Field<Verb>k__BackingField<EndedUtc>k__BackingField<StartedUtc>k__BackingField<ExceptionHandled>k__BackingField<IsDisposed>k_
                                                    2024-08-20 12:23:33 UTC16383INData Raw: 00 28 00 00 07 29 00 3a 00 20 00 00 17 43 00 61 00 6c 00 6c 00 20 00 66 00 61 00 69 00 6c 00 65 00 64 00 00 05 2e 00 20 00 00 05 3a 00 20 00 00 21 43 00 61 00 6c 00 6c 00 20 00 74 00 69 00 6d 00 65 00 64 00 20 00 6f 00 75 00 74 00 3a 00 20 00 00 1f 43 00 61 00 6c 00 6c 00 20 00 74 00 69 00 6d 00 65 00 64 00 20 00 6f 00 75 00 74 00 2e 00 00 4d 52 00 65 00 73 00 70 00 6f 00 6e 00 73 00 65 00 20 00 63 00 6f 00 75 00 6c 00 64 00 20 00 6e 00 6f 00 74 00 20 00 62 00 65 00 20 00 64 00 65 00 73 00 65 00 72 00 69 00 61 00 6c 00 69 00 7a 00 65 00 64 00 20 00 74 00 6f 00 20 00 00 15 53 00 65 00 74 00 2d 00 43 00 6f 00 6f 00 6b 00 69 00 65 00 00 09 4a 00 53 00 4f 00 4e 00 00 0b 50 00 41 00 54 00 43 00 48 00 00 03 2d 00 00 0d 42 00 61 00 73 00 69 00 63 00 20 00 00 0f
                                                    Data Ascii: (): Call failed. : !Call timed out: Call timed out.MResponse could not be deserialized to Set-CookieJSONPATCH-Basic


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    84192.168.2.164980040.126.32.133443
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:32 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                    Connection: Keep-Alive
                                                    Content-Type: application/soap+xml
                                                    Accept: */*
                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                    Content-Length: 4710
                                                    Host: login.live.com
                                                    2024-08-20 12:23:32 UTC4710OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                    2024-08-20 12:23:32 UTC569INHTTP/1.1 200 OK
                                                    Cache-Control: no-store, no-cache
                                                    Pragma: no-cache
                                                    Content-Type: application/soap+xml; charset=utf-8
                                                    Expires: Tue, 20 Aug 2024 12:22:32 GMT
                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                    x-ms-route-info: C538_SN1
                                                    x-ms-request-id: e6664c11-aad5-4bde-8d4a-aeda0482e0a1
                                                    PPServer: PPV: 30 H: SN1PEPF0004014C V: 0
                                                    X-Content-Type-Options: nosniff
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-XSS-Protection: 1; mode=block
                                                    Date: Tue, 20 Aug 2024 12:23:31 GMT
                                                    Connection: close
                                                    Content-Length: 10173
                                                    2024-08-20 12:23:32 UTC10173INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    85192.168.2.1649805152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:32 UTC1271OUTGET /cms/a77ce08f-95d7-416a-a6e7-76a9cd5d4532/Pitchside_Experience_1_2160x1080.jpg?width=1920 HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:33 UTC639INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cache-Control: public, must-revalidate, max-age=604800
                                                    Content-Type: image/jpeg
                                                    Date: Tue, 20 Aug 2024 12:23:32 GMT
                                                    Etag: "1dac0d946dd7c1e"
                                                    Last-Modified: Mon, 17 Jun 2024 17:10:39 GMT
                                                    Server: ECAcc (nyd/D14E)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 44816813d3554ebeb140782d289d6756
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/cms/a77ce08f-95d7-416a-a6e7-76a9cd5d4532/Pitchside_Experience_1_2160x1080.jpg
                                                    x-request-id: 1258011219678146682613567611962184950087
                                                    Content-Length: 470430
                                                    Connection: close
                                                    2024-08-20 12:23:33 UTC15763INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 f0 00 f0 00 00 ff e1 00 34 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 69 87 04 00 01 00 00 00 1a 00 00 00 00 00 00 00 01 00 00 90 07 00 04 00 00 00 30 32 33 31 00 00 00 00 ff e1 01 dd 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 27 ef bb bf 27 20 69 64 3d 27 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 27 3f 3e 0d 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 3e 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74
                                                    Data Ascii: JFIF4ExifII*i0231http://ns.adobe.com/xap/1.0/<?xpacket begin='' id='W5M0MpCehiHzreSzNTczkc9d'?><x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-synt
                                                    2024-08-20 12:23:33 UTC16383INData Raw: 2b d0 32 9e eb fc ab d8 6f 23 17 11 85 5b c4 74 ea 01 1c 7b 50 a2 98 fd b5 48 bb 5c e1 2f 7e 08 f8 7b 51 b2 96 2f 2f 51 48 65 4d ac 04 bb 81 1f 8d 78 07 8f 7e 0a 5c fc 29 d7 63 9b 4b bc 99 bc 33 78 ca 3c cb 88 f7 c9 13 67 e6 0d f8 74 35 f6 15 9d c5 d4 28 b1 2c aa c0 74 e6 ab eb f6 6b ae e9 17 7a 76 a1 02 cf 69 3a 6d 71 d4 fb 11 ee 3a d2 74 d2 d8 bf 6e e4 ed 23 c2 20 f8 07 1e b5 a7 43 7b a5 78 92 de e6 09 94 32 b4 b6 f8 c7 1d 0e 2b 98 d4 7e 05 6b f6 73 3c 70 8b 2b e6 4e 76 c4 e5 58 fe 75 d6 78 67 5a d4 3e 0b 78 a8 68 ba c2 79 da 05 db ff 00 a3 dc 30 c8 c7 ae 7b 10 3a fe 75 ed d6 37 50 47 aa 43 a8 db a4 72 ef 4c a9 51 c3 0e c6 b3 51 b9 4e af 2b b4 96 87 c8 89 a1 6b da 7b 34 0b 65 77 0c 88 c0 7e ea e0 75 cf a5 50 d5 bc 3f e3 4f 0c bd e6 af a7 e9 9a 9a c7 32
                                                    Data Ascii: +2o#[t{PH\/~{Q//QHeMx~\)cK3x<gt5(,tkzvi:mq:tn# C{x2+~ks<p+NvXuxgZ>xhy0{:u7PGCrLQQN+k{4ew~uP?O2
                                                    2024-08-20 12:23:33 UTC237INData Raw: 3c 37 af 35 54 a1 cf 3c 1f 6a d1 3b 98 4a 16 d0 64 f3 19 b0 3a 10 73 4a b6 61 d7 2a 72 47 f8 50 e9 9c f1 44 73 bc 48 ca 3a 1e 6a 8c 1c 48 01 31 9c ff 00 10 ef 56 6d f5 03 1a b0 91 04 d9 18 1b bb 1a 8e 08 84 a7 e7 38 24 80 31 4b 73 6d e4 b0 19 dc 33 8a 2e 66 e0 ba 9e 9d 07 8c fc 43 ae 78 7f c2 9e 14 b0 d5 5f c4 16 d0 5c ac d6 7a 42 c5 f3 47 36 7e e7 ab 66 be bc f8 55 fb 59 e9 d3 cc fe 1c f8 9f a7 c9 e1 0d 72 19 7c b4 96 5b 76 8e 1d bd 00 60 79 53 ef d2 bf 3d 6c ee ee 34 fb a8 ae ad a6 96 da e6 27 0f 1c d1 31 57 42 3b 82 2b e8 0f 0a fe d7 17 1a 9e 97 0e 83 f1 5f c3 76 5f 12 74 15 01 16 ea e0 08 b5 2b 75 f5 49 c7 27 fe 05 9f ad 3d 4c 25 4a 29 59 1f a1 57 1a 35 96 b1 a4 ad de 9d 35 be a1 65 22 ee 59 ed d8
                                                    Data Ascii: <75T<j;Jd:sJa*rGPDsH:jH1Vm8$1Ksm3.fCx_\zBG6~fUYr|[v`yS=l4'1WB;+_v_t+uI'=L%J)YW55e"Y
                                                    2024-08-20 12:23:33 UTC16383INData Raw: 48 87 f1 15 e1 1a ce bf 79 69 f1 db 4e f0 25 8d ac 46 2b ab 43 73 3b b3 1c c7 de b9 4f 86 1e 17 b3 d4 a7 fe d3 fd 9c 7e 29 14 bd 71 e6 4d e0 4f 15 b8 8a 63 8e 4a 21 63 b6 4f 62 2b 9a f0 af ed 00 9e 0c fd a5 b5 cf 11 7c 5a d1 a6 d2 35 88 6d 86 98 d6 56 48 19 61 93 20 12 41 ed 8e 78 a2 e9 ee 73 c7 9a 33 49 ec 8f 69 f1 27 c2 9d 3a 69 1d ee f4 e7 b6 9b b5 d5 a9 db 93 ee 3a 57 0b a9 7c 39 d6 34 e6 2d 64 eb aa 5b 81 d1 88 49 71 f4 e8 6b ec ad 3f 4f d2 7c 6b a0 45 ab 68 17 b6 ba e6 9f 32 07 59 6d 5d 64 00 11 9c 10 0f 07 9e f5 e7 fe 2e f0 8d b6 95 63 7d 7c d0 b5 b1 b5 81 a6 6d a7 00 ed 04 9f e5 4b 97 4d 05 ed 17 da 3e 39 bb f0 8d 9d ce a5 2b 5d 2c ba 75 e3 1e 16 45 f2 db 3f c8 d4 37 be 1e d4 34 a4 66 92 3f ed 0b 51 d6 68 7e f2 fd 47 7f c2 bd c7 c1 7a cd 8f c5 af
                                                    Data Ascii: HyiN%F+Cs;O~)qMOcJ!cOb+|Z5mVHa Axs3Ii':i:W|94-d[Iqk?O|kEh2Ym]d.c}|mKM>9+],uE?74f?Qh~Gz
                                                    2024-08-20 12:23:33 UTC16383INData Raw: f8 91 62 97 fe 15 f1 05 a6 ad 03 00 c5 6d a5 05 d4 63 a3 27 50 7e a2 94 1c 5a b3 3a 2a 54 e5 77 67 9a 5d 78 2c 06 2b 35 ab b3 1e e4 0a f3 bf 1f 7e cf da 77 8b 2d 64 2f 66 6d 65 03 22 e6 dd 42 b8 fc 47 5a f7 6f 84 7f 12 5b e2 7d c7 8c 63 d5 6c a0 48 34 8d 62 4d 36 de 68 01 06 45 50 32 5b df 24 d6 be bc 9e 1b d3 e7 bc 83 fb 5e 0b 0b 84 89 9c c5 72 7c b5 61 b4 f4 27 00 fe 15 4a 2a 5b 0e 55 12 8d df 53 f2 87 e1 f7 c3 9d 67 c5 df 13 bc 4f a7 e8 b7 eb 37 f6 4b 10 1a 74 c9 93 9c 60 91 d2 bb fd 43 c2 da ff 00 86 db 66 ab a6 5d 5b 10 3f d6 2c 7b e3 3e f9 1f d6 bd 6f f6 0d f0 2b 6a 67 e2 67 8a e7 b6 fb 44 57 da c3 db 43 28 5c ee 0a 49 24 1f c4 57 d3 77 5e 0f d2 ae 94 c7 2b 4a bd 8a 33 67 1f 81 a8 5a b7 63 66 92 84 6f d8 fc fe 36 66 e2 2e ce a7 ae 57 83 54 e1 d2 27
                                                    Data Ascii: bmc'P~Z:*Twg]x,+5~w-d/fme"BGZo[}clH4bM6hEP2[$^r|a'J*[USgO7Kt`Cf][?,{>o+jggDWC(\I$Ww^+J3gZcfo6f.WT'
                                                    2024-08-20 12:23:33 UTC16383INData Raw: 4b f1 fa f9 c3 62 c2 4c ff 00 d7 06 a3 fe 17 a6 a9 2c 7f 25 84 c5 bf eb d9 ab db c5 9c 23 81 12 8f a2 0a 7f d9 23 1d 11 40 ff 00 74 51 69 8e d4 bc cf 09 4f 8d 5e 22 b8 95 91 34 c9 40 55 dc 5a 48 8a 2f 5f 53 48 df 17 fc 4e 6e 1a 2f ec 7b b6 d9 c1 68 ed cb 2e 7d 8f 7a f4 69 ec 61 f1 97 88 ae 2d a4 50 da 7d a4 65 48 03 ef 31 ff 00 39 aa 9f 0f 35 07 b3 bb be d0 2e 8f ef ad a4 21 09 ee 3b 7e 94 92 97 71 38 d3 56 7d 0e 08 fc 55 f1 73 a9 61 a1 ea 44 e7 00 2d a9 fc e9 8d f1 13 c7 32 49 ba 3d 13 50 65 c7 43 06 2b df 36 76 f6 a4 f2 4f 6e 3f 1a 7c b2 ee 1f bb ec 78 0b 78 d7 e2 14 8b 95 d0 ef f3 d8 79 78 a6 4b e2 ef 89 2d 0a f9 7e 1e be 24 0c 1e 54 57 d0 06 d4 9e 72 4f e3 51 bd b9 1e b4 f9 5f 72 bf 75 fc a7 82 b6 b9 f1 26 68 46 cd 12 f5 1c 8e 41 95 47 f5 a6 ad df c5
                                                    Data Ascii: KbL,%##@tQiO^"4@UZH/_SHNn/{h.}zia-P}eH195.!;~q8V}UsaD-2I=PeC+6vOn?|xxyxK-~$TWrOQ_ru&hFAG
                                                    2024-08-20 12:23:33 UTC3INData Raw: a3 ab e9
                                                    Data Ascii:
                                                    2024-08-20 12:23:33 UTC16383INData Raw: 76 31 5b e8 f3 db 2a 3e e5 32 90 3e 50 39 f9 47 4a 87 c0 96 52 b6 97 2c 9f da 76 ba 44 d6 47 ef 32 e0 b9 23 3c 93 da 93 6e f7 2a aa d9 a3 d1 bc 49 e1 3d 47 c4 5a 69 82 e2 f6 d9 4a 9d d1 b2 40 41 56 fa e7 8a c3 f0 f7 8a 2e fe cf 3d b6 a3 ab 5a e9 f3 59 9f 29 bc c8 c3 16 c7 7c d6 75 9e b3 0e bb 08 8f c9 d4 f5 fd 42 42 41 85 6e 04 50 7d 73 c7 1f 4a 83 5c f0 4e a9 63 07 f6 a3 5b da 69 e8 80 6e b5 b2 cb c8 17 b9 2c 7b d6 bc dc fa 30 6a e6 86 ad f1 22 cf 4d 52 4e be 67 c7 68 6c 73 9f ce b9 cb ff 00 89 ba fc b0 2c d6 b0 5d db 5a 39 c2 dc de db 2a 06 ff 00 74 75 3f 5a ed b4 2d 23 c3 3a 2e 8e ba c4 76 ff 00 68 91 80 3e 75 c1 f3 65 76 fe e8 cf 72 7d 05 60 6a da 6d cf 8b bc 4b 6f a7 dc 12 d7 2c 3c db 90 39 16 d0 f6 8c 7b 9e f5 9b bf 51 68 4f f0 d1 17 c4 3a 8f f6 bd
                                                    Data Ascii: v1[*>2>P9GJR,vDG2#<n*I=GZiJ@AV.=ZY)|uBBAnP}sJ\Nc[in,{0j"MRNghls,]Z9*tu?Z-#:.vh>uevr}`jmKo,<9{QhO:
                                                    2024-08-20 12:23:33 UTC1INData Raw: 17
                                                    Data Ascii:
                                                    2024-08-20 12:23:33 UTC16383INData Raw: a1 f8 5e e6 0d 77 55 bb d5 ae 2f 2f 26 df b6 e4 db c9 b7 00 7f b3 dd 7d ab ad d4 97 40 bc f0 dc e9 a7 df 89 5b 66 f1 1c 28 19 f8 fe f0 c7 15 7a 5d 04 69 1e 21 ba 6b 96 8e 49 25 45 9b 6c d2 1c bf 62 08 aa 9e 29 d4 6d 36 34 7a 6e 9a 45 e9 8b 69 9a cd 0a 94 5f f6 bd ab 17 a2 d0 b5 f1 5d 18 5e 1f 82 6b 6b b9 ed 63 0f 6f 85 17 76 f2 5c b0 40 14 8c 92 7d 79 cd 33 55 86 7d 51 6e 2e e5 25 e0 9d 42 4d 37 18 46 3c 0f ff 00 58 ad 3b 5d 0e ed f4 7d 17 5d d4 66 4b c8 21 7f b3 c9 06 dc 05 4c f5 27 bf 35 d1 78 b7 4d b5 be 99 e5 82 25 1a 72 85 8e 56 8c 71 bb b1 00 7a 50 b5 5a 89 2f c4 bd e0 2f 06 59 f8 7b 49 b7 95 10 cf 79 22 65 ae a6 73 23 9f 6c 9e de c2 b9 bf 89 5a 95 c6 b7 aa 5b 78 72 c0 96 76 20 4a 57 d4 f6 3f 41 cd 6b f8 6b c4 8d a5 e9 17 5a 73 ff 00 a4 5e c1 c5 b6
                                                    Data Ascii: ^wU//&}@[f(z]i!kI%Elb)m64znEi_]^kkcov\@}y3U}Qn.%BM7F<X;]}]fK!L'5xM%rVqzPZ//Y{Iy"es#lZ[xrv JW?AkkZs^


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    86192.168.2.1649804152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:32 UTC1442OUTGET /_framework/Microsoft.AspNetCore.Authorization.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:33 UTC625INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:32 GMT
                                                    Etag: "1daea59ba550f00"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D178)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 1e5a4245ef784b55aa425bfaf4242c2f
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.AspNetCore.Authorization.dll
                                                    X-Request-ID: 1155038773615489186018318556943737337114
                                                    Content-Length: 25600
                                                    Connection: close
                                                    2024-08-20 12:23:33 UTC15777INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 39 e0 fe a0 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 58 00 00 00 0a 00 00 00 00 00 00 6e 77 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL9"!0Xnw @ `
                                                    2024-08-20 12:23:33 UTC607INData Raw: 63 65 70 74 69 6f 6e 00 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 46 61 69 6c 75 72 65 52 65 61 73 6f 6e 00 43 75 6c 74 75 72 65 49 6e 66 6f 00 67 65 74 5f 50 6f 6c 69 63 79 4d 61 70 00 53 79 73 74 65 6d 2e 4c 69 6e 71 00 49 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 48 61 6e 64 6c 65 72 50 72 6f 76 69 64 65 72 00 44 65 66 61 75 6c 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 48 61 6e 64 6c 65 72 50 72 6f 76 69 64 65 72 00 49 46 6f 72 6d 61 74 50 72 6f 76 69 64 65 72 00 49 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 50 6f 6c 69 63 79 50 72 6f 76 69 64 65 72 00 44 65 66 61 75 6c 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 50 6f 6c 69 63 79 50 72 6f 76 69 64 65 72 00 5f 70 6f 6c 69 63 79 50 72 6f 76 69 64 65 72 00 41 73 79 6e 63 54 61 73 6b 4d 65 74 68 6f 64 42 75 69 6c 64
                                                    Data Ascii: ceptionAuthorizationFailureReasonCultureInfoget_PolicyMapSystem.LinqIAuthorizationHandlerProviderDefaultAuthorizationHandlerProviderIFormatProviderIAuthorizationPolicyProviderDefaultAuthorizationPolicyProvider_policyProviderAsyncTaskMethodBuild
                                                    2024-08-20 12:23:33 UTC9216INData Raw: 63 72 69 70 74 6f 72 00 53 79 73 74 65 6d 2e 52 75 6e 74 69 6d 65 2e 43 6f 6d 70 69 6c 65 72 53 65 72 76 69 63 65 73 00 53 79 73 74 65 6d 2e 52 65 73 6f 75 72 63 65 73 00 4d 69 63 72 6f 73 6f 66 74 2e 41 73 70 4e 65 74 43 6f 72 65 2e 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2e 52 65 73 6f 75 72 63 65 73 2e 72 65 73 6f 75 72 63 65 73 00 70 6f 6c 69 63 69 65 73 00 67 65 74 5f 49 64 65 6e 74 69 74 69 65 73 00 67 65 74 5f 52 6f 6c 65 73 00 67 65 74 5f 41 6c 6c 6f 77 65 64 52 6f 6c 65 73 00 67 65 74 5f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 63 68 65 6d 65 73 00 41 64 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 63 68 65 6d 65 73 00 3c 3e 34 5f 5f 74 68 69 73 00 53 79 73 74 65 6d 2e 54 68 72 65 61 64 69 6e 67 2e 54 61 73 6b 73 00 53 79 73 74 65 6d 2e 53
                                                    Data Ascii: criptorSystem.Runtime.CompilerServicesSystem.ResourcesMicrosoft.AspNetCore.Authorization.Resources.resourcespoliciesget_Identitiesget_Rolesget_AllowedRolesget_AuthenticationSchemesAddAuthenticationSchemes<>4__thisSystem.Threading.TasksSystem.S


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    87192.168.2.1649807152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:33 UTC1219OUTGET /_framework/CommunityToolkit.Mvvm.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:33 UTC609INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:32 GMT
                                                    Etag: "1daea59ba554b00"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D137)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: fad5731d90694f3082879bf49b2f7dd9
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/CommunityToolkit.Mvvm.dll
                                                    x-request-id: 45982739339886626624154128844356497650
                                                    Content-Length: 8192
                                                    Connection: close
                                                    2024-08-20 12:23:33 UTC8192INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 ed b2 68 d0 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 10 00 00 00 0e 00 00 00 00 00 00 fe 2e 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELh"!0. @ `


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    88192.168.2.1649806152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:33 UTC1453OUTGET /_framework/Microsoft.AspNetCore.Components.Authorization.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:33 UTC635INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:33 GMT
                                                    Etag: "1daea59ba552b00"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D136)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 6b753d7c5c964a0faa5ef84e23b68e80
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.AspNetCore.Components.Authorization.dll
                                                    x-request-id: 162356462078949955917454208445502802719
                                                    Content-Length: 16384
                                                    Connection: close
                                                    2024-08-20 12:23:33 UTC15767INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 63 25 21 cf 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 36 00 00 00 08 00 00 00 00 00 00 5e 55 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELc%!"!06^U @ `
                                                    2024-08-20 12:23:33 UTC617INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 00 00 0c 00 00 00 60 35 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: P`5


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    89192.168.2.1649809152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:33 UTC1439OUTGET /_framework/Microsoft.AspNetCore.Components.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:33 UTC622INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:33 GMT
                                                    Etag: "1daea59ba57ef00"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D139)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 7b0b5bf3f00543f9bf068edb888c3dfe
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.AspNetCore.Components.dll
                                                    X-Request-ID: 172547392802950801903833588926412060727
                                                    Content-Length: 164864
                                                    Connection: close
                                                    2024-08-20 12:23:33 UTC15780INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 ea 96 62 bb 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 7a 02 00 00 08 00 00 00 00 00 00 be 98 02 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 02 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELb"!0z @ `
                                                    2024-08-20 12:23:33 UTC604INData Raw: 04 6f 7f 03 00 06 03 17 72 6f 0a 00 70 02 7b a7 00 00 04 6f 79 03 00 06 03 6f 82 03 00 06 2a 26 02 03 04 28 61 01 00 0a 2a 22 02 03 7d a8 00 00 04 2a 1e 02 7b a8 00 00 04 2a 1e 02 73 42 01 00 06 2a 42 02 28 43 01 00 06 25 2d 06 26 7e bf 00 00 0a 2a 7a 02 28 5f 01 00 06 02 02 7b aa 00 00 04 03 28 62 01 00 0a 74 7e 00 00 1b 7d aa 00 00 04 2a 7a 02 28 5f 01 00 06 02 02 7b aa 00 00 04 03 28 63 01 00 0a 74 7e 00 00 1b 7d aa 00 00 04 2a 4a 02 28 5f 01 00 06 02 7b ad 00 00 04 6f 64 01 00 0a 2a 66 03 2c 08 03 28 57 01 00 06 10 01 02 03 17 73 65 01 00 0a 7d ad 00 00 04 2a 36 02 28 5f 01 00 06 02 7b ae 00 00 04 2a 52 02 7b ad 00 00 04 03 28 61 01 00 06 02 03 7d ae 00 00 04 2a 1e 02 7b b0 00 00 04 2a 22 02 03 7d b0 00 00 04 2a 2a 02 03 04 16 28 4f 01 00 06 2a 00 00
                                                    Data Ascii: orop{oyo*&(a*"}*{*sB*B(C%-&~*z(_{(bt~}*z(_{(ct~}*J(_{od*f,(Wse}*6(_{*R{(a}*{*"}**(O*
                                                    2024-08-20 12:23:33 UTC16383INData Raw: 00 00 0a 7a 02 17 7d af 00 00 04 02 03 28 49 01 00 06 02 04 28 4b 01 00 06 2a 4e 02 28 5f 01 00 06 02 7b ad 00 00 04 03 73 67 01 00 0a 2a 00 00 13 30 03 00 cc 00 00 00 40 00 00 11 03 02 7b ad 00 00 04 6f 64 01 00 0a 1a 6f 68 01 00 0a 2c 17 03 02 7b ad 00 00 04 6f 64 01 00 0a 6f 69 01 00 0a 6f 6a 01 00 0a 2a 03 7e a9 00 00 04 6f 6b 01 00 0a 0a 06 16 32 0a 03 16 06 6f 6c 01 00 0a 2b 01 03 72 c7 0b 00 70 28 6d 01 00 0a 02 7b ad 00 00 04 6f 64 01 00 0a 1a 6f f2 00 00 0a 2c 19 03 02 7b ad 00 00 04 6f 64 01 00 0a 6f 69 01 00 0a 17 59 6f 6a 01 00 0a 2a 12 01 1f 2f 18 28 b1 00 00 0a 12 01 72 cb 0b 00 70 28 b2 00 00 0a 12 01 03 28 b4 00 00 0a 12 01 72 df 0b 00 70 28 b2 00 00 0a 12 01 02 7b ad 00 00 04 28 28 00 00 2b 12 01 72 8e 03 00 70 28 b2 00 00 0a 12 01 28 b6
                                                    Data Ascii: z}(I(K*N(_{sg*0@{odoh,{odoioj*~ok2ol+rp(m{odo,{odoiYoj*/(rp((rp({((+rp((
                                                    2024-08-20 12:23:33 UTC1INData Raw: 00
                                                    Data Ascii:
                                                    2024-08-20 12:23:33 UTC16383INData Raw: 70 28 b2 00 00 0a 12 02 28 b6 00 00 0a 73 b8 00 00 0a 7a 02 28 65 02 00 06 1f 2a 6f bf 01 00 0a 15 2e 4b 12 02 1f 50 18 28 b1 00 00 0a 12 02 72 f0 1a 00 70 28 b2 00 00 0a 12 02 03 28 b4 00 00 0a 12 02 72 ed 20 00 70 28 b2 00 00 0a 12 02 04 28 b4 00 00 0a 12 02 72 47 21 00 70 28 b2 00 00 0a 12 02 28 b6 00 00 0a 73 b8 00 00 0a 7a 2a 1e 02 7b 54 01 00 04 2a 1e 02 7b 55 01 00 04 2a 1e 02 7b 56 01 00 04 2a 1e 02 7b 57 01 00 04 2a 1e 02 7b 58 01 00 04 2a 00 13 30 03 00 46 00 00 00 74 00 00 11 02 28 66 02 00 06 2c 2d 04 03 51 02 28 69 02 00 06 0a 16 0b 2b 17 06 07 9a 03 28 46 02 00 0a 04 6f 77 02 00 06 2d 02 16 2a 07 17 58 0b 07 06 8e 69 32 e3 17 2a 04 14 51 02 28 65 02 00 06 03 1b 28 fb 00 00 0a 2a 00 00 13 30 03 00 e6 01 00 00 75 00 00 11 02 0b 07 39 d1 01 00
                                                    Data Ascii: p((sz(e*o.KP(rp((r p((rG!p((sz*{T*{U*{V*{W*{X*0Ft(f,-Q(i+(Fow-*Xi2*Q(e(*0u9
                                                    2024-08-20 12:23:33 UTC1INData Raw: 26
                                                    Data Ascii: &
                                                    2024-08-20 12:23:34 UTC16383INData Raw: 72 8b 2e 00 70 28 66 00 00 2b 12 01 72 99 2e 00 70 28 b2 00 00 0a 12 01 02 28 13 03 00 06 28 4f 00 00 2b 12 01 72 a7 2e 00 70 28 b2 00 00 0a 12 01 02 28 14 03 00 06 28 b4 00 00 0a 12 01 28 b6 00 00 0a 2a 12 01 1f 14 18 28 b1 00 00 0a 12 01 72 cb 2e 00 70 28 b2 00 00 0a 12 01 02 28 11 03 00 06 28 4f 00 00 2b 12 01 72 99 2e 00 70 28 b2 00 00 0a 12 01 02 28 1c 03 00 06 28 4f 00 00 2b 12 01 72 e7 2e 00 70 28 b2 00 00 0a 12 01 28 b6 00 00 0a 2a 12 01 1f 16 18 28 b1 00 00 0a 12 01 72 eb 2e 00 70 28 b2 00 00 0a 12 01 02 28 11 03 00 06 28 4f 00 00 2b 12 01 72 03 2f 00 70 28 b2 00 00 0a 12 01 02 7b e7 01 00 04 28 28 03 00 06 28 b4 00 00 0a 12 01 28 b6 00 00 0a 2a 12 01 1f 18 18 28 b1 00 00 0a 12 01 72 1b 2f 00 70 28 b2 00 00 0a 12 01 02 28 11 03 00 06 28 4f 00 00
                                                    Data Ascii: r.p(f+r.p(((O+r.p((((*(r.p(((O+r.p(((O+r.p((*(r.p(((O+r/p({((((*(r/p(((O
                                                    2024-08-20 12:23:34 UTC1INData Raw: 00
                                                    Data Ascii:
                                                    2024-08-20 12:23:34 UTC16383INData Raw: b3 0b 56 14 06 00 31 55 b0 0c 06 00 18 35 05 16 06 00 c3 55 09 16 06 00 31 55 4b 16 06 00 18 35 05 16 06 00 ae 64 56 0c 06 00 c3 55 09 16 36 00 d0 72 99 16 23 00 b9 37 37 14 23 00 e5 55 3c 14 36 00 b3 0b ca 16 36 00 d0 72 d3 16 21 00 c2 37 37 14 21 00 95 18 56 0c 21 00 bd 19 32 0e 21 00 25 1c 7c 0e 21 00 35 20 7c 0e 53 80 c9 2a 56 0c 01 00 f7 21 7f 0e 31 00 1a 67 7f 0e 01 00 c9 28 6d 0e 01 00 b8 20 7f 0e 01 00 60 21 32 0e 36 00 b3 0b cb 17 06 00 b5 2e 32 0e 06 00 c1 47 7f 0e 21 00 c5 1a 56 0c 31 00 6d 4f df 17 01 00 c2 11 e3 17 21 00 94 60 ed 17 01 00 8c 62 ff 17 01 00 a5 43 04 18 01 00 e0 43 56 0c 01 00 8f 15 7c 0e 01 00 54 1a 56 0c 21 00 7d 53 02 1a 21 00 77 52 0f 1a 06 00 96 39 c7 00 06 00 24 51 26 1a 06 00 7e 53 02 1a 06 00 ef 6d 2b 1a 06 00 a3 5c 0f
                                                    Data Ascii: V1U5U1UK5dVU6r#77#U<66r!77!V!2!%|!5 |S*V!1g(m `!26.2G!V1mO!`bCCV|TV!}S!wR9$Q&~Sm+\
                                                    2024-08-20 12:23:34 UTC1INData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    90192.168.2.1649810152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:33 UTC1221OUTGET /_framework/dotnet.7.0.20.81475e9cu0.js HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:33 UTC869INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Security-Policy: object-src 'none'; frame-ancestors 'self' https://www.tjhub3.com https://www.tjhub2.com https://www.tjhub1.com https://www.tjhub.com
                                                    Content-Type: text/javascript
                                                    Date: Tue, 20 Aug 2024 12:23:33 GMT
                                                    Etag: "1daa8927c055d86"
                                                    Last-Modified: Fri, 17 May 2024 19:43:26 GMT
                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                    Server: ECAcc (nyd/D188)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 3561e215c2b9404897c737724748bbda
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/dotnet.7.0.20.81475e9cu0.js
                                                    X-Frame-Options: DENY
                                                    X-Request-ID: 96202517940024958074527633322910928134
                                                    X-XSS-Protection: 1; mode=block
                                                    Content-Length: 269958
                                                    Connection: close
                                                    2024-08-20 12:23:33 UTC15533INData Raw: 2f 2f 21 20 4c 69 63 65 6e 73 65 64 20 74 6f 20 74 68 65 20 2e 4e 45 54 20 46 6f 75 6e 64 61 74 69 6f 6e 20 75 6e 64 65 72 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 61 67 72 65 65 6d 65 6e 74 73 2e 0a 2f 2f 21 20 54 68 65 20 2e 4e 45 54 20 46 6f 75 6e 64 61 74 69 6f 6e 20 6c 69 63 65 6e 73 65 73 20 74 68 69 73 20 66 69 6c 65 20 74 6f 20 79 6f 75 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 76 61 72 20 5f 5f 64 6f 74 6e 65 74 5f 72 75 6e 74 69 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 22 37 2e 30 2e 32 30 22 2c 6e 3d 66 61 6c 73 65 2c 72 3d 22 52 65 6c 65 61 73 65 22 3b 6c 65 74 20 6f 2c 73 2c 69 2c 61 2c 63 2c 75 2c 6c 2c 66 3b 63 6f 6e 73 74 20 5f 3d 7b 7d 2c 64 3d 7b 7d
                                                    Data Ascii: //! Licensed to the .NET Foundation under one or more agreements.//! The .NET Foundation licenses this file to you under the MIT license.var __dotnet_runtime=function(e){"use strict";var t="7.0.20",n=false,r="Release";let o,s,i,a,c,u,l,f;const _={},d={}
                                                    2024-08-20 12:23:33 UTC851INData Raw: 3e 7b 72 2e 65 72 72 6f 72 28 60 5b 24 7b 65 7d 5d 20 77 65 62 73 6f 63 6b 65 74 20 65 72 72 6f 72 3a 20 24 7b 74 7d 60 2c 74 29 7d 29 29 2c 24 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 6f 73 65 22 2c 28 74 3d 3e 7b 72 2e 65 72 72 6f 72 28 60 5b 24 7b 65 7d 5d 20 77 65 62 73 6f 63 6b 65 74 20 63 6c 6f 73 65 64 3a 20 24 7b 74 7d 60 2c 74 29 7d 29 29 3b 63 6f 6e 73 74 20 63 3d 65 3d 3e 7b 24 65 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 57 65 62 53 6f 63 6b 65 74 2e 4f 50 45 4e 3f 24 65 2e 73 65 6e 64 28 65 29 3a 72 2e 6c 6f 67 28 65 29 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 65 20 6f 66 5b 22 6c 6f 67 22 2c 2e 2e 2e 69 5d 29 6f 5b 65 5d 3d 73 28 60 63 6f 6e 73 6f 6c 65 2e 24 7b 65 7d 60 2c 63 2c 74 72 75 65 29 7d 66 75 6e 63 74 69 6f 6e
                                                    Data Ascii: >{r.error(`[${e}] websocket error: ${t}`,t)})),$e.addEventListener("close",(t=>{r.error(`[${e}] websocket closed: ${t}`,t)}));const c=e=>{$e.readyState===WebSocket.OPEN?$e.send(e):r.log(e)};for(const e of["log",...i])o[e]=s(`console.${e}`,c,true)}function
                                                    2024-08-20 12:23:33 UTC16383INData Raw: 66 6f 72 20 64 65 62 75 67 67 65 72 2e 2e 2e 22 29 2c 61 77 61 69 74 20 65 65 28 29 29 3b 63 6f 6e 73 74 20 6e 3d 4d 65 28 65 29 3b 72 65 74 75 72 6e 20 62 2e 6a 61 76 61 53 63 72 69 70 74 45 78 70 6f 72 74 73 2e 63 61 6c 6c 5f 65 6e 74 72 79 5f 70 6f 69 6e 74 28 6e 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 65 28 65 29 7b 69 66 28 21 62 2e 6d 6f 6e 6f 5f 77 61 73 6d 5f 62 69 6e 64 69 6e 67 73 5f 69 73 5f 72 65 61 64 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 41 73 73 65 72 74 20 66 61 69 6c 65 64 3a 20 54 68 65 20 72 75 6e 74 69 6d 65 20 6d 75 73 74 20 62 65 20 69 6e 69 74 69 61 6c 69 7a 65 64 2e 22 29 3b 63 6f 6e 73 74 20 74 3d 62 65 28 65 29 3b 69 66 28 21 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74
                                                    Data Ascii: for debugger..."),await ee());const n=Me(e);return b.javaScriptExports.call_entry_point(n,t)}function Me(e){if(!b.mono_wasm_bindings_is_ready)throw new Error("Assert failed: The runtime must be initialized.");const t=be(e);if(!t)throw new Error("Could not
                                                    2024-08-20 12:23:33 UTC1INData Raw: 6b
                                                    Data Ascii: k
                                                    2024-08-20 12:23:33 UTC16383INData Raw: 28 29 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 53 75 70 65 72 53 74 61 63 6b 28 29 7d 64 69 73 70 6f 73 65 28 29 7b 74 74 28 74 68 69 73 2c 30 29 7d 67 65 74 20 69 73 44 69 73 70 6f 73 65 64 28 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 74 68 69 73 5b 47 65 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 72 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 77 72 2e 42 79 74 65 3f 31 3a 65 3d 3d 77 72 2e 49 6e 74 33 32 3f 34 3a 65 3d 3d 77 72 2e 49 6e 74 35 32 7c 7c 65 3d 3d 77 72 2e 44 6f 75 62 6c 65 3f 38 3a 65 3d 3d 77 72 2e 53 74 72 69 6e 67 7c 7c 65 3d 3d 77 72 2e 4f 62 6a 65 63 74 7c 7c 65 3d 3d 77 72 2e 4a 53 4f 62 6a 65 63 74 3f 76 6e 3a 2d 31 7d 63 6c 61 73 73 20 67 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 6e 29 7b 74 68 69 73 2e 5f 70 6f 69 6e 74
                                                    Data Ascii: ()}return this.getSuperStack()}dispose(){tt(this,0)}get isDisposed(){return 0===this[Ge]}}function mr(e){return e==wr.Byte?1:e==wr.Int32?4:e==wr.Int52||e==wr.Double?8:e==wr.String||e==wr.Object||e==wr.JSObject?vn:-1}class gr{constructor(e,t,n){this._point
                                                    2024-08-20 12:23:33 UTC1INData Raw: 6e
                                                    Data Ascii: n
                                                    2024-08-20 12:23:34 UTC16383INData Raw: 7d 2c 20 73 69 67 6e 61 74 75 72 65 20 2b 20 24 7b 72 7d 29 3b 20 2f 2f 20 24 7b 61 7d 20 5c 6e 60 2c 7b 63 6f 6e 76 65 72 74 65 72 73 3a 69 2c 63 61 6c 6c 5f 62 6f 64 79 3a 63 2c 6d 61 72 73 68 61 6c 65 72 5f 74 79 70 65 3a 6d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 6f 28 65 29 7b 63 6f 6e 73 74 20 74 3d 75 6e 64 65 66 69 6e 65 64 3b 72 65 74 75 72 6e 20 44 6e 28 65 29 3d 3d 77 72 2e 4e 6f 6e 65 3f 6e 75 6c 6c 3a 57 6e 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 66 6f 28 65 29 7b 63 6f 6e 73 74 20 74 3d 75 6e 64 65 66 69 6e 65 64 3b 72 65 74 75 72 6e 20 44 6e 28 65 29 3d 3d 77 72 2e 4e 6f 6e 65 3f 6e 75 6c 6c 3a 46 6e 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 6f 28 65 29 7b 63 6f 6e 73 74 20 74 3d 75 6e 64 65 66 69 6e 65 64 3b 72 65 74 75 72 6e 20 44 6e 28 65 29
                                                    Data Ascii: }, signature + ${r}); // ${a} \n`,{converters:i,call_body:c,marshaler_type:m}}function lo(e){const t=undefined;return Dn(e)==wr.None?null:Wn(e)}function fo(e){const t=undefined;return Dn(e)==wr.None?null:Fn(e)}function _o(e){const t=undefined;return Dn(e)
                                                    2024-08-20 12:23:34 UTC1INData Raw: 3d
                                                    Data Ascii: =
                                                    2024-08-20 12:23:34 UTC16383INData Raw: 3d 77 72 2e 56 6f 69 64 3f 28 5f 2b 3d 60 20 20 63 6f 6e 73 74 20 6a 73 5f 72 65 73 75 6c 74 20 3d 20 66 6e 28 24 7b 67 7d 29 3b 5c 6e 60 2c 5f 2b 3d 60 20 20 69 66 20 28 6a 73 5f 72 65 73 75 6c 74 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 46 75 6e 63 74 69 6f 6e 20 24 7b 74 7d 20 72 65 74 75 72 6e 65 64 20 75 6e 65 78 70 65 63 74 65 64 20 76 61 6c 75 65 2c 20 43 23 20 73 69 67 6e 61 74 75 72 65 20 69 73 20 76 6f 69 64 27 29 3b 5c 6e 60 29 3a 70 3d 3d 3d 77 72 2e 44 69 73 63 61 72 64 3f 5f 2b 3d 60 20 20 66 6e 28 24 7b 67 7d 29 3b 5c 6e 60 3a 28 5f 2b 3d 60 20 20 63 6f 6e 73 74 20 6a 73 5f 72 65 73 75 6c 74 20 3d 20 66 6e 28 24 7b 67 7d 29 3b 5c 6e 60 2c 5f 2b 3d 68 29 3b 66 6f 72 28 6c 65 74 20 65
                                                    Data Ascii: =wr.Void?(_+=` const js_result = fn(${g});\n`,_+=` if (js_result !== undefined) throw new Error('Function ${t} returned unexpected value, C# signature is void');\n`):p===wr.Discard?_+=` fn(${g});\n`:(_+=` const js_result = fn(${g});\n`,_+=h);for(let e
                                                    2024-08-20 12:23:34 UTC1INData Raw: 70
                                                    Data Ascii: p


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    91192.168.2.1649811152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:33 UTC1445OUTGET /_framework/Microsoft.AspNetCore.Components.Forms.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:34 UTC627INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:33 GMT
                                                    Etag: "1daea59ba552100"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D16F)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 6bd7e0e23b17498788287a3c483b4200
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.AspNetCore.Components.Forms.dll
                                                    x-request-id: 517921190430716431110242218625314117174
                                                    Content-Length: 18944
                                                    Connection: close
                                                    2024-08-20 12:23:34 UTC15775INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 75 08 7d ec 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 40 00 00 00 08 00 00 00 00 00 00 ce 5f 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELu}"!0@_ @ `
                                                    2024-08-20 12:23:34 UTC609INData Raw: 12 80 89 02 15 12 5d 01 0e 0e 11 2c 10 00 04 02 1c 12 80 81 15 12 80 9d 01 12 80 89 02 09 20 00 15 11 80 a5 01 13 00 08 15 11 80 a5 01 12 80 89 06 20 02 01 1c 12 3c 09 07 01 15 11 79 02 12 2d 0e 07 15 11 79 02 12 2d 0e 0d 15 12 75 02 15 11 79 02 12 2d 0e 12 7d 03 06 13 00 03 06 13 01 05 20 01 12 7d 0e 07 00 02 02 12 7d 12 7d 09 00 02 02 10 11 2c 10 12 7d 03 00 00 01 07 06 15 12 39 02 1c 1c 06 15 12 39 02 1c 1c 05 20 02 01 1c 1c 06 20 02 02 1c 10 1c 04 28 01 1c 1c 09 01 00 04 49 74 65 6d 00 00 04 20 00 11 2c 04 28 00 11 2c 07 15 12 80 b9 01 11 2c 04 07 02 1c 0e 04 0a 01 1e 00 11 10 01 01 11 2c 15 12 80 bd 01 15 12 80 c1 01 1e 00 05 20 02 01 0e 0e 05 20 02 01 1c 0e 09 07 02 08 15 11 79 02 08 08 04 00 01 08 1c 05 00 00 12 80 cd 04 20 01 08 0e 06 15 11 79 02
                                                    Data Ascii: ], <y-y-uy-} }}},}99 (Item ,(,,, y y
                                                    2024-08-20 12:23:34 UTC2560INData Raw: 2c 0e 09 20 01 01 15 12 4d 01 13 00 0b 20 02 01 10 11 2c 15 12 4d 01 0e 0d 07 02 15 12 80 85 01 0e 15 12 4d 01 0e 11 07 02 15 11 81 05 02 11 2c 15 12 80 85 01 0e 11 2c 0b 20 00 15 12 81 01 02 13 00 13 01 0d 15 12 81 01 02 11 2c 15 12 80 85 01 0e 0b 20 00 15 11 81 05 02 13 00 13 01 0d 15 11 81 05 02 11 2c 15 12 80 85 01 0e 08 07 01 15 12 80 85 01 0e 0b 20 01 15 12 80 85 01 0e 10 11 2c 09 28 01 15 12 4d 01 0e 11 2c 03 06 12 3c 03 06 12 40 08 01 00 08 00 00 00 00 00 1e 01 00 01 00 54 02 16 57 72 61 70 4e 6f 6e 45 78 63 65 70 74 69 6f 6e 54 68 72 6f 77 73 01 3d 01 00 18 2e 4e 45 54 43 6f 72 65 41 70 70 2c 56 65 72 73 69 6f 6e 3d 76 37 2e 30 01 00 54 0e 14 46 72 61 6d 65 77 6f 72 6b 44 69 73 70 6c 61 79 4e 61 6d 65 08 2e 4e 45 54 20 37 2e 30 13 01 00 0e 37 2e
                                                    Data Ascii: , M ,MM,, , , ,(M,<@TWrapNonExceptionThrows=.NETCoreApp,Version=v7.0TFrameworkDisplayName.NET 7.07.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    92192.168.2.1649812104.18.28.1274436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:33 UTC568OUTOPTIONS /request/v1/consentreceipts HTTP/1.1
                                                    Host: privacyportal-uk.onetrust.com
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Access-Control-Request-Method: POST
                                                    Access-Control-Request-Headers: content-type
                                                    Origin: https://hospitality.arsenal.com
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    2024-08-20 12:23:34 UTC478INHTTP/1.1 200 OK
                                                    Date: Tue, 20 Aug 2024 12:23:34 GMT
                                                    Content-Length: 0
                                                    Connection: close
                                                    Vary: Origin
                                                    Vary: Access-Control-Request-Method
                                                    Vary: Access-Control-Request-Headers
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: GET,POST,PUT,PATCH,DELETE,OPTIONS,HEAD
                                                    Access-Control-Allow-Headers: content-type
                                                    CF-Cache-Status: DYNAMIC
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                    Server: cloudflare
                                                    CF-RAY: 8b625af56dadc33d-EWR


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    93192.168.2.1649815152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:34 UTC1443OUTGET /_framework/Microsoft.AspNetCore.Components.Web.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:34 UTC625INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:33 GMT
                                                    Etag: "1daea59ba543b00"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D15D)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: fb9228186b0f47fda361cf859b675e8f
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.AspNetCore.Components.Web.dll
                                                    X-Request-ID: 461847564562358906811959104172531502613
                                                    Content-Length: 86016
                                                    Connection: close
                                                    2024-08-20 12:23:34 UTC15777INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 c4 cc 2d 9f 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 46 01 00 00 08 00 00 00 00 00 00 ce 65 01 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 01 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL-"!0Fe @ `
                                                    2024-08-20 12:23:34 UTC607INData Raw: 28 00 00 0a 2a 00 00 13 30 06 00 27 00 00 00 27 00 00 11 02 03 04 05 12 00 12 01 28 b4 00 00 0a 06 02 7b 9b 00 00 0a 33 08 06 16 31 04 06 17 59 0a 02 06 07 28 b5 00 00 0a 2a 00 13 30 06 00 3f 00 00 00 28 00 00 11 02 03 04 05 12 00 12 01 28 b4 00 00 0a 16 02 7b a1 00 00 0a 06 59 07 59 28 b0 00 00 0a 0c 08 02 7b 9b 00 00 0a 33 0f 08 02 7b a1 00 00 0a 07 59 2f 04 08 17 58 0c 02 08 07 28 b5 00 00 0a 2a 00 13 30 04 00 7b 00 00 00 00 00 00 00 02 7b a7 00 00 0a 16 31 1e 02 04 02 7b b1 00 00 0a 6b 02 7b 87 00 00 0a 5a 59 02 7b a7 00 00 0a 6b 5b 7d 87 00 00 0a 02 7b 87 00 00 0a 22 00 00 00 00 35 0c 02 02 28 85 00 00 0a 7d 87 00 00 0a 0e 04 16 03 02 7b 87 00 00 0a 5b 6c 28 b6 00 00 0a 69 02 28 b7 00 00 0a 59 28 b0 00 00 0a 54 0e 05 05 02 7b 87 00 00 0a 5b 6c 28 b8
                                                    Data Ascii: (*0''({31Y(*0?(({YY({3{Y/X(*0{{1{k{ZY{k[}{"5(}{[l(i(Y(T{[l(
                                                    2024-08-20 12:23:34 UTC16383INData Raw: 0a 02 28 2a 00 00 0a 2a 22 02 03 7d c8 00 00 0a 2a 22 02 03 7d c9 00 00 0a 2a fa 03 16 72 15 0e 00 70 6f 23 00 00 0a 03 17 72 cf 0d 00 70 72 db 0d 00 70 02 7c 87 00 00 0a 28 17 00 00 0a 28 b3 00 00 0a 72 ed 0d 00 70 28 28 00 00 0a 6f 25 00 00 0a 03 6f 27 00 00 0a 2a 00 00 00 1b 30 03 00 b9 00 00 00 2b 00 00 11 02 7b c7 00 00 0a 0a 02 7b c6 00 00 0a 0b 06 2c 56 07 7b ca 00 00 0a 25 2d 03 26 2b 05 28 cb 00 00 0a 07 7b cc 00 00 0a 2c 60 07 7b cc 00 00 0a 6f 51 01 00 06 0d 12 03 28 74 00 00 0a 0c 12 02 28 75 00 00 0a 2d 3c 02 16 25 0a 7d c7 00 00 0a 02 08 7d cd 00 00 0a 02 7c c5 00 00 0a 12 02 02 28 19 00 00 2b de 51 02 7b cd 00 00 0a 0c 02 7c cd 00 00 0a fe 15 4f 00 00 01 02 15 25 0a 7d c7 00 00 0a 12 02 28 76 00 00 0a de 19 13 04 02 1f fe 7d c7 00 00 0a 02
                                                    Data Ascii: (**"}*"}*rpo#rprp|((rp((o%o'*0+{{,V{%-&+({,`{oQ(t(u-<%}}|(+Q{|O%}(v}
                                                    2024-08-20 12:23:34 UTC16383INData Raw: 37 41 02 01 00 ed 0a 41 02 01 00 a7 31 6f 13 01 00 56 1d 76 11 01 00 b8 15 fd 11 01 00 84 13 44 02 01 00 f3 0f 74 13 01 00 c9 0d 78 13 01 00 ef 10 81 13 01 00 37 0f 46 01 01 00 9b 15 fd 11 01 00 49 12 8f 13 01 00 d2 14 3e 15 01 00 6c 3a 2f 0a 01 00 cd 1c 12 16 01 00 2b 3e 17 16 01 00 6e 0f 2f 01 01 00 ca 0e 1c 16 01 00 84 13 26 16 06 00 a3 1f c7 00 06 00 00 2d 88 17 06 00 c6 34 92 17 06 00 85 1b 97 17 06 00 fe 38 46 01 06 00 98 24 c7 00 06 00 93 39 c7 00 01 00 c0 01 9c 17 06 00 a3 1f c7 00 06 00 00 2d 9e 04 06 00 4d 2d 41 02 06 00 c6 34 92 17 01 00 c0 01 41 09 01 00 d3 22 7c 09 01 00 9d 12 92 17 01 00 46 0d c7 00 01 00 06 0f 46 01 01 00 e7 0d 01 18 01 00 bc 0f 46 01 01 00 51 10 46 01 01 00 4b 28 7c 09 21 00 e4 1c 2f 01 21 00 6c 3a 2f 0a 21 00 84 1b 97 17
                                                    Data Ascii: 7AA1oVvDtx7FI>l:/+>n/&-48F$9-M-A4A"|FFFQFK(|!/!l:/!
                                                    2024-08-20 12:23:34 UTC2INData Raw: ac 1c
                                                    Data Ascii:
                                                    2024-08-20 12:23:34 UTC16383INData Raw: 3e 01 00 00 8e 3b b6 0d 00 00 af 3b b6 0d 00 00 34 2d c0 0d 00 00 9b 22 74 09 00 00 63 2c cb 0d 00 00 45 35 d5 0d 00 00 3b 3c f2 01 00 00 b9 3a 69 01 00 00 5c 27 19 11 00 00 90 2f 1e 11 00 00 0e 1e 80 11 00 00 02 17 85 11 00 00 44 33 45 03 00 00 90 3d dd 12 00 00 b9 25 e3 12 00 00 8e 3b e7 12 00 00 0a 3a f2 12 00 00 c3 39 f2 12 00 00 e9 39 f2 12 00 00 45 3d dd 12 00 00 44 33 45 03 00 00 40 22 13 15 00 00 66 0a 18 15 00 00 11 27 22 15 00 00 5c 1c 69 01 00 00 90 3d dd 12 00 00 70 2e 31 15 00 00 1a 22 13 15 00 00 c7 23 69 01 00 00 59 38 69 01 00 00 bf 3a b5 15 00 00 ac 1c 3e 01 00 00 76 19 73 17 00 00 44 33 7e 17 00 00 bf 3a b5 15 00 00 53 2f 3d 18 00 00 4d 09 f2 01 00 00 63 1c 69 01 00 00 e0 0a 43 18 00 00 c2 22 8c 09 00 00 f6 1d 69 01 00 00 77 24 69 01 00
                                                    Data Ascii: >;;4-"tc,E5;<:i\'/D3E=%;:99E=D3E@"f'"\i=p.1"#iY8i:>vsD3~:S/=MciC"iw$i
                                                    2024-08-20 12:23:34 UTC16383INData Raw: 41 64 64 69 74 69 6f 6e 61 6c 56 61 6c 69 64 61 74 69 6f 6e 41 74 74 72 69 62 75 74 65 73 00 67 65 74 5f 45 6e 63 6f 64 65 64 55 74 66 38 42 79 74 65 73 00 67 65 74 5f 45 76 65 6e 74 41 72 67 73 00 54 72 79 44 65 73 65 72 69 61 6c 69 7a 65 53 74 61 6e 64 61 72 64 57 65 62 45 76 65 6e 74 41 72 67 73 00 56 61 6c 69 64 61 74 69 6f 6e 53 74 61 74 65 43 68 61 6e 67 65 64 45 76 65 6e 74 41 72 67 73 00 4c 6f 63 61 74 69 6f 6e 43 68 61 6e 67 65 64 45 76 65 6e 74 41 72 67 73 00 43 6c 69 70 62 6f 61 72 64 45 76 65 6e 74 41 72 67 73 00 4b 65 79 62 6f 61 72 64 45 76 65 6e 74 41 72 67 73 00 49 6e 70 75 74 46 69 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 41 72 67 73 00 4d 6f 75 73 65 45 76 65 6e 74 41 72 67 73 00 44 72 61 67 45 76 65 6e 74 41 72 67 73 00 54 6f 75 63 68 45
                                                    Data Ascii: AdditionalValidationAttributesget_EncodedUtf8Bytesget_EventArgsTryDeserializeStandardWebEventArgsValidationStateChangedEventArgsLocationChangedEventArgsClipboardEventArgsKeyboardEventArgsInputFileChangeEventArgsMouseEventArgsDragEventArgsTouchE
                                                    2024-08-20 12:23:34 UTC4098INData Raw: 09 20 00 15 12 82 11 02 0e 1c 0a 20 01 01 15 12 82 11 02 0e 1c 05 07 01 11 81 34 05 0a 01 11 81 34 4e 01 00 49 4d 69 63 72 6f 73 6f 66 74 2e 41 73 70 4e 65 74 43 6f 72 65 2e 43 6f 6d 70 6f 6e 65 6e 74 73 2e 46 6f 72 6d 73 2e 49 6e 70 75 74 46 69 6c 65 2b 3c 4f 6e 41 66 74 65 72 52 65 6e 64 65 72 41 73 79 6e 63 3e 64 5f 5f 31 39 00 00 0c 20 03 12 82 15 12 81 38 0a 11 81 41 05 07 01 11 81 30 08 15 11 82 19 01 12 81 50 09 00 00 15 11 82 19 01 13 00 05 0a 01 11 81 30 09 20 00 15 11 80 e9 01 13 00 10 20 04 15 11 80 e9 01 12 81 50 12 81 38 0e 08 08 53 01 00 4e 4d 69 63 72 6f 73 6f 66 74 2e 41 73 70 4e 65 74 43 6f 72 65 2e 43 6f 6d 70 6f 6e 65 6e 74 73 2e 46 6f 72 6d 73 2e 49 6e 70 75 74 46 69 6c 65 2b 3c 43 6f 6e 76 65 72 74 54 6f 49 6d 61 67 65 46 69 6c 65 41
                                                    Data Ascii: 44NIMicrosoft.AspNetCore.Components.Forms.InputFile+<OnAfterRenderAsync>d__19 8A0P0 P8SNMicrosoft.AspNetCore.Components.Forms.InputFile+<ConvertToImageFileA


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    94192.168.2.1649814152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:34 UTC1451OUTGET /_framework/Microsoft.AspNetCore.Components.WebAssembly.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:34 UTC632INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:33 GMT
                                                    Etag: "1daea59ba558b00"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D131)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 07935aaaf85b4171a8641a1013dfbf04
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.AspNetCore.Components.WebAssembly.dll
                                                    X-Request-ID: 37285163604275731693307639457839591560
                                                    Content-Length: 57344
                                                    Connection: close
                                                    2024-08-20 12:23:34 UTC15770INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 44 b6 c0 d1 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 d6 00 00 00 08 00 00 00 00 00 00 4e f5 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 01 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELD"!0N @ @`
                                                    2024-08-20 12:23:34 UTC614INData Raw: c4 00 01 00 00 00 c2 00 00 00 44 00 00 00 cd 00 00 00 04 01 00 00 19 00 00 00 1c 00 00 00 97 01 00 00 0f 00 00 00 8a 00 00 00 39 00 00 00 14 00 00 00 2d 00 00 00 3b 00 00 00 1a 00 00 00 4d 00 00 00 01 00 00 00 14 00 00 00 1e 00 00 00 06 00 00 00 51 00 00 00 00 00 8d 1a 01 00 00 00 00 00 06 00 c8 16 29 1b 06 00 4f 15 47 26 06 00 6a 15 29 1b 06 00 04 2c 29 1b 06 00 b9 2c 29 1b 06 00 36 04 b4 06 06 00 2f 24 47 26 06 00 5e 12 29 1b 0e 00 4e 2d a6 1f 06 00 74 1f 29 1b 06 00 50 24 29 1b 06 00 1c 03 b4 06 06 00 9d 02 b4 06 06 00 10 1f 29 1b 06 00 6b 03 b4 06 0e 00 11 25 a6 1f 0e 00 89 2a a6 1f 0a 00 aa 2f 15 2c 06 00 1e 04 b4 06 06 00 10 1b 24 06 12 00 fe 10 67 20 12 00 14 0e 67 20 06 00 97 1b 51 17 06 00 90 1e 29 1b 06 00 3a 1c 24 06 06 00 c0 02 47 26 06 00 72
                                                    Data Ascii: D9-;MQ)OG&j),),)6/$G&^)N-t)P$))k%*/,$g g Q):$G&r
                                                    2024-08-20 12:23:34 UTC16383INData Raw: 4a 02 b4 06 12 00 25 11 67 20 06 00 35 03 47 26 06 00 6c 03 b4 06 06 00 53 03 b4 06 06 00 74 25 b9 29 06 00 51 10 29 1b 06 00 12 2f 15 21 06 00 0a 1b 24 06 26 00 f7 02 9f 17 26 00 65 23 9f 17 06 00 81 22 eb 2e 26 00 7c 1a 9f 17 26 00 37 09 9f 17 06 00 a8 25 51 17 12 00 13 28 67 20 12 00 47 11 67 20 06 00 a6 1e 29 1b 2a 00 8d 17 9a 2e 06 00 39 15 29 1b 06 00 8d 02 29 1b 2a 00 dc 2d 9a 2e 2a 00 28 12 9a 2e 2a 00 a2 16 9a 2e 26 00 dd 21 9f 17 06 00 0a 04 29 1b 22 00 7a 23 75 06 22 00 b0 30 75 06 26 00 b0 28 9f 17 0a 00 40 1e b9 18 0a 00 53 23 15 2c 26 00 f7 28 9f 17 26 00 eb 30 9f 17 0a 00 33 2a 15 2c 0a 00 92 2f b9 18 06 00 46 1b 29 1b 06 00 8d 04 29 1b 26 00 82 15 9f 17 26 00 22 2a 9f 17 26 00 44 0f 9f 17 0a 00 ef 23 15 2c 06 00 2e 1d 29 1b 06 00 43 02 29
                                                    Data Ascii: J%g 5G&lSt%)Q)/!$&&e#".&|&7%Q(g Gg )*.9))*-.*(.*.&!)"z#u"0u&(@S#,&(&03*,/F))&&"*&D#,.)C)
                                                    2024-08-20 12:23:34 UTC1INData Raw: 61
                                                    Data Ascii: a
                                                    2024-08-20 12:23:34 UTC16383INData Raw: 6e 64 6c 65 00 53 63 68 65 64 75 6c 65 00 67 65 74 5f 4e 61 6d 65 00 73 65 74 5f 4e 61 6d 65 00 67 65 74 5f 54 79 70 65 4e 61 6d 65 00 73 65 74 5f 54 79 70 65 4e 61 6d 65 00 47 65 74 4e 61 6d 65 00 41 73 73 65 6d 62 6c 79 4e 61 6d 65 00 61 73 73 65 6d 62 6c 79 4e 61 6d 65 00 5f 6e 61 6d 65 00 49 4a 53 52 75 6e 74 69 6d 65 00 44 65 66 61 75 6c 74 57 65 62 41 73 73 65 6d 62 6c 79 4a 53 52 75 6e 74 69 6d 65 00 49 4a 53 55 6e 6d 61 72 73 68 61 6c 6c 65 64 52 75 6e 74 69 6d 65 00 5f 6a 73 52 75 6e 74 69 6d 65 00 49 4a 53 49 6e 50 72 6f 63 65 73 73 52 75 6e 74 69 6d 65 00 5f 72 75 6e 74 69 6d 65 00 41 70 70 65 6e 64 4c 69 6e 65 00 43 6f 6d 62 69 6e 65 00 44 65 66 69 6e 65 00 49 41 73 79 6e 63 53 74 61 74 65 4d 61 63 68 69 6e 65 00 53 65 74 53 74 61 74 65 4d 61
                                                    Data Ascii: ndleScheduleget_Nameset_Nameget_TypeNameset_TypeNameGetNameAssemblyNameassemblyName_nameIJSRuntimeDefaultWebAssemblyJSRuntimeIJSUnmarshalledRuntime_jsRuntimeIJSInProcessRuntime_runtimeAppendLineCombineDefineIAsyncStateMachineSetStateMa
                                                    2024-08-20 12:23:34 UTC1INData Raw: 02
                                                    Data Ascii:
                                                    2024-08-20 12:23:34 UTC8192INData Raw: 01 11 80 d1 0e 0b 20 03 01 12 80 ed 11 80 cd 12 45 09 00 02 11 80 d1 0e 12 80 f1 0a 06 15 12 80 f5 02 11 30 12 21 06 07 02 11 30 12 21 09 15 12 80 f5 02 11 30 12 21 08 20 02 02 13 00 10 13 01 0d 15 12 80 f9 03 11 30 1d 12 80 fd 12 21 05 20 02 01 1c 18 05 00 00 12 81 01 06 20 00 1d 12 80 fd 14 30 01 03 13 01 13 00 15 12 80 f9 03 13 00 1e 00 13 01 1e 00 06 0a 01 1d 12 80 fd 06 20 02 12 21 0e 0e 09 07 03 12 80 fd 08 12 80 fd 05 20 00 12 81 05 05 00 02 02 0e 0e 09 00 02 02 12 80 fd 12 80 fd 07 20 03 12 21 0e 02 02 0a 00 02 12 21 11 30 1d 12 80 fd 07 15 12 81 09 01 11 30 02 06 0e 05 07 03 0e 0e 0e 05 20 02 01 0e 0e 04 07 01 11 30 04 20 01 02 1c 08 00 03 02 0e 0e 11 81 0d 05 20 01 02 11 30 08 10 02 02 08 1e 00 1e 01 04 0a 02 0e 0e 03 28 00 0e 0e 06 15 12 80 f9
                                                    Data Ascii: E0!0!0! 0! 0 ! !!00 0 0(


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    95192.168.2.1649813152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:34 UTC1453OUTGET /_framework/Microsoft.AspNetCore.Connections.Abstractions.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:34 UTC634INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:33 GMT
                                                    Etag: "1daea59ba554d00"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D14C)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 804065af435c4191b2708d85ca18937a
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.AspNetCore.Connections.Abstractions.dll
                                                    x-request-id: 157693552936665611842624697716675576419
                                                    Content-Length: 9728
                                                    Connection: close
                                                    2024-08-20 12:23:34 UTC9728INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 9e de 25 ce 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 1c 00 00 00 08 00 00 00 00 00 00 2e 3b 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL%"!0.; @ `


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    96192.168.2.1649818152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:34 UTC1200OUTGET /_framework/Castle.Core.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
                                                    2024-08-20 12:23:34 UTC602INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:33 GMT
                                                    Etag: "1d91c4038c1f700"
                                                    Last-Modified: Fri, 30 Dec 2022 11:16:54 GMT
                                                    Server: ECAcc (nyd/D13F)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 0474a9cad2ea4008b9cfb97baafcfe9a
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Castle.Core.dll
                                                    x-request-id: 157645188197553042565802046276080065860
                                                    Content-Length: 385024
                                                    Connection: close
                                                    2024-08-20 12:23:34 UTC15800INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 8c 0c 9e a6 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 d6 05 00 00 08 00 00 00 00 00 00 2a f4 05 00 00 20 00 00 00 00 06 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 06 00 00 02 00 00 b7 cb 06 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL" 0* @`
                                                    2024-08-20 12:23:34 UTC16383INData Raw: 06 0e 04 04 50 72 ac 24 00 70 6f 62 02 00 06 51 06 2a 6a 02 03 28 75 01 00 06 02 03 72 63 26 00 70 04 6f 52 02 00 06 7d 56 00 00 04 2a 00 00 00 13 30 05 00 6a 00 00 00 3c 00 00 11 03 14 28 9e 00 00 0a 2c 0b 72 75 26 00 70 73 a7 00 00 0a 7a 03 6f 95 00 00 0a 2d 0c 02 03 72 36 27 00 70 28 66 01 00 06 03 6f 96 01 00 0a 2c 0c 02 03 72 64 27 00 70 28 66 01 00 06 03 1f 34 14 7e 37 01 00 0a 14 6f 57 01 00 0a 0a 06 14 28 97 01 00 0a 2d 08 06 6f 98 01 00 0a 2c 0c 02 03 72 7e 27 00 70 28 66 01 00 06 2a 4a 72 ea 27 00 70 03 04 28 e4 00 00 0a 73 a7 00 00 0a 7a 00 00 00 13 30 03 00 57 00 00 00 00 00 00 00 02 7e 3a 01 00 04 7d 5a 00 00 04 02 28 87 00 00 0a 02 04 72 96 24 00 70 28 72 01 00 06 02 05 72 89 29 00 70 28 73 01 00 06 02 03 7d 59 00 00 04 02 04 7d 57 00 00 04
                                                    Data Ascii: Pr$pobQ*j(urc&poR}V*0j<(,ru&pszo-r6'p(fo,rd'p(f4~7oW(-o,r~'p(f*Jr'p(sz0W~:}Z(r$p(rr)p(s}Y}W
                                                    2024-08-20 12:23:34 UTC585INData Raw: 02 00 06 73 fb 02 00 06 73 41 03 00 06 6f 7b 02 00 06 26 2a 82 02 28 b2 02 00 06 2c 01 2a 02 7b af 00 00 04 02 7b ae 00 00 04 6f 48 02 00 0a 6f 7d 02 00 06 2a 1b 30 04 00 8f 00 00 00 7e 00 00 11 03 0a 16 0b 2b 7f 06 07 9a 0c 02 7b ae 00 00 04 08 6f 49 02 00 0a 17 58 08 6f a1 01 00 0a 08 6f a2 01 00 0a 6f 4a 02 00 0a 0d 08 28 24 01 00 06 6f 20 00 00 0a 13 04 2b 16 11 04 6f 1d 00 00 0a 13 05 09 11 05 6f 34 00 00 06 6f a4 01 00 0a 11 04 6f 1c 00 00 0a 2d e1 de 0c 11 04 2c 07 11 04 6f 1b 00 00 0a dc 08 6f a1 01 00 0a 20 00 10 00 00 5f 2c 0d 02 08 09 28 b8 02 00 06 de 03 26 de 00 07 17 58 0b 07 06 8e 69 3f 78 ff ff ff 2a 00 01 1c 00 00 02 00 37 00 23 5a 00 0c 00 00 00 00 00 00 74 00 0a 7e 00 03 14 00 00 01 1b 30 03 00 d6 00 00 00 7f 00 00 11 03 6f 4b 02 00 0a
                                                    Data Ascii: ssAo{&*(,*{{oHo}*0~+{oIXoooJ($o +oo4oo-,oo _,(&Xi?x*7#Zt~0oK
                                                    2024-08-20 12:23:34 UTC16383INData Raw: 11 04 8d 6c 00 00 1b 0d 16 13 05 2b 34 08 11 05 0e 04 11 05 9a 6f ad 01 00 0a a2 08 11 05 9a 28 1d 00 00 2b 09 11 05 0e 04 11 05 9a 6f 52 02 00 0a a2 09 11 05 9a 28 1d 00 00 2b 11 05 17 58 13 05 11 05 11 04 32 c6 02 7b ae 00 00 04 03 06 07 05 08 09 6f 53 02 00 0a 2a 5e 02 03 03 04 20 02 01 00 00 05 0e 04 28 be 02 00 06 28 bd 02 00 06 2a 52 02 03 03 04 05 0e 04 0e 05 28 be 02 00 06 28 bd 02 00 06 2a 3e 02 04 28 45 02 00 06 03 02 6f 4c 02 00 06 2a 46 02 6f 4a 02 00 06 03 04 05 0e 04 6f 54 02 00 0a 2a 13 30 03 00 cd 00 00 00 7c 00 00 11 03 6f 4c 02 00 0a 2c 0d 02 03 28 c2 02 00 06 28 bf 02 00 06 2a 03 6f ac 01 00 0a 2c 0b 72 38 3c 00 70 73 16 02 00 0a 7a 03 6f 55 02 00 0a 2c 67 03 d0 01 01 00 01 28 a0 00 00 0a 28 c9 00 00 0a 2c 55 03 d0 1f 01 00 01 28 a0 00
                                                    Data Ascii: l+4o(+oR(+X2{oS*^ ((*R((*>(EoL*FoJoT*0|oL,((*o,r8<pszoU,g((,U(
                                                    2024-08-20 12:23:34 UTC1INData Raw: 20
                                                    Data Ascii:
                                                    2024-08-20 12:23:34 UTC16383INData Raw: 01 00 0a 7a 03 28 17 03 00 0a 2c 08 03 28 18 03 00 0a 2d 09 04 03 28 19 03 00 0a 10 01 03 28 65 04 00 06 02 03 28 14 01 00 0a 7d 28 01 00 04 02 03 28 1a 03 00 0a 7d 29 01 00 04 03 28 1b 03 00 0a 2a a6 02 28 18 03 00 0a 2d 20 28 4e 02 00 0a 72 99 45 00 70 02 73 1c 03 00 0a 6f 1d 03 00 0a 28 07 03 00 0a 73 72 04 00 06 7a 2a 1e 02 28 87 00 00 0a 2a 46 72 d3 44 00 70 03 6f 57 04 00 06 28 11 03 00 0a 2a 26 02 03 14 28 69 04 00 06 2a 4a 04 2c 08 03 04 73 5d 04 00 06 2a 03 73 5c 04 00 06 2a 1e 02 28 1e 03 00 0a 2a 22 02 03 28 dc 00 00 0a 2a 26 02 03 04 28 dd 00 00 0a 2a 26 02 03 04 28 de 00 00 0a 2a 3a 02 28 32 04 00 06 02 03 7d 2a 01 00 04 2a 32 02 7b 2a 01 00 04 73 05 03 00 0a 2a 1a 73 7f 02 00 0a 7a 1a 73 7f 02 00 0a 7a 00 00 13 30 03 00 2d 00 00 00 bc 00 00
                                                    Data Ascii: z(,(-((e(}((})(*(- (NrEpso(srz*(*FrDpoW(*&(i*J,s]*s\*(*"(*&(*&(*:(2}**2{*s*szsz0-
                                                    2024-08-20 12:23:34 UTC16383INData Raw: 00 11 00 00 00 f5 00 00 11 04 73 04 04 00 0a 0a 02 03 06 14 28 ce 06 00 06 2a 36 02 03 73 78 07 00 06 28 4d 00 00 2b 2a 3a 02 03 04 73 78 07 00 06 28 c2 06 00 06 2a 5e 02 d0 54 00 00 1b 28 a0 00 00 0a 03 28 c9 06 00 06 a5 54 00 00 1b 2a 00 00 13 30 05 00 29 00 00 00 f6 00 00 11 04 73 f3 08 00 06 0a 02 03 73 05 04 00 0a 73 86 07 00 06 7e f3 01 00 04 28 a7 07 00 06 06 6f a7 07 00 06 28 c3 06 00 06 2a 26 02 03 14 28 cb 06 00 06 2a 2a 02 03 04 14 28 cd 06 00 06 2a 2a 02 03 14 04 28 cd 06 00 06 2a 00 00 00 13 30 04 00 76 00 00 00 f7 00 00 11 73 0a 0e 00 06 0a 06 04 7d 85 03 00 04 06 05 7d 86 03 00 04 06 03 7d 87 03 00 04 06 02 7d 88 03 00 04 06 7b 87 03 00 04 14 28 9e 00 00 0a 2c 0b 72 80 20 00 70 73 20 01 00 0a 7a 06 7b 87 03 00 04 6f 28 01 00 0a 2d 10 72 23
                                                    Data Ascii: s(*6sx(M+*:sx(*^T((T*0)sss~(o(*&(**(**(*0vs}}}}{(,r ps z{o(-r#
                                                    2024-08-20 12:23:34 UTC2INData Raw: ec 08
                                                    Data Ascii:
                                                    2024-08-20 12:23:34 UTC16383INData Raw: 00 06 2c 0e 02 06 03 6f 3a 0a 00 06 28 49 09 00 06 2a 02 7b f7 01 00 04 03 12 00 6f ed 08 00 06 2c 0e 02 06 03 6f 3a 0a 00 06 04 28 4a 09 00 06 2a 00 00 00 13 30 04 00 39 00 00 00 3b 01 00 11 02 7b f5 01 00 04 03 12 00 6f 31 05 00 0a 2d 13 02 7b f5 01 00 04 03 03 04 73 42 0e 00 06 6f 32 05 00 0a 02 7b f8 01 00 04 03 30 0c 02 03 17 58 25 10 01 7d f8 01 00 04 2a 00 00 00 13 30 03 00 26 00 00 00 3b 01 00 11 02 7b f5 01 00 04 03 12 00 6f 31 05 00 0a 2c 08 06 04 6f 43 0e 00 06 2a 05 03 04 73 49 0e 00 06 6f 33 05 00 0a 2a 00 00 1b 30 03 00 46 00 00 00 3c 01 00 11 03 6f 34 05 00 0a 0a 2b 28 06 6f 35 05 00 0a 0b 02 7b f5 01 00 04 07 7b b9 03 00 04 12 02 6f 31 05 00 0a 2c 0c 08 07 7b ba 03 00 04 6f 43 0e 00 06 06 6f 1c 00 00 0a 2d d0 de 0a 06 2c 06 06 6f 1b 00 00
                                                    Data Ascii: ,o:(I*{o,o:(J*09;{o1-{sBo2{0X%}*0&;{o1,oC*sIo3*0F<o4+(o5{{o1,{oCo-,o
                                                    2024-08-20 12:23:34 UTC1INData Raw: 5d
                                                    Data Ascii: ]


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    97192.168.2.1649817152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:34 UTC1194OUTGET /_framework/Flurl.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
                                                    2024-08-20 12:23:34 UTC595INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:33 GMT
                                                    Etag: "1daea5928e43f00"
                                                    Last-Modified: Fri, 09 Aug 2024 12:39:22 GMT
                                                    Server: ECAcc (nyd/D170)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: b27f5d179efa4dd0ac02d1ab2471032a
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Flurl.dll
                                                    X-Request-ID: 30910455206323753355335119544852064021
                                                    Content-Length: 116224
                                                    Connection: close
                                                    2024-08-20 12:23:34 UTC15807INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 10 31 ed 9c 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 be 01 00 00 06 00 00 00 00 00 00 de dc 01 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 02 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL1"!0 @ `
                                                    2024-08-20 12:23:34 UTC577INData Raw: 2f fe 01 2a 66 02 28 04 00 00 0a 02 03 7d 67 00 00 04 02 28 58 00 00 0a 7d 69 00 00 04 2a 00 00 00 1b 30 02 00 1b 00 00 00 11 00 00 11 02 7b 67 00 00 04 0a 06 1f fd 2e 04 06 17 33 0a 00 de 07 02 28 3b 01 00 06 dc 2a 00 01 10 00 00 02 00 11 00 02 13 00 07 00 00 00 00 1b 30 03 00 aa 00 00 00 3d 00 00 11 02 7b 67 00 00 04 0b 07 2c 0b 07 17 2e 6d 16 0a dd 93 00 00 00 02 15 7d 67 00 00 04 02 7b 6a 00 00 04 28 69 00 00 0a 2c 04 16 0a de 7b 02 02 7b 6a 00 00 04 28 29 01 00 06 6f 14 01 00 0a 7d 6c 00 00 04 02 1f fd 7d 67 00 00 04 2b 36 02 7b 6c 00 00 04 6f 15 01 00 0a 0c 02 08 7b 16 01 00 0a 08 7b 17 01 00 0a 73 36 01 00 0a 7d 68 00 00 04 02 17 7d 67 00 00 04 17 0a de 2d 02 1f fd 7d 67 00 00 04 02 7b 6c 00 00 04 6f 5c 00 00 0a 2d bd 02 28 3b 01 00 06 02 14 7d 6c
                                                    Data Ascii: /*f(}g(X}i*0{g.3(;*0={g,.m}g{j(i,{{j()o}l}g+6{lo{{s6}h}g-}g{lo\-(;}l
                                                    2024-08-20 12:23:34 UTC16383INData Raw: 06 6f 38 01 00 0a 08 17 28 32 00 00 2b 6f 3f 00 00 0a 0d 2b 21 09 6f 89 00 00 0a 13 04 06 11 04 7b 4c 00 00 0a 11 04 7b 4d 00 00 0a 28 e3 00 00 06 6f 3f 01 00 0a 09 6f 5c 00 00 0a 2d d7 de 0a 09 2c 06 09 6f 33 00 00 0a dc 07 6f 5c 00 00 0a 2d 91 de 0a 07 2c 06 07 6f 33 00 00 0a dc 02 72 02 0f 00 70 06 28 2a 01 00 06 28 2f 00 00 2b 2a 01 1c 00 00 02 00 6f 00 2d 9c 00 0a 00 00 00 00 02 00 3d 00 73 b0 00 0a 00 00 00 00 26 02 03 6f e9 01 00 06 02 2a 42 03 73 54 01 00 06 51 02 03 50 28 43 01 00 06 2a 2e 73 46 01 00 06 80 6d 00 00 04 2a 1e 03 7b 4c 00 00 0a 2a 5a 02 03 04 28 e3 00 00 06 05 0e 04 73 b0 01 00 06 28 49 01 00 06 2a 00 00 13 30 03 00 14 00 00 00 14 00 00 11 02 03 12 00 28 4a 01 00 06 2d 07 06 73 5a 01 00 06 7a 02 2a 13 30 03 00 44 00 00 00 41 00 00
                                                    Data Ascii: o8(2+o?+!o{L{M(o?o\-,o3o\-,o3rp(*(/+*o-=s&o*BsTQP(C*.sFm*{L*Z(s(I*0(J-sZz*0DA
                                                    2024-08-20 12:23:34 UTC1INData Raw: 00
                                                    Data Ascii:
                                                    2024-08-20 12:23:34 UTC16383INData Raw: 06 2a 00 00 13 30 02 00 37 00 00 00 6b 00 00 11 12 00 28 e7 01 00 0a 7d 20 02 00 0a 12 00 02 7d 21 02 00 0a 12 00 15 7d 22 02 00 0a 12 00 7c 20 02 00 0a 12 00 28 75 00 00 2b 12 00 7c 20 02 00 0a 28 ec 01 00 0a 2a 00 13 30 02 00 37 00 00 00 6c 00 00 11 12 00 28 55 01 00 0a 7d 0b 01 00 04 12 00 02 7d 0c 01 00 04 12 00 15 7d 0a 01 00 04 12 00 7c 0b 01 00 04 12 00 28 76 00 00 2b 12 00 7c 0b 01 00 04 28 57 01 00 0a 2a 00 13 30 02 00 37 00 00 00 6d 00 00 11 12 00 28 23 02 00 0a 7d 05 01 00 04 12 00 02 7d 06 01 00 04 12 00 15 7d 04 01 00 04 12 00 7c 05 01 00 04 12 00 28 77 00 00 2b 12 00 7c 05 01 00 04 28 25 02 00 0a 2a 00 13 30 02 00 37 00 00 00 6e 00 00 11 12 00 28 ee 01 00 0a 7d f9 00 00 04 12 00 02 7d fa 00 00 04 12 00 15 7d f8 00 00 04 12 00 7c f9 00 00 04
                                                    Data Ascii: *07k(} }!}"| (u+| (*07l(U}}}|(v+|(W*07m(#}}}|(w+|(%*07n(}}}|
                                                    2024-08-20 12:23:34 UTC1INData Raw: 1e
                                                    Data Ascii:
                                                    2024-08-20 12:23:34 UTC16383INData Raw: cf 01 40 6f 00 00 00 00 83 00 99 04 86 1e d1 01 2c 30 00 00 00 00 86 18 c1 2e 3d 00 d4 01 50 6f 00 00 00 00 83 00 61 03 9b 1e d4 01 d8 6f 00 00 00 00 e1 01 88 3d 3d 00 d5 01 4c 71 00 00 00 00 e1 01 37 19 76 19 d5 01 5c 71 00 00 00 00 e1 01 88 3d 3d 00 d6 01 c8 74 00 00 00 00 e1 01 37 19 76 19 d6 01 d8 74 00 00 00 00 e1 01 88 3d 3d 00 d7 01 0c 7b 00 00 00 00 e1 01 37 19 76 19 d7 01 1c 7b 00 00 00 00 86 18 c1 2e 21 20 d8 01 69 7b 00 00 00 00 86 08 47 23 68 08 dc 01 71 7b 00 00 00 00 86 08 fc 10 30 20 dc 01 79 7b 00 00 00 00 86 08 48 18 91 00 dc 01 81 7b 00 00 00 00 86 08 5a 1e 91 00 dc 01 89 7b 00 00 00 00 86 08 64 1e 8d 03 dc 01 9d 7b 00 00 00 00 86 08 fa 2f 36 20 dd 01 a5 7b 00 00 00 00 86 08 06 30 41 20 dd 01 b9 7b 00 00 00 00 86 08 69 16 02 08 de 01 c1
                                                    Data Ascii: @o,0.=Poao==Lq7v\q==t7vt=={7v{.! i{G#hq{0 y{H{Z{d{/6 {0A {i
                                                    2024-08-20 12:23:34 UTC1INData Raw: 18
                                                    Data Ascii:
                                                    2024-08-20 12:23:34 UTC16383INData Raw: 5c 04 0a 2c f7 18 64 04 70 10 80 04 64 04 9e 37 33 00 b9 02 03 17 0b 1a d4 03 c1 2e c0 04 c1 03 8b 1a ef 1f c1 03 e2 3d 3d 00 b9 01 8c 20 6e 20 61 02 12 19 8d 03 69 02 09 19 91 00 b9 01 1f 1b 7b 20 6c 04 66 37 60 00 6c 04 33 31 69 00 d1 03 c1 2e 3d 00 7c 04 5a 1e 33 00 e1 03 34 2c e8 20 84 04 af 17 c0 04 e1 03 61 37 f8 20 8c 04 c1 2e 49 03 7c 04 c1 2e 1f 21 81 02 c1 2e 41 21 b9 02 c0 1a 91 00 81 02 87 16 91 00 94 04 c1 2e 49 03 44 01 c1 2e 83 03 44 01 17 3e ac 04 14 04 84 37 70 05 94 03 c1 2e 49 03 9c 04 c1 2e 49 03 c1 00 9e 1f 42 22 a4 04 c1 2e 49 03 c1 00 f8 3d 6d 22 ac 04 c1 2e 49 03 b4 04 5a 1e 33 00 bc 04 5a 1e 33 00 c4 04 c1 2e 49 03 b4 04 c1 2e 1f 21 cc 04 c1 2e 49 03 bc 04 c1 2e 1f 21 b9 02 5e 33 d2 23 01 04 a4 2e d8 23 d4 04 61 3b 33 00 b9 02 f0
                                                    Data Ascii: \,dpd73.== n ai{ lf7`l31i.=|Z34, a7 .I|.!.A!.ID.D>7p.I.IB".I=m".IZ3Z3.I.!.I.!^3#.#a;3
                                                    2024-08-20 12:23:34 UTC1INData Raw: 31
                                                    Data Ascii: 1


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    98192.168.2.1649819152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:34 UTC1205OUTGET /_framework/FluentValidation.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
                                                    2024-08-20 12:23:34 UTC607INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:33 GMT
                                                    Etag: "1d9cd64c7f8a600"
                                                    Last-Modified: Sat, 12 Aug 2023 21:34:32 GMT
                                                    Server: ECAcc (nyd/D10E)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 51584a5df1ae46bfbc487f709af22fe9
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/FluentValidation.dll
                                                    x-request-id: 155496494470543289151397442146445579008
                                                    Content-Length: 475648
                                                    Connection: close
                                                    2024-08-20 12:23:34 UTC15795INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 bb df 8b 9a 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 38 07 00 00 08 00 00 00 00 00 00 36 57 07 00 00 20 00 00 00 60 07 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 07 00 00 02 00 00 6f 8b 07 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL" 086W ` o`
                                                    2024-08-20 12:23:34 UTC589INData Raw: 0a 2a 00 00 00 13 30 04 00 4d 00 00 00 56 00 00 11 02 03 28 aa 02 00 0a 0a 02 06 04 28 ab 02 00 0a 2d 39 03 6f ed 01 00 0a 72 bf 15 00 70 06 8c 17 00 00 1b 6f 79 03 00 06 26 03 6f ed 01 00 0a 72 e1 15 00 70 02 7b a8 02 00 0a 25 2d 06 26 72 df 15 00 70 6f 79 03 00 06 26 16 2a 17 2a 86 02 7b a7 02 00 0a 2c 12 02 7b a7 02 00 0a 03 6f da 01 00 0a 6f 55 02 00 0a 2a 02 28 ac 02 00 0a 2a 0a 16 2a 1e 02 7b ad 02 00 0a 2a 22 02 03 7d ad 02 00 0a 2a 1e 02 7b ae 02 00 0a 2a 22 02 03 7d ae 02 00 0a 2a 32 02 28 ac 02 00 0a 8c 17 00 00 1b 2a a2 02 7b a6 02 00 0a 2c 0e 02 7b a6 02 00 0a 03 04 6f af 02 00 0a 2a 03 8c 17 00 00 1b 04 8c 17 00 00 1b 28 b0 02 00 0a 2a 3a 02 03 02 6f 95 02 00 0a 28 96 02 00 0a 2a 1a 72 3e 20 00 70 2a 2a 02 03 04 05 28 b1 02 00 0a 2a 9a 02 03
                                                    Data Ascii: *0MV((-9orpoy&orp{%-&rpoy&**{,{ooU*(**{*"}*{*"}*2(*{,{o*(*:o(*r> p**(*
                                                    2024-08-20 12:23:34 UTC16383INData Raw: 02 03 7d b9 02 00 0a 04 15 2e 14 04 03 2f 10 72 28 21 00 70 72 30 21 00 70 73 a1 02 00 0a 7a 2a 56 02 28 89 02 00 0a 02 04 28 bd 02 00 0a 02 03 28 be 02 00 0a 2a 00 00 13 30 03 00 95 00 00 00 5f 00 00 11 04 2d 02 17 2a 02 28 bf 02 00 0a 0a 02 28 c0 02 00 0a 0b 02 28 c1 02 00 0a 2c 2c 02 28 c2 02 00 0a 2c 24 02 28 c1 02 00 0a 03 6f da 01 00 0a 6f c3 02 00 0a 0b 02 28 c2 02 00 0a 03 6f da 01 00 0a 6f c3 02 00 0a 0a 04 6f 90 02 00 0a 0c 08 06 32 08 08 07 31 3d 07 15 2e 39 03 6f ed 01 00 0a 72 6e 21 00 70 06 8c 7d 00 00 01 6f 79 03 00 06 72 82 21 00 70 07 8c 7d 00 00 01 6f 79 03 00 06 72 96 21 00 70 08 8c 7d 00 00 01 6f 79 03 00 06 26 16 2a 17 2a 3a 02 03 02 6f 81 02 00 0a 28 82 02 00 0a 2a 1a 72 ae 21 00 70 2a 26 02 03 03 28 c4 02 00 0a 2a 26 02 03 03 28 c5
                                                    Data Ascii: }./r(!pr0!psz*V(((*0_-*(((,,(,$(oo(ooo21=.9orn!p}oyr!p}oyr!p}oy&**:o(*r!p*&(*&(
                                                    2024-08-20 12:23:34 UTC16383INData Raw: fc 3b be 01 00 00 38 50 03 00 00 02 72 c5 17 00 70 28 9e 02 00 0a 3a 3c 02 00 00 38 3b 03 00 00 02 72 72 20 00 70 28 9e 02 00 0a 3a 32 02 00 00 38 26 03 00 00 02 72 aa 20 00 70 28 9e 02 00 0a 3a 28 02 00 00 38 11 03 00 00 02 72 08 21 00 70 28 9e 02 00 0a 3a 1e 02 00 00 38 fc 02 00 00 02 72 06 22 00 70 28 9e 02 00 0a 3a 14 02 00 00 38 e7 02 00 00 02 72 d8 21 00 70 28 9e 02 00 0a 3a 0a 02 00 00 38 d2 02 00 00 02 72 34 22 00 70 28 9e 02 00 0a 3a 00 02 00 00 38 bd 02 00 00 02 72 66 22 00 70 28 9e 02 00 0a 3a f6 01 00 00 38 a8 02 00 00 02 72 8a 22 00 70 28 9e 02 00 0a 3a ec 01 00 00 38 93 02 00 00 02 72 ae 22 00 70 28 9e 02 00 0a 3a e2 01 00 00 38 7e 02 00 00 02 72 d2 22 00 70 28 9e 02 00 0a 3a d8 01 00 00 38 69 02 00 00 02 72 de 23 00 70 28 9e 02 00 0a 3a ce
                                                    Data Ascii: ;8Prp(:<8;rr p(:28&r p(:(8r!p(:8r"p(:8r!p(:8r4"p(:8rf"p(:8r"p(:8r"p(:8~r"p(:8ir#p(:
                                                    2024-08-20 12:23:34 UTC16383INData Raw: 00 00 02 72 20 20 00 70 28 9e 02 00 0a 3a aa 01 00 00 38 15 02 00 00 02 72 ae 21 00 70 28 9e 02 00 0a 3a 9d 01 00 00 38 00 02 00 00 02 72 3e 20 00 70 28 9e 02 00 0a 3a 90 01 00 00 38 eb 01 00 00 02 72 d4 20 00 70 28 9e 02 00 0a 3a 83 01 00 00 38 d6 01 00 00 02 72 99 17 00 70 28 9e 02 00 0a 3a 76 01 00 00 38 c1 01 00 00 02 72 b2 24 00 70 28 9e 02 00 0a 3a 69 01 00 00 38 ac 01 00 00 02 72 fe 1e 00 70 28 9e 02 00 0a 3a 5c 01 00 00 38 97 01 00 00 02 72 f4 22 00 70 28 9e 02 00 0a 3a 4f 01 00 00 38 82 01 00 00 02 72 1c 1f 00 70 28 9e 02 00 0a 3a 42 01 00 00 38 6d 01 00 00 02 72 7b 33 00 70 28 9e 02 00 0a 3a 35 01 00 00 38 58 01 00 00 02 72 97 33 00 70 28 9e 02 00 0a 3a 28 01 00 00 38 43 01 00 00 02 72 c1 33 00 70 28 9e 02 00 0a 3a 1b 01 00 00 38 2e 01 00 00 02
                                                    Data Ascii: r p(:8r!p(:8r> p(:8r p(:8rp(:v8r$p(:i8rp(:\8r"p(:O8rp(:B8mr{3p(:58Xr3p(:(8Cr3p(:8.
                                                    2024-08-20 12:23:34 UTC16383INData Raw: 01 70 0a 38 f0 00 00 00 72 ed c1 01 70 0a 38 e5 00 00 00 72 4f c2 01 70 0a 38 da 00 00 00 72 f4 c2 01 70 0a 38 cf 00 00 00 72 89 c3 01 70 0a 38 c4 00 00 00 72 ef c3 01 70 0a 38 b9 00 00 00 72 55 c4 01 70 0a 38 ae 00 00 00 72 e8 c4 01 70 0a 38 a3 00 00 00 72 a5 c5 01 70 0a 38 98 00 00 00 72 34 c6 01 70 0a 38 8d 00 00 00 72 c5 c6 01 70 0a 38 82 00 00 00 72 2b c7 01 70 0a 2b 7a 72 95 c7 01 70 0a 2b 72 72 e7 c7 01 70 0a 2b 6a 72 4d c8 01 70 0a 2b 62 72 93 c8 01 70 0a 2b 5a 72 93 c8 01 70 0a 2b 52 72 d3 c8 01 70 0a 2b 4a 72 13 c9 01 70 0a 2b 42 72 26 ca 01 70 0a 2b 3a 72 26 ca 01 70 0a 2b 32 72 60 ca 01 70 0a 2b 2a 72 d4 ca 01 70 0a 2b 22 72 3a cb 01 70 0a 2b 1a 72 96 cb 01 70 0a 2b 12 72 16 cc 01 70 0a 2b 0a 72 70 cc 01 70 0a 2b 02 14 0a 06 2a 1e 02 28 2d 00
                                                    Data Ascii: p8rp8rOp8rp8rp8rp8rUp8rp8rp8r4p8rp8r+p+zrp+rrp+jrMp+brp+Zrp+Rrp+Jrp+Br&p+:r&p+2r`p+*rp+"r:p+rp+rp+rpp+*(-
                                                    2024-08-20 12:23:34 UTC16383INData Raw: 35 26 07 20 32 5d 35 03 3b 9d 03 00 00 07 20 9b e1 df 07 3b ee 01 00 00 07 20 0b 47 fe 08 3b 8f 01 00 00 38 da 04 00 00 07 20 40 87 74 1b 35 1b 07 20 03 85 5b 0e 3b 1f 02 00 00 07 20 40 87 74 1b 3b 79 03 00 00 38 b7 04 00 00 07 20 84 6d 85 23 3b 00 03 00 00 07 20 8e 37 fe 29 3b 1f 03 00 00 38 9c 04 00 00 07 20 97 c3 be 67 35 26 07 20 d7 a3 e0 2d 3b c8 02 00 00 07 20 ef 64 c8 4a 3b 50 03 00 00 07 20 97 c3 be 67 3b 73 02 00 00 38 6e 04 00 00 07 20 e1 09 47 79 35 1b 07 20 41 8f 09 6b 3b 4a 01 00 00 07 20 e1 09 47 79 3b 65 02 00 00 38 4b 04 00 00 07 20 13 a4 b5 81 3b 16 02 00 00 07 20 8f f5 84 83 3b b7 01 00 00 38 30 04 00 00 07 20 74 e1 41 b1 35 6c 07 20 ac 33 0a 9d 35 26 07 20 45 2e b8 8a 3b d6 01 00 00 07 20 d5 f6 20 9c 3b cf 00 00 00 07 20 ac 33 0a 9d 3b
                                                    Data Ascii: 5& 2]5; ; G;8 @t5 [; @t;y8 m#; 7);8 g5& -; dJ;P g;s8n Gy5 Ak;J Gy;e8K ; ;80 tA5l 35& E.; ; 3;
                                                    2024-08-20 12:23:34 UTC16383INData Raw: 05 14 28 81 00 00 2b 7d 44 04 00 0a 07 06 fe 06 45 04 00 0a 73 3c 04 00 0a 02 04 d0 58 00 00 1b 28 78 00 00 0a 73 3d 04 00 0a 2a 00 00 13 30 02 00 4f 00 00 00 9d 00 00 11 12 00 28 b4 03 00 0a 7d 46 04 00 0a 12 00 02 7d 47 04 00 0a 12 00 03 7d 48 04 00 0a 12 00 04 7d 49 04 00 0a 12 00 05 7d 4a 04 00 0a 12 00 15 7d 4b 04 00 0a 12 00 7c 46 04 00 0a 12 00 28 82 00 00 2b 12 00 7c 46 04 00 0a 28 bc 03 00 0a 2a 82 02 28 4c 04 00 0a 2d 0b 02 73 be 03 00 0a 28 4d 04 00 0a 02 28 4c 04 00 0a 03 6f c0 03 00 0a 2a 1e 02 7b 4e 04 00 0a 2a 1e 02 7b 4e 04 00 0a 2a 1e 02 7b 4f 04 00 0a 2a 1e 02 7b 50 04 00 0a 2a 1e 02 7b 51 04 00 0a 2a 1e 02 7b 52 04 00 0a 2a 1e 02 7b 53 04 00 0a 2a 3e 02 03 7d 54 04 00 0a 02 14 7d 55 04 00 0a 2a 76 03 2d 0b 72 b0 f7 02 70 73 59 00 00 0a
                                                    Data Ascii: (+}DEs<X(xs=*0O(}F}G}H}I}J}K|F(+|F(*(L-s(M(Lo*{N*{N*{O*{P*{Q*{R*{S*>}T}U*v-rpsY
                                                    2024-08-20 12:23:34 UTC16383INData Raw: 02 28 2d 00 00 0a 2a 1e 02 7b 5d 04 00 0a 2a 1e 02 28 2d 00 00 0a 2a 8a 28 74 01 00 06 6f 68 01 00 06 02 7b 66 04 00 0a 02 7b 64 04 00 0a 02 7b 65 04 00 0a 6f 54 01 00 0a 2a 1e 02 28 2d 00 00 0a 2a 76 02 7b 7f 04 00 0a 03 6f be 04 00 0a 2c 0d 02 7b 80 04 00 0a 03 6f be 04 00 0a 2a 16 2a 1e 02 28 2d 00 00 0a 2a 00 00 13 30 02 00 47 00 00 00 cc 00 00 11 12 00 28 6b 02 00 0a 7d 59 06 00 0a 12 00 02 7d 5a 06 00 0a 12 00 03 7d 5b 06 00 0a 12 00 04 7d 5c 06 00 0a 12 00 15 7d 5d 06 00 0a 12 00 7c 59 06 00 0a 12 00 28 a6 00 00 2b 12 00 7c 59 06 00 0a 28 73 02 00 0a 2a 1e 02 28 2d 00 00 0a 2a 5e 02 7b 5e 06 00 0a 03 6f da 01 00 0a 6f 39 06 00 0a 8c 7a 01 00 1b 2a 1e 02 28 2d 00 00 0a 2a 62 02 7b 5f 06 00 0a 03 6f da 01 00 0a 04 6f 60 06 00 0a 8c 7a 01 00 1b 2a 1e
                                                    Data Ascii: (-*{]*(-*(toh{f{d{eoT*(-*v{o,{o**(-*0G(k}Y}Z}[}\}]|Y(+|Y(s*(-*^{^oo9z*(-*b{_oo`z*
                                                    2024-08-20 12:23:34 UTC16383INData Raw: 08 28 51 33 18 70 01 6d 45 00 00 00 00 86 18 07 58 6d 05 70 01 8b 45 00 00 00 00 86 18 07 58 88 03 71 01 aa 45 00 00 00 00 83 18 07 58 6a 17 74 01 e8 45 00 00 00 00 96 00 f4 5e 5c 12 79 01 17 46 00 00 00 00 86 08 2c 3d 30 01 7b 01 1f 46 00 00 00 00 81 08 43 3d 6d 05 7b 01 28 46 00 00 00 00 e6 09 b2 20 dd 03 7c 01 30 46 00 00 00 00 82 08 c6 20 1c 18 7c 01 39 46 00 00 00 00 e6 09 44 47 27 18 7d 01 41 46 00 00 00 00 81 08 56 47 92 17 7d 01 4a 46 00 00 00 00 e1 09 08 3d 35 01 7e 01 57 46 00 00 00 00 e6 09 14 58 2d 18 7e 01 5f 46 00 00 00 00 81 08 21 58 99 17 7e 01 68 46 00 00 00 00 c6 09 26 66 23 01 7f 01 70 46 00 00 00 00 c3 0b 39 66 10 00 7f 01 79 46 00 00 00 00 c6 09 7d 66 23 01 80 01 81 46 00 00 00 00 c3 0b 9a 66 10 00 80 01 8a 46 00 00 00 00 e1 09 10 67
                                                    Data Ascii: (Q3pmEXmpEXqEXjtE^\yF,=0{FC=m{(F |0F |9FDG'}AFVG}JF=5~WFX-~_F!X~hF&f#pF9fyF}f#FfFg


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    99192.168.2.1649816152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:34 UTC1223OUTGET /_framework/Microsoft.AspNetCore.Authorization.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
                                                    2024-08-20 12:23:34 UTC624INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:33 GMT
                                                    Etag: "1daea59ba550f00"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D178)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 5a83b10e8f2c4102848c5d3eebae5ace
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.AspNetCore.Authorization.dll
                                                    X-Request-ID: 162252567507152545212761740666957286734
                                                    Content-Length: 25600
                                                    Connection: close
                                                    2024-08-20 12:23:34 UTC15778INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 39 e0 fe a0 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 58 00 00 00 0a 00 00 00 00 00 00 6e 77 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL9"!0Xnw @ `
                                                    2024-08-20 12:23:34 UTC9822INData Raw: 65 70 74 69 6f 6e 00 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 46 61 69 6c 75 72 65 52 65 61 73 6f 6e 00 43 75 6c 74 75 72 65 49 6e 66 6f 00 67 65 74 5f 50 6f 6c 69 63 79 4d 61 70 00 53 79 73 74 65 6d 2e 4c 69 6e 71 00 49 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 48 61 6e 64 6c 65 72 50 72 6f 76 69 64 65 72 00 44 65 66 61 75 6c 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 48 61 6e 64 6c 65 72 50 72 6f 76 69 64 65 72 00 49 46 6f 72 6d 61 74 50 72 6f 76 69 64 65 72 00 49 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 50 6f 6c 69 63 79 50 72 6f 76 69 64 65 72 00 44 65 66 61 75 6c 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 50 6f 6c 69 63 79 50 72 6f 76 69 64 65 72 00 5f 70 6f 6c 69 63 79 50 72 6f 76 69 64 65 72 00 41 73 79 6e 63 54 61 73 6b 4d 65 74 68 6f 64 42 75 69 6c 64 65
                                                    Data Ascii: eptionAuthorizationFailureReasonCultureInfoget_PolicyMapSystem.LinqIAuthorizationHandlerProviderDefaultAuthorizationHandlerProviderIFormatProviderIAuthorizationPolicyProviderDefaultAuthorizationPolicyProvider_policyProviderAsyncTaskMethodBuilde


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    100192.168.2.1649820152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:34 UTC1452OUTGET /_framework/Microsoft.AspNetCore.Http.Connections.Client.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:34 UTC635INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:34 GMT
                                                    Etag: "1daaa7c85e75ea0"
                                                    Last-Modified: Mon, 20 May 2024 06:11:16 GMT
                                                    Server: ECAcc (nyd/D110)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 9a524e7ea6bb45ee9c79855481518bff
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.AspNetCore.Http.Connections.Client.dll
                                                    x-request-id: 214743137074053335510679485403588187500
                                                    Content-Length: 115872
                                                    Connection: close
                                                    2024-08-20 12:23:34 UTC15767INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 ba d9 e3 e7 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 92 01 00 00 08 00 00 00 00 00 00 9a b0 01 00 00 20 00 00 00 c0 01 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 02 00 00 02 00 00 fc bb 02 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL" 0 `
                                                    2024-08-20 12:23:34 UTC617INData Raw: fe 7d c3 00 00 04 02 7c c4 00 00 04 28 ef 00 00 0a 2a 00 00 00 01 1c 00 00 02 00 29 00 72 9b 00 18 00 00 00 00 00 00 0e 00 ae bc 00 19 23 00 00 01 36 02 7c c4 00 00 04 03 28 f0 00 00 0a 2a 00 00 1b 30 03 00 94 01 00 00 34 00 00 11 02 7b ca 00 00 04 0a 02 7b cc 00 00 04 0b 06 2c 71 06 17 3b 8d 00 00 00 07 28 40 00 00 06 07 7b 10 00 00 04 2c 10 07 7b 0e 00 00 04 28 c9 00 00 06 dd 4a 01 00 00 07 7b 0f 00 00 04 02 7b cd 00 00 04 6f 38 01 00 0a 16 6f 01 01 00 0a 0d 12 03 28 02 01 00 0a 0c 12 02 28 03 01 00 0a 2d 3f 02 16 25 0a 7d ca 00 00 04 02 08 7d cf 00 00 04 02 7c cb 00 00 04 12 02 02 28 49 00 00 2b dd 11 01 00 00 02 7b cf 00 00 04 0c 02 7c cf 00 00 04 fe 15 56 00 00 01 02 15 25 0a 7d ca 00 00 04 12 02 28 04 01 00 0a 00 06 17 2e 73 07 28 40 00 00 06 07 7b
                                                    Data Ascii: }|(*)r#6|(*04{{,q;(@{,{(J{{o8o((-?%}}|(I+{|V%}(.s(@{
                                                    2024-08-20 12:23:34 UTC16383INData Raw: 02 7b d5 00 00 04 02 7b d6 00 00 04 6f 89 00 00 06 16 6f 01 01 00 0a 0d 12 03 28 02 01 00 0a 0c 12 02 28 03 01 00 0a 2d 3f 02 16 25 0a 7d d0 00 00 04 02 08 7d d8 00 00 04 02 7c d1 00 00 04 12 02 02 28 4a 00 00 2b dd ab 00 00 00 02 7b d8 00 00 04 0c 02 7c d8 00 00 04 fe 15 56 00 00 01 02 15 25 0a 7d d0 00 00 04 12 02 28 04 01 00 0a de 1e 13 04 07 7b 0e 00 00 04 02 7b d3 00 00 04 11 04 28 d3 00 00 06 07 14 7d 15 00 00 04 fe 1a 07 02 7b d3 00 00 04 1a fe 01 7d 12 00 00 04 07 02 7b d7 00 00 04 7d 15 00 00 04 07 7b 0e 00 00 04 02 7b d3 00 00 04 28 dd 00 00 06 de 20 13 05 02 1f fe 7d d0 00 00 04 02 14 7d d7 00 00 04 02 7c d1 00 00 04 11 05 28 ee 00 00 0a de 1a 02 1f fe 7d d0 00 00 04 02 14 7d d7 00 00 04 02 7c d1 00 00 04 28 ef 00 00 0a 2a 01 1c 00 00 00 00 29
                                                    Data Ascii: {{oo((-?%}}|(J+{|V%}({{(}{}{}{{( }}|(}}|(*)
                                                    2024-08-20 12:23:34 UTC16383INData Raw: 25 0a 7d 9e 01 00 04 02 09 7d a6 01 00 04 02 7c 9f 01 00 04 12 03 02 28 73 00 00 2b dd c0 02 00 00 02 7b a6 01 00 04 0d 02 7c a6 01 00 04 fe 15 3e 00 00 1b 02 15 25 0a 7d 9e 01 00 04 12 03 28 73 01 00 0a 0c 02 12 02 28 74 01 00 0a 7d a5 01 00 04 00 06 17 2e 1e 12 02 28 75 01 00 0a 2c 05 dd 25 01 00 00 02 7c a5 01 00 04 28 76 01 00 0a 3a d7 00 00 00 00 06 17 3b 8a 00 00 00 07 7b 61 00 00 04 02 7c a5 01 00 04 28 c2 00 00 0a 28 4a 01 00 06 02 7b a1 01 00 04 28 b9 00 00 06 39 8a 00 00 00 02 7b a1 01 00 04 02 7b a5 01 00 04 07 7b 60 00 00 04 07 7b 66 00 00 04 6f 60 01 00 0a 28 07 00 00 06 13 08 12 08 16 28 e1 00 00 0a 13 09 12 09 28 e2 00 00 0a 13 07 12 07 28 e3 00 00 0a 2d 41 02 17 25 0a 7d 9e 01 00 04 02 11 07 7d a7 01 00 04 02 7c 9f 01 00 04 12 07 02 28 74
                                                    Data Ascii: %}}|(s+{|>%}(s(t}.(u,%|(v:;{a|((J{(9{{{`{fo`((((-A%}}|(t
                                                    2024-08-20 12:23:34 UTC2INData Raw: b9 04
                                                    Data Ascii:
                                                    2024-08-20 12:23:35 UTC16383INData Raw: cc 00 05 0c 63 07 51 06 b2 36 7e 11 59 06 2c 10 84 11 b9 03 39 24 b9 04 41 04 db 09 89 11 41 04 db 09 a0 11 c1 00 a0 13 01 00 cc 00 0e 29 77 07 cc 00 3e 37 e4 05 cc 00 e5 11 27 00 e9 03 b5 2c 12 03 51 01 3f 3c d3 11 c1 00 d7 39 01 00 5c 02 c0 2d 07 02 5c 02 e3 10 1b 12 64 02 97 36 a1 07 6c 02 f2 2c b5 07 74 02 1c 0c 2d 00 74 02 34 37 74 00 3c 00 5b 3e a5 12 c1 00 63 09 af 12 7c 02 97 36 a1 07 84 02 f2 2c b5 07 8c 02 1c 0c 2d 00 8c 02 34 37 74 00 49 04 3b 12 eb 12 c1 00 48 35 f0 12 94 02 be 36 74 00 94 02 bb 17 2d 00 41 01 0b 3d 04 13 49 04 a4 39 55 01 49 04 60 10 2d 00 41 01 ac 0f 05 00 c1 00 3d 0a 72 13 e9 03 a0 13 01 00 12 00 11 00 9a 14 12 00 21 00 9a 14 08 00 28 00 60 14 08 00 2c 00 65 14 12 00 2d 00 9a 14 12 00 7d 00 9a 14 12 00 85 00 9a 14 08 00 ac
                                                    Data Ascii: cQ6~Y,9$AA)w>7',Q?<9\-\d6l,t-t47t<[>c|6,-47tI;H56t-A=I9UI`-A=r!(`,e-}
                                                    2024-08-20 12:23:35 UTC16383INData Raw: 73 69 6e 67 48 74 74 70 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 68 74 74 70 43 6f 6e 6e 65 63 74 69 6f 6e 00 49 4e 6f 74 69 66 79 43 6f 6d 70 6c 65 74 69 6f 6e 00 49 43 72 69 74 69 63 61 6c 4e 6f 74 69 66 79 43 6f 6d 70 6c 65 74 69 6f 6e 00 67 65 74 5f 50 6f 73 69 74 69 6f 6e 00 73 65 74 5f 50 6f 73 69 74 69 6f 6e 00 53 65 71 75 65 6e 63 65 50 6f 73 69 74 69 6f 6e 00 47 65 74 50 6f 73 69 74 69 6f 6e 00 48 74 74 70 43 6f 6d 70 6c 65 74 69 6f 6e 4f 70 74 69 6f 6e 00 67 65 74 5f 45 78 63 65 70 74 69 6f 6e 00 57 65 62 45 78 63 65 70 74 69 6f 6e 00 4f 70 65 72 61 74 69 6f 6e 43 61 6e 63 65 6c 65 64 45 78 63 65 70 74 69 6f 6e 00 54 72 61 6e 73 70 6f 72 74 46 61 69 6c 65 64 45 78 63 65 70 74 69 6f 6e 00 4f 62 6a 65 63 74 44 69 73 70 6f 73 65 64 45 78 63 65 70 74 69
                                                    Data Ascii: singHttpConnection_httpConnectionINotifyCompletionICriticalNotifyCompletionget_Positionset_PositionSequencePositionGetPositionHttpCompletionOptionget_ExceptionWebExceptionOperationCanceledExceptionTransportFailedExceptionObjectDisposedExcepti
                                                    2024-08-20 12:23:35 UTC16383INData Raw: 00 63 00 6b 00 65 00 74 00 20 00 63 00 6c 00 6f 00 73 00 65 00 64 00 20 00 62 00 79 00 20 00 74 00 68 00 65 00 20 00 73 00 65 00 72 00 76 00 65 00 72 00 2e 00 20 00 43 00 6c 00 6f 00 73 00 65 00 20 00 73 00 74 00 61 00 74 00 75 00 73 00 20 00 7b 00 43 00 6c 00 6f 00 73 00 65 00 53 00 74 00 61 00 74 00 75 00 73 00 7d 00 2e 00 00 1f 4d 00 65 00 73 00 73 00 61 00 67 00 65 00 52 00 65 00 63 00 65 00 69 00 76 00 65 00 64 00 00 80 a7 4d 00 65 00 73 00 73 00 61 00 67 00 65 00 20 00 72 00 65 00 63 00 65 00 69 00 76 00 65 00 64 00 2e 00 20 00 54 00 79 00 70 00 65 00 3a 00 20 00 7b 00 4d 00 65 00 73 00 73 00 61 00 67 00 65 00 54 00 79 00 70 00 65 00 7d 00 2c 00 20 00 73 00 69 00 7a 00 65 00 3a 00 20 00 7b 00 43 00 6f 00 75 00 6e 00 74 00 7d 00 2c 00 20 00 45 00 6e
                                                    Data Ascii: cket closed by the server. Close status {CloseStatus}.MessageReceivedMessage received. Type: {MessageType}, size: {Count}, En
                                                    2024-08-20 12:23:35 UTC3INData Raw: 00 54 0e
                                                    Data Ascii: T
                                                    2024-08-20 12:23:35 UTC16383INData Raw: 09 45 76 65 6e 74 4e 61 6d 65 10 54 72 61 6e 73 70 6f 72 74 53 74 61 72 74 65 64 80 87 01 00 13 00 00 00 01 00 00 00 48 53 6b 69 70 70 69 6e 67 20 53 65 72 76 65 72 53 65 6e 74 45 76 65 6e 74 73 20 62 65 63 61 75 73 65 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 62 72 6f 77 73 65 72 2e 01 00 54 0e 09 45 76 65 6e 74 4e 61 6d 65 25 53 65 72 76 65 72 53 65 6e 74 45 76 65 6e 74 73 4e 6f 74 53 75 70 70 6f 72 74 65 64 42 79 42 72 6f 77 73 65 72 58 01 00 14 00 00 00 00 00 00 00 2b 43 6f 6f 6b 69 65 73 20 61 72 65 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 6f 6e 20 74 68 69 73 20 70 6c 61 74 66 6f 72 6d 2e 01 00 54 0e 09 45 76 65 6e 74 4e 61 6d 65 13 43 6f 6f 6b 69 65 73 4e 6f 74 53 75 70 70 6f 72 74 65 64 71 01
                                                    Data Ascii: EventNameTransportStartedHSkipping ServerSentEvents because they are not supported by the browser.TEventName%ServerSentEventsNotSupportedByBrowserX+Cookies are not supported on this platform.TEventNameCookiesNotSupportedq


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    101192.168.2.1649822152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:34 UTC1234OUTGET /_framework/Microsoft.AspNetCore.Components.Authorization.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
                                                    2024-08-20 12:23:34 UTC636INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:33 GMT
                                                    Etag: "1daea59ba552b00"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D136)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 4a8c12d67b924d31bf9b8ebcc6336f97
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.AspNetCore.Components.Authorization.dll
                                                    x-request-id: 1258183225437193560312151889033043024226
                                                    Content-Length: 16384
                                                    Connection: close
                                                    2024-08-20 12:23:34 UTC15766INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 63 25 21 cf 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 36 00 00 00 08 00 00 00 00 00 00 5e 55 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELc%!"!06^U @ `
                                                    2024-08-20 12:23:34 UTC618INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 00 00 0c 00 00 00 60 35 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: P`5


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    102192.168.2.1649825104.18.28.1274436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:34 UTC642OUTPOST /request/v1/consentreceipts HTTP/1.1
                                                    Host: privacyportal-uk.onetrust.com
                                                    Connection: keep-alive
                                                    Content-Length: 11246
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-platform: "Windows"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Content-Type: application/json
                                                    Accept: */*
                                                    Origin: https://hospitality.arsenal.com
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    2024-08-20 12:23:34 UTC11246OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 22 3a 22 65 79 4a 68 62 47 63 69 4f 69 4a 53 55 7a 55 78 4d 69 4a 39 2e 65 79 4a 76 64 45 70 33 64 46 5a 6c 63 6e 4e 70 62 32 34 69 4f 6a 45 73 49 6e 42 79 62 32 4e 6c 63 33 4e 4a 5a 43 49 36 49 6d 5a 6d 4e 44 45 79 59 7a 6c 6a 4c 54 6c 6a 5a 54 59 74 4e 44 5a 6d 4f 53 31 69 5a 44 63 35 4c 54 52 6b 5a 6d 49 32 4e 47 45 32 4e 44 63 30 5a 69 49 73 49 6e 42 79 62 32 4e 6c 63 33 4e 57 5a 58 4a 7a 61 57 39 75 49 6a 6f 31 4d 69 77 69 61 57 46 30 49 6a 6f 69 4d 6a 41 79 4d 43 30 78 4d 69 30 78 4f 46 51 78 4d 6a 6f 30 4d 7a 6f 78 4f 53 34 34 4f 44 4d 69 4c 43 4a 74 62 32 4d 69 4f 69 4a 44 54 30 39 4c 53 55 55 69 4c 43 4a 77 62 32 78 70 59 33 6c 66 64 58 4a 70 49 6a 6f 69 59 58 4a 7a 5a 57 35 68 62 43 35
                                                    Data Ascii: {"requestInformation":"eyJhbGciOiJSUzUxMiJ9.eyJvdEp3dFZlcnNpb24iOjEsInByb2Nlc3NJZCI6ImZmNDEyYzljLTljZTYtNDZmOS1iZDc5LTRkZmI2NGE2NDc0ZiIsInByb2Nlc3NWZXJzaW9uIjo1MiwiaWF0IjoiMjAyMC0xMi0xOFQxMjo0MzoxOS44ODMiLCJtb2MiOiJDT09LSUUiLCJwb2xpY3lfdXJpIjoiYXJzZW5hbC5
                                                    2024-08-20 12:23:34 UTC554INHTTP/1.1 200 OK
                                                    Date: Tue, 20 Aug 2024 12:23:34 GMT
                                                    Content-Type: application/json
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Origin
                                                    Vary: Access-Control-Request-Method
                                                    Vary: Access-Control-Request-Headers
                                                    Vary: Origin
                                                    Vary: Access-Control-Request-Method
                                                    Vary: Access-Control-Request-Headers
                                                    x-onetrust-receiptid: 7fd48ebc-0e76-4796-a65d-8c409dfe7931
                                                    Access-Control-Allow-Origin: *
                                                    CF-Cache-Status: DYNAMIC
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                    Server: cloudflare
                                                    CF-RAY: 8b625af9ba8232dc-EWR
                                                    2024-08-20 12:23:34 UTC815INData Raw: 61 38 32 0d 0a 7b 22 72 65 63 65 69 70 74 22 3a 22 65 79 4a 72 61 57 51 69 4f 69 4a 76 63 54 52 72 5a 56 45 76 55 32 6f 30 57 48 6f 79 61 6d 35 42 4e 46 41 72 56 33 56 74 5a 6b 64 74 54 58 64 79 65 56 56 79 63 56 5a 6b 4d 6e 4a 6e 55 54 6c 61 4e 30 35 4a 51 6d 70 55 53 6a 68 51 4e 57 49 31 57 6b 64 33 55 58 4a 4d 4f 58 70 34 54 47 4a 49 53 54 6c 6a 53 33 52 4c 55 6b 31 51 4d 55 39 6b 4b 7a 4a 75 63 58 56 48 5a 44 46 4c 64 7a 30 39 49 69 77 69 59 57 78 6e 49 6a 6f 69 53 46 4d 31 4d 54 49 69 66 51 2e 65 79 4a 74 62 32 4d 69 4f 69 4a 44 54 30 39 4c 53 55 55 69 4c 43 4a 7a 64 57 49 69 4f 69 4a 44 62 32 39 72 61 57 55 67 56 57 35 70 63 58 56 6c 49 45 6c 6b 49 69 77 69 59 58 52 30 59 57 4e 6f 62 57 56 75 64 48 4d 69 4f 6d 35 31 62 47 77 73 49 6d 35 76 64 47 56
                                                    Data Ascii: a82{"receipt":"eyJraWQiOiJvcTRrZVEvU2o0WHoyam5BNFArV3VtZkdtTXdyeVVycVZkMnJnUTlaN05JQmpUSjhQNWI1Wkd3UXJMOXp4TGJISTljS3RLUk1QMU9kKzJucXVHZDFLdz09IiwiYWxnIjoiSFM1MTIifQ.eyJtb2MiOiJDT09LSUUiLCJzdWIiOiJDb29raWUgVW5pcXVlIElkIiwiYXR0YWNobWVudHMiOm51bGwsIm5vdGV
                                                    2024-08-20 12:23:34 UTC1369INData Raw: 31 62 48 52 4a 62 6e 52 6c 63 6d 46 6a 64 47 6c 76 62 69 49 36 5a 6d 46 73 63 32 56 39 4c 43 4a 71 64 47 6b 69 4f 69 49 33 5a 6d 51 30 4f 47 56 69 59 79 30 77 5a 54 63 32 4c 54 51 33 4f 54 59 74 59 54 59 31 5a 43 30 34 59 7a 51 77 4f 57 52 6d 5a 54 63 35 4d 7a 45 69 4c 43 4a 77 62 32 78 70 59 33 6c 66 64 58 4a 70 49 6a 6f 69 59 58 4a 7a 5a 57 35 68 62 43 35 6a 62 32 30 69 4c 43 4a 70 5a 47 56 75 64 47 6c 6d 61 57 56 79 49 6a 6f 69 5a 43 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 70 6d 49 69 77 69 59 57 52 6b 61 58 52 70 62 32 35 68 62 46 42 68 63 6d 56 75 64 45 6c 6b 5a 57 35 30 61 57 5a 70 5a 58 4a 55 65 58 42 6c 63 79 49 36 57 31 30 73 49 6e 42 68 63 6d 56 75 64 46
                                                    Data Ascii: 1bHRJbnRlcmFjdGlvbiI6ZmFsc2V9LCJqdGkiOiI3ZmQ0OGViYy0wZTc2LTQ3OTYtYTY1ZC04YzQwOWRmZTc5MzEiLCJwb2xpY3lfdXJpIjoiYXJzZW5hbC5jb20iLCJpZGVudGlmaWVyIjoiZCoqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKipmIiwiYWRkaXRpb25hbFBhcmVudElkZW50aWZpZXJUeXBlcyI6W10sInBhcmVudF
                                                    2024-08-20 12:23:34 UTC513INData Raw: 5a 53 31 6c 5a 6a 55 30 4c 54 51 79 4d 54 45 74 4f 54 42 69 4f 53 31 6d 4f 54 59 31 5a 44 56 6a 59 54 46 68 4e 54 49 69 4c 43 4a 57 5a 58 4a 7a 61 57 39 75 49 6a 6f 32 4c 43 4a 51 63 6d 56 6d 5a 58 4a 6c 62 6d 4e 6c 63 79 49 36 57 31 30 73 49 6b 4e 31 63 33 52 76 62 56 42 79 5a 57 5a 6c 63 6d 56 75 59 32 56 7a 49 6a 70 62 58 53 77 69 55 48 4a 70 64 6d 46 6a 65 55 35 76 64 47 6c 6a 5a 58 4d 69 4f 6c 74 64 4c 43 4a 55 63 6d 46 75 63 32 46 6a 64 47 6c 76 62 6c 52 35 63 47 55 69 4f 69 4a 44 54 30 35 47 53 56 4a 4e 52 55 51 69 4c 43 4a 51 64 58 4a 77 62 33 4e 6c 51 58 52 30 59 57 4e 6f 62 57 56 75 64 48 4d 69 4f 6c 74 64 4c 43 4a 51 64 58 4a 77 62 33 4e 6c 54 6d 39 30 5a 53 49 36 62 6e 56 73 62 43 77 69 59 58 52 30 63 6d 6c 69 64 58 52 6c 63 79 49 36 65 33 31
                                                    Data Ascii: ZS1lZjU0LTQyMTEtOTBiOS1mOTY1ZDVjYTFhNTIiLCJWZXJzaW9uIjo2LCJQcmVmZXJlbmNlcyI6W10sIkN1c3RvbVByZWZlcmVuY2VzIjpbXSwiUHJpdmFjeU5vdGljZXMiOltdLCJUcmFuc2FjdGlvblR5cGUiOiJDT05GSVJNRUQiLCJQdXJwb3NlQXR0YWNobWVudHMiOltdLCJQdXJwb3NlTm90ZSI6bnVsbCwiYXR0cmlidXRlcyI6e31
                                                    2024-08-20 12:23:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    103192.168.2.164982152.165.165.26443
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:34 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=eF73LMmWSeNH68+&MD=D2TSAPah HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept: */*
                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                    Host: slscr.update.microsoft.com
                                                    2024-08-20 12:23:35 UTC560INHTTP/1.1 200 OK
                                                    Cache-Control: no-cache
                                                    Pragma: no-cache
                                                    Content-Type: application/octet-stream
                                                    Expires: -1
                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                    MS-CorrelationId: 8743ad1f-c8eb-4873-a30b-e2cc8a2c87da
                                                    MS-RequestId: 9bfb1781-029f-42f8-9b2d-b2cdad540e23
                                                    MS-CV: gXsS9f7aBEyYXM4s.0
                                                    X-Microsoft-SLSClientCache: 2880
                                                    Content-Disposition: attachment; filename=environment.cab
                                                    X-Content-Type-Options: nosniff
                                                    Date: Tue, 20 Aug 2024 12:23:34 GMT
                                                    Connection: close
                                                    Content-Length: 24490
                                                    2024-08-20 12:23:35 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                    2024-08-20 12:23:35 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    104192.168.2.1649824152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:34 UTC1452OUTGET /_framework/Microsoft.AspNetCore.Http.Connections.Common.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:35 UTC632INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:34 GMT
                                                    Etag: "1daaa7c6baccca0"
                                                    Last-Modified: Mon, 20 May 2024 06:10:32 GMT
                                                    Server: ECAcc (nyd/D13E)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 92188c59f28f4bb6a5fc86bb7838645c
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.AspNetCore.Http.Connections.Common.dll
                                                    x-request-id: 8053835372959727657292076254403833632
                                                    Content-Length: 28832
                                                    Connection: close
                                                    2024-08-20 12:23:35 UTC15770INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 93 a8 71 e5 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 3e 00 00 00 08 00 00 00 00 00 00 6a 5d 00 00 00 20 00 00 00 60 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 74 99 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELq" 0>j] ` t`
                                                    2024-08-20 12:23:35 UTC614INData Raw: 23 6e 95 90 fb d6 f5 d0 fe 15 64 0a fb a2 32 a0 9f a1 5a 7b 94 b0 5c d9 24 f8 67 ec 68 e6 08 f6 f7 78 17 21 5b 4e 11 ec 7b 60 dc 94 f5 26 62 bb dd 9d 4a 6f 4a c2 5c 9d fb 17 a9 60 bb ae 9e 3a ac 6f 6f 80 5d b3 3e 29 1f 51 eb fe 38 a4 06 35 df 66 60 80 5f 8e 00 fd c4 87 bf 97 9d 16 a8 c0 7c d0 2a 34 f5 0e 3b 1f c9 39 00 00 00 00 5a fb fe a4 00 01 4d 50 02 00 00 00 96 00 00 00 58 5c 00 00 58 3e 00 00 00 00 00 00 00 00 00 00 01 00 00 00 13 00 00 00 27 00 00 00 ee 5c 00 00 ee 3e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 52 53 44 53 45 25 12 e4 93 76 c4 48 a4 ed f9 0b 22 e6 26 88 01 00 00 00 2f 5f 2f 61 72 74 69 66 61 63 74 73 2f 6f 62 6a 2f 4d 69 63 72 6f 73 6f 66 74 2e 41 73 70 4e 65 74 43 6f 72 65 2e 48 74 74
                                                    Data Ascii: #nd2Z{\$ghx![N{`&bJoJ\`:oo]>)Q85f`_|*4;9ZMPX\X>'\>RSDSE%vH"&/_/artifacts/obj/Microsoft.AspNetCore.Htt
                                                    2024-08-20 12:23:35 UTC12448INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 10 00 00 00 18 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 30 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 48 00 00 00 58 60 00 00 1c 05 00 00 00 00 00 00 00 00 00 00 1c 05 34 00 00 00 56 00 53 00 5f 00 56 00 45 00 52 00 53 00 49 00 4f 00 4e 00 5f 00 49 00 4e 00 46 00 4f 00 00 00 00 00 bd 04 ef fe 00 00 01 00 00 00 07 00 1b 69 e8 07 00 00 07 00 00 00 14 00 3f 00 00 00 00 00 00 00 04 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 00 00 00 01 00 56 00 61 00 72 00 46 00 69 00 6c 00 65 00 49 00 6e 00 66 00 6f 00 00 00 00 00 24 00 04 00 00 00 54 00 72 00 61 00 6e 00 73 00 6c 00 61 00 74 00 69 00 6f 00 6e 00 00 00 00 00 00 00 b0 04 7c 04 00 00 01 00 53
                                                    Data Ascii: 0HX`4VS_VERSION_INFOi?DVarFileInfo$Translation|S


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    105192.168.2.1649827152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:35 UTC1437OUTGET /_framework/Microsoft.AspNetCore.Metadata.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:35 UTC618INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:34 GMT
                                                    Etag: "1daea59ba557900"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D153)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 2ea9319c3bc14bd09787ffb4f48c56da
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.AspNetCore.Metadata.dll
                                                    x-request-id: 183602565076327527953670475419362911265
                                                    Content-Length: 4608
                                                    Connection: close
                                                    2024-08-20 12:23:35 UTC4608INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 c5 cf 8f 8b 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 08 00 00 00 08 00 00 00 00 00 00 7e 26 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL"!0~& @ `


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    106192.168.2.1649826152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:35 UTC1220OUTGET /_framework/Microsoft.AspNetCore.Components.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
                                                    2024-08-20 12:23:35 UTC622INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:34 GMT
                                                    Etag: "1daea59ba57ef00"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D139)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: c42011fab2d14511a2a97b9f72c8d4d0
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.AspNetCore.Components.dll
                                                    X-Request-ID: 153429105353904452032581194627894355049
                                                    Content-Length: 164864
                                                    Connection: close
                                                    2024-08-20 12:23:35 UTC15780INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 ea 96 62 bb 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 7a 02 00 00 08 00 00 00 00 00 00 be 98 02 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 02 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELb"!0z @ `
                                                    2024-08-20 12:23:35 UTC604INData Raw: 04 6f 7f 03 00 06 03 17 72 6f 0a 00 70 02 7b a7 00 00 04 6f 79 03 00 06 03 6f 82 03 00 06 2a 26 02 03 04 28 61 01 00 0a 2a 22 02 03 7d a8 00 00 04 2a 1e 02 7b a8 00 00 04 2a 1e 02 73 42 01 00 06 2a 42 02 28 43 01 00 06 25 2d 06 26 7e bf 00 00 0a 2a 7a 02 28 5f 01 00 06 02 02 7b aa 00 00 04 03 28 62 01 00 0a 74 7e 00 00 1b 7d aa 00 00 04 2a 7a 02 28 5f 01 00 06 02 02 7b aa 00 00 04 03 28 63 01 00 0a 74 7e 00 00 1b 7d aa 00 00 04 2a 4a 02 28 5f 01 00 06 02 7b ad 00 00 04 6f 64 01 00 0a 2a 66 03 2c 08 03 28 57 01 00 06 10 01 02 03 17 73 65 01 00 0a 7d ad 00 00 04 2a 36 02 28 5f 01 00 06 02 7b ae 00 00 04 2a 52 02 7b ad 00 00 04 03 28 61 01 00 06 02 03 7d ae 00 00 04 2a 1e 02 7b b0 00 00 04 2a 22 02 03 7d b0 00 00 04 2a 2a 02 03 04 16 28 4f 01 00 06 2a 00 00
                                                    Data Ascii: orop{oyo*&(a*"}*{*sB*B(C%-&~*z(_{(bt~}*z(_{(ct~}*J(_{od*f,(Wse}*6(_{*R{(a}*{*"}**(O*
                                                    2024-08-20 12:23:35 UTC16383INData Raw: 00 00 0a 7a 02 17 7d af 00 00 04 02 03 28 49 01 00 06 02 04 28 4b 01 00 06 2a 4e 02 28 5f 01 00 06 02 7b ad 00 00 04 03 73 67 01 00 0a 2a 00 00 13 30 03 00 cc 00 00 00 40 00 00 11 03 02 7b ad 00 00 04 6f 64 01 00 0a 1a 6f 68 01 00 0a 2c 17 03 02 7b ad 00 00 04 6f 64 01 00 0a 6f 69 01 00 0a 6f 6a 01 00 0a 2a 03 7e a9 00 00 04 6f 6b 01 00 0a 0a 06 16 32 0a 03 16 06 6f 6c 01 00 0a 2b 01 03 72 c7 0b 00 70 28 6d 01 00 0a 02 7b ad 00 00 04 6f 64 01 00 0a 1a 6f f2 00 00 0a 2c 19 03 02 7b ad 00 00 04 6f 64 01 00 0a 6f 69 01 00 0a 17 59 6f 6a 01 00 0a 2a 12 01 1f 2f 18 28 b1 00 00 0a 12 01 72 cb 0b 00 70 28 b2 00 00 0a 12 01 03 28 b4 00 00 0a 12 01 72 df 0b 00 70 28 b2 00 00 0a 12 01 02 7b ad 00 00 04 28 28 00 00 2b 12 01 72 8e 03 00 70 28 b2 00 00 0a 12 01 28 b6
                                                    Data Ascii: z}(I(K*N(_{sg*0@{odoh,{odoioj*~ok2ol+rp(m{odo,{odoiYoj*/(rp((rp({((+rp((
                                                    2024-08-20 12:23:35 UTC1INData Raw: 00
                                                    Data Ascii:
                                                    2024-08-20 12:23:35 UTC16383INData Raw: 70 28 b2 00 00 0a 12 02 28 b6 00 00 0a 73 b8 00 00 0a 7a 02 28 65 02 00 06 1f 2a 6f bf 01 00 0a 15 2e 4b 12 02 1f 50 18 28 b1 00 00 0a 12 02 72 f0 1a 00 70 28 b2 00 00 0a 12 02 03 28 b4 00 00 0a 12 02 72 ed 20 00 70 28 b2 00 00 0a 12 02 04 28 b4 00 00 0a 12 02 72 47 21 00 70 28 b2 00 00 0a 12 02 28 b6 00 00 0a 73 b8 00 00 0a 7a 2a 1e 02 7b 54 01 00 04 2a 1e 02 7b 55 01 00 04 2a 1e 02 7b 56 01 00 04 2a 1e 02 7b 57 01 00 04 2a 1e 02 7b 58 01 00 04 2a 00 13 30 03 00 46 00 00 00 74 00 00 11 02 28 66 02 00 06 2c 2d 04 03 51 02 28 69 02 00 06 0a 16 0b 2b 17 06 07 9a 03 28 46 02 00 0a 04 6f 77 02 00 06 2d 02 16 2a 07 17 58 0b 07 06 8e 69 32 e3 17 2a 04 14 51 02 28 65 02 00 06 03 1b 28 fb 00 00 0a 2a 00 00 13 30 03 00 e6 01 00 00 75 00 00 11 02 0b 07 39 d1 01 00
                                                    Data Ascii: p((sz(e*o.KP(rp((r p((rG!p((sz*{T*{U*{V*{W*{X*0Ft(f,-Q(i+(Fow-*Xi2*Q(e(*0u9
                                                    2024-08-20 12:23:35 UTC1INData Raw: 26
                                                    Data Ascii: &
                                                    2024-08-20 12:23:35 UTC16383INData Raw: 72 8b 2e 00 70 28 66 00 00 2b 12 01 72 99 2e 00 70 28 b2 00 00 0a 12 01 02 28 13 03 00 06 28 4f 00 00 2b 12 01 72 a7 2e 00 70 28 b2 00 00 0a 12 01 02 28 14 03 00 06 28 b4 00 00 0a 12 01 28 b6 00 00 0a 2a 12 01 1f 14 18 28 b1 00 00 0a 12 01 72 cb 2e 00 70 28 b2 00 00 0a 12 01 02 28 11 03 00 06 28 4f 00 00 2b 12 01 72 99 2e 00 70 28 b2 00 00 0a 12 01 02 28 1c 03 00 06 28 4f 00 00 2b 12 01 72 e7 2e 00 70 28 b2 00 00 0a 12 01 28 b6 00 00 0a 2a 12 01 1f 16 18 28 b1 00 00 0a 12 01 72 eb 2e 00 70 28 b2 00 00 0a 12 01 02 28 11 03 00 06 28 4f 00 00 2b 12 01 72 03 2f 00 70 28 b2 00 00 0a 12 01 02 7b e7 01 00 04 28 28 03 00 06 28 b4 00 00 0a 12 01 28 b6 00 00 0a 2a 12 01 1f 18 18 28 b1 00 00 0a 12 01 72 1b 2f 00 70 28 b2 00 00 0a 12 01 02 28 11 03 00 06 28 4f 00 00
                                                    Data Ascii: r.p(f+r.p(((O+r.p((((*(r.p(((O+r.p(((O+r.p((*(r.p(((O+r/p({((((*(r/p(((O
                                                    2024-08-20 12:23:35 UTC1INData Raw: 00
                                                    Data Ascii:
                                                    2024-08-20 12:23:35 UTC16383INData Raw: b3 0b 56 14 06 00 31 55 b0 0c 06 00 18 35 05 16 06 00 c3 55 09 16 06 00 31 55 4b 16 06 00 18 35 05 16 06 00 ae 64 56 0c 06 00 c3 55 09 16 36 00 d0 72 99 16 23 00 b9 37 37 14 23 00 e5 55 3c 14 36 00 b3 0b ca 16 36 00 d0 72 d3 16 21 00 c2 37 37 14 21 00 95 18 56 0c 21 00 bd 19 32 0e 21 00 25 1c 7c 0e 21 00 35 20 7c 0e 53 80 c9 2a 56 0c 01 00 f7 21 7f 0e 31 00 1a 67 7f 0e 01 00 c9 28 6d 0e 01 00 b8 20 7f 0e 01 00 60 21 32 0e 36 00 b3 0b cb 17 06 00 b5 2e 32 0e 06 00 c1 47 7f 0e 21 00 c5 1a 56 0c 31 00 6d 4f df 17 01 00 c2 11 e3 17 21 00 94 60 ed 17 01 00 8c 62 ff 17 01 00 a5 43 04 18 01 00 e0 43 56 0c 01 00 8f 15 7c 0e 01 00 54 1a 56 0c 21 00 7d 53 02 1a 21 00 77 52 0f 1a 06 00 96 39 c7 00 06 00 24 51 26 1a 06 00 7e 53 02 1a 06 00 ef 6d 2b 1a 06 00 a3 5c 0f
                                                    Data Ascii: V1U5U1UK5dVU6r#77#U<66r!77!V!2!%|!5 |S*V!1g(m `!26.2G!V1mO!`bCCV|TV!}S!wR9$Q&~Sm+\
                                                    2024-08-20 12:23:35 UTC16383INData Raw: 00 03 00 00 00 02 00 03 00 00 00 02 00 03 00 00 00 02 00 03 00 00 00 02 00 04 00 00 00 02 00 03 00 00 00 02 00 04 00 00 00 02 00 03 00 00 00 02 00 04 00 00 00 02 00 03 00 00 00 02 00 04 00 00 00 02 00 03 00 00 00 02 00 04 00 00 00 02 00 03 00 00 00 02 00 04 00 00 00 02 00 03 00 00 00 02 00 04 00 00 00 02 00 03 00 00 00 02 00 04 00 00 00 02 00 03 00 00 00 02 00 03 00 00 00 00 00 01 00 e5 43 00 00 02 00 f1 0b 02 00 03 00 e7 3e 00 00 01 00 e5 43 00 00 02 00 f1 0b 02 00 03 00 e7 3e 02 00 03 00 00 00 02 00 03 00 00 00 02 00 04 00 00 00 02 00 03 00 00 00 02 00 03 00 00 00 01 00 01 00 00 00 00 00 01 00 e7 3e 00 00 01 00 e7 3e 00 00 01 00 e7 3e 00 00 01 00 e7 3e 00 00 01 00 ca 28 00 00 01 00 09 62 00 00 01 00 ef 2c 00 00 02 00 43 29 00 00 01 00 b8 4f 00 00 01 00
                                                    Data Ascii: C>C>>>>>(b,C)O


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    107192.168.2.1649828152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:35 UTC1448OUTGET /_framework/Microsoft.AspNetCore.SignalR.Client.Core.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:35 UTC632INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:34 GMT
                                                    Etag: "1daaa7c8978e7a0"
                                                    Last-Modified: Mon, 20 May 2024 06:11:22 GMT
                                                    Server: ECAcc (nyd/D126)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 5bb9b9e47b1446c996e7a72b0e75f9ca
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.AspNetCore.SignalR.Client.Core.dll
                                                    x-request-id: 1642240905397879909212375101619984402310
                                                    Content-Length: 181920
                                                    Connection: close
                                                    2024-08-20 12:23:35 UTC15770INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 b9 d1 3b eb 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 94 02 00 00 08 00 00 00 00 00 00 02 b2 02 00 00 20 00 00 00 c0 02 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 03 00 00 02 00 00 e0 99 03 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL;" 0 `
                                                    2024-08-20 12:23:35 UTC614INData Raw: 03 00 88 00 00 00 64 00 00 11 02 7b 4c 00 00 04 0a 16 0b 06 12 01 28 51 00 00 0a 0f 02 28 21 01 00 06 2c 4e 02 7b 4c 00 00 04 6f 93 01 00 0a 0c 2b 27 12 02 28 94 01 00 0a 0d 12 03 28 21 01 00 06 2c 16 72 2c 03 00 70 03 72 30 03 00 70 28 95 01 00 0a 73 c5 00 00 0a 7a 12 02 28 96 01 00 0a 2d d0 de 0e 12 02 fe 16 7d 00 00 1b 6f 18 00 00 0a dc 02 7b 4c 00 00 04 04 6f 91 01 00 0a 02 14 7d 4d 00 00 04 de 0a 07 2c 06 06 28 54 00 00 0a dc 2a 01 1c 00 00 02 00 26 00 34 5a 00 0e 00 00 00 00 02 00 09 00 74 7d 00 0a 00 00 00 00 1b 30 02 00 33 00 00 00 65 00 00 11 02 7b 4c 00 00 04 0a 16 0b 06 12 01 28 51 00 00 0a 02 7b 4c 00 00 04 03 6f 97 01 00 0a 2c 07 02 14 7d 4d 00 00 04 de 0a 07 2c 06 06 28 54 00 00 0a dc 2a 00 01 10 00 00 02 00 09 00 1f 28 00 0a 00 00 00 00 1e
                                                    Data Ascii: d{L(Q(!,N{Lo+'((!,r,pr0p(sz(-}o{Lo}M,(T*&4Zt}03e{L(Q{Lo,}M,(T*(
                                                    2024-08-20 12:23:35 UTC16383INData Raw: 6f 00 00 00 06 00 00 11 02 7b 54 00 00 04 0a 16 0b 06 12 01 28 51 00 00 0a 02 7b 55 00 00 04 03 6f f5 00 00 06 6f a1 01 00 0a 2c 2c 02 7b 52 00 00 04 03 6f f5 00 00 06 28 6b 01 00 06 72 d7 03 00 70 03 6f f5 00 00 06 72 f7 03 00 70 28 95 01 00 0a 73 c5 00 00 0a 7a 02 7b 55 00 00 04 03 6f f5 00 00 06 03 6f a2 01 00 0a de 0a 07 2c 06 06 28 54 00 00 0a dc 2a 00 01 10 00 00 02 00 09 00 5b 64 00 0a 00 00 00 00 1b 30 03 00 2d 00 00 00 66 00 00 11 02 7b 54 00 00 04 0a 16 0b 06 12 01 28 51 00 00 0a 02 7b 55 00 00 04 03 04 6f a3 01 00 0a 0c de 0a 07 2c 06 06 28 54 00 00 0a dc 08 2a 00 00 00 01 10 00 00 02 00 09 00 18 21 00 0a 00 00 00 00 1b 30 03 00 41 00 00 00 66 00 00 11 02 7b 54 00 00 04 0a 16 0b 06 12 01 28 51 00 00 0a 02 7b 55 00 00 04 03 04 6f a3 01 00 0a 2c
                                                    Data Ascii: o{T(Q{Uoo,,{Ro(krporp(sz{Uoo,(T*[d0-f{T(Q{Uo,(T*!0Af{T(Q{Uo,
                                                    2024-08-20 12:23:35 UTC16383INData Raw: 01 00 06 02 7b 43 01 00 04 02 7b 3f 01 00 04 6f f5 00 00 06 12 06 6f 33 01 00 06 26 02 7b 3f 01 00 04 11 05 6f fb 00 00 06 de 00 de 19 13 07 02 1f fe 7d 3c 01 00 04 02 7c 3d 01 00 04 11 07 28 e4 01 00 0a de 13 02 1f fe 7d 3c 01 00 04 02 7c 3d 01 00 04 28 e5 01 00 0a 2a 00 00 00 41 34 00 00 00 00 00 00 c5 00 00 00 77 00 00 00 3c 01 00 00 42 00 00 00 25 00 00 01 00 00 00 00 0e 00 00 00 72 01 00 00 80 01 00 00 19 00 00 00 25 00 00 01 36 02 7c 3d 01 00 04 03 28 e6 01 00 0a 2a 00 00 1b 30 05 00 83 03 00 00 89 00 00 11 02 7b 46 01 00 04 0a 02 7b 48 01 00 04 0b 06 45 03 00 00 00 2c 01 00 00 ce 01 00 00 ac 02 00 00 07 7b 16 00 00 04 28 6f 01 00 06 02 7b 49 01 00 04 6f 39 01 00 06 02 7b 4a 01 00 04 75 86 00 00 01 13 04 11 04 2d 65 02 7b 4a 01 00 04 75 52 00 00 01
                                                    Data Ascii: {C{?oo3&{?o}<|=(}<|=(*A4w<B%r%6|=(*0{F{HE,{(o{Io9{Ju-e{JuR
                                                    2024-08-20 12:23:35 UTC2INData Raw: fe 15
                                                    Data Ascii:
                                                    2024-08-20 12:23:35 UTC16383INData Raw: 65 00 00 01 02 15 25 0a 7d 29 02 00 04 12 03 28 e2 01 00 0a 07 28 4f 01 00 06 2d 31 07 02 7b 2d 02 00 04 72 8f 3c 00 70 20 4e 08 00 00 28 50 01 00 06 72 89 4a 00 70 02 7b 2d 02 00 04 72 95 4a 00 70 28 95 01 00 0a 73 c5 00 00 0a 7a 07 28 40 01 00 06 0c de 19 13 05 02 1f fe 7d 29 02 00 04 02 7c 2a 02 00 04 11 05 28 03 03 00 0a de 14 02 1f fe 7d 29 02 00 04 02 7c 2a 02 00 04 08 28 04 03 00 0a 2a 01 10 00 00 00 00 0e 00 c0 ce 00 19 25 00 00 01 36 02 7c 2a 02 00 04 03 28 05 03 00 0a 2a 2e 73 88 02 00 06 80 2f 02 00 04 2a 1e 02 28 50 00 00 0a 2a 6e 03 2d 03 14 2b 0b 03 28 59 00 00 0a 6f 5a 00 00 0a 25 2d 06 26 72 09 4b 00 70 2a 6e 03 2d 03 14 2b 0b 03 28 59 00 00 0a 6f 5a 00 00 0a 25 2d 06 26 72 09 4b 00 70 2a 00 00 1b 30 05 00 a6 01 00 00 9f 00 00 11 02 7b ea
                                                    Data Ascii: e%})((O-1{-r<p N(PrJp{-rJp(sz(@})|*(})|*(*%6|*(*.s/*(P*n-+(YoZ%-&rKp*n-+(YoZ%-&rKp*0{
                                                    2024-08-20 12:23:35 UTC1INData Raw: 00
                                                    Data Ascii:
                                                    2024-08-20 12:23:35 UTC16383INData Raw: 00 00 96 00 9d 3a af 38 3b 04 05 6d 00 00 00 00 96 00 13 57 af 38 3c 04 1c 6d 00 00 00 00 96 00 01 55 af 38 3d 04 33 6d 00 00 00 00 96 00 82 40 08 39 3e 04 4c 6d 00 00 00 00 96 00 8a 23 b6 38 41 04 63 6d 00 00 00 00 96 00 83 55 13 39 43 04 73 6d 00 00 00 00 91 00 83 55 20 39 46 04 8b 6d 00 00 00 00 96 00 af 15 b6 38 49 04 a2 6d 00 00 00 00 96 00 3e 3b 8f 38 4b 04 ba 6d 00 00 00 00 96 00 45 45 5d 38 4e 04 d2 6d 00 00 00 00 96 00 eb 16 5d 38 50 04 ea 6d 00 00 00 00 96 00 d7 51 5d 38 52 04 02 6e 00 00 00 00 96 00 fe 50 e4 38 54 04 1c 6e 00 00 00 00 91 18 e2 47 df 01 58 04 44 7b 00 00 00 00 e1 01 99 56 01 00 58 04 d8 7c 00 00 00 00 e1 01 b6 20 27 00 58 04 e6 7c 00 00 00 00 91 18 e2 47 df 01 59 04 f2 7c 00 00 00 00 86 18 dc 47 01 00 59 04 fa 7c 00 00 00 00 83
                                                    Data Ascii: :8;mW8<mU8=3m@9>Lm#8AcmU9CsmU 9Fm8Im>;8KmEE]8Nm]8PmQ]8RnP8TnGXD{VX| 'X|GY|GY|
                                                    2024-08-20 12:23:35 UTC1INData Raw: 00
                                                    Data Ascii:
                                                    2024-08-20 12:23:35 UTC16383INData Raw: 12 00 b9 02 0b 29 12 00 bd 02 0b 29 08 00 c1 02 0b 29 12 00 0d 04 0b 29 12 00 1d 04 0b 29 12 00 31 04 0b 29 12 00 49 04 0b 29 12 00 69 04 0b 29 12 00 8d 04 0b 29 12 00 b5 04 0b 29 12 00 e1 04 0b 29 12 00 11 05 0b 29 12 00 45 05 0b 29 12 00 7d 05 0b 29 12 00 8d 05 0b 29 12 00 99 05 0b 29 12 00 a9 05 0b 29 12 00 bd 05 0b 29 12 00 d9 05 0b 29 12 00 f9 05 0b 29 12 00 1d 06 0b 29 12 00 45 06 0b 29 12 00 71 06 0b 29 12 00 a1 06 0b 29 12 00 d5 06 0b 29 12 00 0d 07 0b 29 12 00 1d 07 0b 29 12 00 49 08 0b 29 12 00 59 08 0b 29 12 00 6d 08 0b 29 12 00 85 08 0b 29 12 00 a5 08 0b 29 12 00 c9 08 0b 29 12 00 f1 08 0b 29 12 00 1d 09 0b 29 12 00 4d 09 0b 29 12 00 81 09 0b 29 12 00 b9 09 0b 29 12 00 c5 09 0b 29 12 00 d5 09 0b 29 12 00 e9 09 0b 29 12 00 05 0a 0b 29 12 00 25
                                                    Data Ascii: )))))1)I)i)))))E)}))))))))E)q)))))I)Y)m))))))M)))))))%


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    108192.168.2.1649829152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:35 UTC1226OUTGET /_framework/Microsoft.AspNetCore.Components.Forms.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
                                                    2024-08-20 12:23:35 UTC628INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:34 GMT
                                                    Etag: "1daea59ba552100"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D16F)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: fa11f3a55ab144ec8bbb7c4b69542cc1
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.AspNetCore.Components.Forms.dll
                                                    x-request-id: 1499703689154181171313257887541135070190
                                                    Content-Length: 18944
                                                    Connection: close
                                                    2024-08-20 12:23:35 UTC15774INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 75 08 7d ec 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 40 00 00 00 08 00 00 00 00 00 00 ce 5f 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELu}"!0@_ @ `
                                                    2024-08-20 12:23:35 UTC3170INData Raw: 89 12 80 89 02 15 12 5d 01 0e 0e 11 2c 10 00 04 02 1c 12 80 81 15 12 80 9d 01 12 80 89 02 09 20 00 15 11 80 a5 01 13 00 08 15 11 80 a5 01 12 80 89 06 20 02 01 1c 12 3c 09 07 01 15 11 79 02 12 2d 0e 07 15 11 79 02 12 2d 0e 0d 15 12 75 02 15 11 79 02 12 2d 0e 12 7d 03 06 13 00 03 06 13 01 05 20 01 12 7d 0e 07 00 02 02 12 7d 12 7d 09 00 02 02 10 11 2c 10 12 7d 03 00 00 01 07 06 15 12 39 02 1c 1c 06 15 12 39 02 1c 1c 05 20 02 01 1c 1c 06 20 02 02 1c 10 1c 04 28 01 1c 1c 09 01 00 04 49 74 65 6d 00 00 04 20 00 11 2c 04 28 00 11 2c 07 15 12 80 b9 01 11 2c 04 07 02 1c 0e 04 0a 01 1e 00 11 10 01 01 11 2c 15 12 80 bd 01 15 12 80 c1 01 1e 00 05 20 02 01 0e 0e 05 20 02 01 1c 0e 09 07 02 08 15 11 79 02 08 08 04 00 01 08 1c 05 00 00 12 80 cd 04 20 01 08 0e 06 15 11 79
                                                    Data Ascii: ], <y-y-uy-} }}},}99 (Item ,(,,, y y


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    109192.168.2.164982340.126.32.133443
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:35 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                    Connection: Keep-Alive
                                                    Content-Type: application/soap+xml
                                                    Accept: */*
                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                    Content-Length: 4710
                                                    Host: login.live.com
                                                    2024-08-20 12:23:35 UTC4710OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                    2024-08-20 12:23:35 UTC569INHTTP/1.1 200 OK
                                                    Cache-Control: no-store, no-cache
                                                    Pragma: no-cache
                                                    Content-Type: application/soap+xml; charset=utf-8
                                                    Expires: Tue, 20 Aug 2024 12:22:35 GMT
                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                    x-ms-route-info: C538_SN1
                                                    x-ms-request-id: dad6cf0a-4f86-44bb-bc0b-ff6902d65073
                                                    PPServer: PPV: 30 H: SN1PEPF0004014E V: 0
                                                    X-Content-Type-Options: nosniff
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-XSS-Protection: 1; mode=block
                                                    Date: Tue, 20 Aug 2024 12:23:34 GMT
                                                    Connection: close
                                                    Content-Length: 10173
                                                    2024-08-20 12:23:35 UTC10173INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    110192.168.2.1649830152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:35 UTC1234OUTGET /_framework/Microsoft.AspNetCore.Connections.Abstractions.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
                                                    2024-08-20 12:23:35 UTC635INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:34 GMT
                                                    Etag: "1daea59ba554d00"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D14C)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 02171cee3b4e46eca0ca8b03b29d3a3c
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.AspNetCore.Connections.Abstractions.dll
                                                    x-request-id: 1554802901572919805712089743351370180980
                                                    Content-Length: 9728
                                                    Connection: close
                                                    2024-08-20 12:23:35 UTC9728INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 9e de 25 ce 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 1c 00 00 00 08 00 00 00 00 00 00 2e 3b 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL%"!0.; @ `


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    111192.168.2.1649832152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:35 UTC1443OUTGET /_framework/Microsoft.AspNetCore.SignalR.Client.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:35 UTC625INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:34 GMT
                                                    Etag: "1daaa7c8aab1f08"
                                                    Last-Modified: Mon, 20 May 2024 06:11:24 GMT
                                                    Server: ECAcc (nyd/D11E)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 44ab93d964184ac39cb0cc88301e8cbb
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.AspNetCore.SignalR.Client.dll
                                                    x-request-id: 164280608248066531612242215707031149054
                                                    Content-Length: 20744
                                                    Connection: close
                                                    2024-08-20 12:23:35 UTC15777INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 d2 ec 62 ca 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 1e 00 00 00 08 00 00 00 00 00 00 8a 3c 00 00 00 20 00 00 00 40 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 7f 0f 01 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELb" 0< @ `
                                                    2024-08-20 12:23:35 UTC607INData Raw: d4 e7 9d 9f 6b af 46 32 96 13 07 ab 5c be f4 3a e0 d9 f2 f2 f3 c6 bc b4 c8 47 6f 43 c9 32 f9 57 ea f2 67 c4 5d 2f 74 ed 8e eb 37 f1 d8 5f a7 02 b0 2d ac a3 25 c6 dc ec 02 b4 b0 3b a3 4f fe 90 a2 59 b8 ea c3 e4 75 2b 4b 3d e4 7e a8 03 96 65 b2 eb bc fc 65 93 e3 92 20 c2 d5 d6 16 d6 33 7b ee de 62 4a 5e 56 a7 51 ca 06 9e c9 53 c4 62 44 8f af 63 68 b5 71 be 57 d9 11 24 c3 75 ab 35 6f e3 6e 87 d7 12 cf 6d e1 b8 1d fb 25 3c b2 02 a7 f4 cb 55 9d 0e b9 b3 a4 06 ef 63 3f c9 a5 19 1b 61 cc 23 7d 6d 9b d9 a8 a0 7d bd bc f0 4e f6 30 cc 38 8b b4 2f 0c d4 4e 42 16 7e 58 1d fe f1 16 7d 33 5c 3d 61 10 8f b7 ec 5a e4 a8 56 e2 77 b8 1a b0 36 64 52 a6 64 03 cd 27 cc 68 8c ee ca cd 29 bd 5d 63 15 6a ad ab 0c 02 71 a6 3f 59 7b 1b fd ac 64 c4 1f f3 09 37 47 48 15 09 f1 39 b7
                                                    Data Ascii: kF2\:GoC2Wg]/t7_-%;OYu+K=~ee 3{bJ^VQSbDchqW$u5onm%<Uc?a#}m}N08/NB~X}3\=aZVw6dRd'h)]cjq?Y{d7GH9
                                                    2024-08-20 12:23:35 UTC4360INData Raw: 0c 30 0a 06 08 2b 06 01 05 05 07 03 08 30 0e 06 03 55 1d 0f 01 01 ff 04 04 03 02 07 80 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 02 01 00 77 67 20 2f 6b 61 0a 39 64 95 a4 19 d8 93 35 fc 7f c1 99 8d a3 ac e7 be c5 f6 8d 78 02 78 7d 94 ac ba b5 2d f8 c1 7a 0f 5c 4c 90 a7 5b f5 88 8e eb 27 36 55 1b ba e9 53 39 da cb 69 fd 72 c7 e7 de 9e b2 ee 46 24 1e ab 52 ba 00 86 99 38 a2 06 4c 21 15 f4 81 c8 a3 c8 d3 c3 24 96 0b c9 bc a4 d9 6f ae f7 c8 67 e9 17 03 e3 43 06 5e 23 a1 0f 8f f3 80 b6 96 24 4f b2 14 5e a3 24 8b 50 91 30 92 a0 79 8e 30 51 10 9c 70 8b a3 75 64 64 a1 5b f8 27 7a bf f3 b2 84 d2 a3 d0 98 04 7d 7e a3 0d c6 32 37 64 29 55 c4 0e 30 88 cd ed 35 59 51 6c 5f 52 82 93 a7 8d 5a 37 3f f2 39 a7 c2 5d e3 58 4d 49 50 b1 ff c8 f7 a8 ce da 2d 22 ad 0f
                                                    Data Ascii: 0+0U0*Hwg /ka9d5xx}-z\L['6US9irF$R8L!$ogC^#$O^$P0y0Qpudd['z}~27d)U05YQl_RZ7?9]XMIP-"


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    112192.168.2.1649831152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:35 UTC1443OUTGET /_framework/Microsoft.AspNetCore.SignalR.Common.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:35 UTC624INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:34 GMT
                                                    Etag: "1daaa7c85e63ea0"
                                                    Last-Modified: Mon, 20 May 2024 06:11:16 GMT
                                                    Server: ECAcc (nyd/D12F)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: f7a6ade8c1ba40f4b93641db701d377e
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.AspNetCore.SignalR.Common.dll
                                                    x-request-id: 33297815506896103496258899461534406816
                                                    Content-Length: 42144
                                                    Connection: close
                                                    2024-08-20 12:23:35 UTC15778INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 40 c7 a1 c5 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 72 00 00 00 08 00 00 00 00 00 00 8a 90 00 00 00 20 00 00 00 a0 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 00 00 00 02 00 00 7c 77 01 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL@" 0r |w`
                                                    2024-08-20 12:23:35 UTC606INData Raw: 01 00 8e 00 35 00 02 00 8f 00 37 00 02 00 90 00 39 00 02 00 92 00 3b 00 01 00 93 00 3b 00 02 00 97 00 3d 00 02 00 99 00 3f 00 02 00 9a 00 41 00 02 00 9b 00 43 00 26 00 3c 01 39 00 26 00 3e 01 3b 00 27 00 81 00 9d 00 ac 00 03 01 96 01 04 02 15 02 6a 02 a2 02 b7 02 be 02 86 04 c3 04 04 80 00 00 07 00 00 00 00 00 00 00 01 00 00 00 57 05 d3 10 00 00 07 00 00 00 00 00 00 00 00 00 00 00 3c 05 91 07 00 00 00 00 07 00 00 00 00 00 00 00 00 00 00 00 45 05 f7 10 00 00 00 00 07 00 00 00 00 00 00 00 00 00 00 00 45 05 7c 19 00 00 00 00 07 00 00 00 00 00 00 00 00 00 00 00 3c 05 88 16 00 00 00 00 07 00 00 00 00 00 00 00 00 00 00 00 3c 05 96 15 00 00 00 00 07 00 00 00 00 00 00 00 00 00 00 00 4e 05 24 16 00 00 00 00 07 00 00 00 00 00 00 00 00 00 00 00 4e 05 5a 16 00 00 00
                                                    Data Ascii: 579;;=?AC&<9&>;'jW<EE|<<N$NZ
                                                    2024-08-20 12:23:35 UTC16383INData Raw: 65 72 61 62 6c 65 60 31 00 41 72 72 61 79 50 6f 6f 6c 60 31 00 52 65 61 64 4f 6e 6c 79 53 70 61 6e 60 31 00 49 42 75 66 66 65 72 57 72 69 74 65 72 60 31 00 49 52 65 61 64 4f 6e 6c 79 4c 69 73 74 60 31 00 52 65 61 64 4f 6e 6c 79 4d 65 6d 6f 72 79 60 31 00 52 65 61 64 41 73 49 6e 74 33 32 00 47 65 74 49 6e 74 33 32 00 3c 63 6f 75 6e 74 3e 35 5f 5f 32 00 46 75 6e 63 60 32 00 49 44 69 63 74 69 6f 6e 61 72 79 60 32 00 3c 69 3e 35 5f 5f 33 00 3c 43 6f 70 79 54 6f 53 6c 6f 77 41 73 79 6e 63 3e 64 5f 5f 32 38 00 67 65 74 5f 55 54 46 38 00 3c 3e 39 00 3c 4d 6f 64 75 6c 65 3e 00 53 79 73 74 65 6d 2e 49 4f 00 4d 69 63 72 6f 73 6f 66 74 2e 41 73 70 4e 65 74 43 6f 72 65 2e 53 69 67 6e 61 6c 52 00 67 65 74 5f 52 61 77 53 65 72 69 61 6c 69 7a 65 64 44 61 74 61 00 73 65
                                                    Data Ascii: erable`1ArrayPool`1ReadOnlySpan`1IBufferWriter`1IReadOnlyList`1ReadOnlyMemory`1ReadAsInt32GetInt32<count>5__2Func`2IDictionary`2<i>5__3<CopyToSlowAsync>d__28get_UTF8<>9<Module>System.IOMicrosoft.AspNetCore.SignalRget_RawSerializedDatase
                                                    2024-08-20 12:23:35 UTC1INData Raw: 32
                                                    Data Ascii: 2
                                                    2024-08-20 12:23:35 UTC9376INData Raw: 30 1f 06 03 55 1d 23 04 18 30 16 80 14 48 6e 64 e5 50 05 d3 82 aa 17 37 37 22 b5 6d a8 ca 75 02 95 30 54 06 03 55 1d 1f 04 4d 30 4b 30 49 a0 47 a0 45 86 43 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 6f 70 73 2f 63 72 6c 2f 4d 69 63 43 6f 64 53 69 67 50 43 41 32 30 31 31 5f 32 30 31 31 2d 30 37 2d 30 38 2e 63 72 6c 30 61 06 08 2b 06 01 05 05 07 01 01 04 55 30 53 30 51 06 08 2b 06 01 05 05 07 30 02 86 45 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 6f 70 73 2f 63 65 72 74 73 2f 4d 69 63 43 6f 64 53 69 67 50 43 41 32 30 31 31 5f 32 30 31 31 2d 30 37 2d 30 38 2e 63 72 74 30 0c 06 03 55 1d 13 01 01 ff 04 02 30 00 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0c 05 00 03 82 02 01 00 77 af b1
                                                    Data Ascii: 0U#0HndP77"mu0TUM0K0IGEChttp://www.microsoft.com/pkiops/crl/MicCodSigPCA2011_2011-07-08.crl0a+U0S0Q+0Ehttp://www.microsoft.com/pkiops/certs/MicCodSigPCA2011_2011-07-08.crt0U00*Hw


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    113192.168.2.1649834152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:35 UTC1224OUTGET /_framework/Microsoft.AspNetCore.Components.Web.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
                                                    2024-08-20 12:23:35 UTC624INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:34 GMT
                                                    Etag: "1daea59ba543b00"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D15D)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: b044aa842654435db484552d776ecf4e
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.AspNetCore.Components.Web.dll
                                                    X-Request-ID: 81802589163425353066405645464560140879
                                                    Content-Length: 86016
                                                    Connection: close
                                                    2024-08-20 12:23:35 UTC15778INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 c4 cc 2d 9f 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 46 01 00 00 08 00 00 00 00 00 00 ce 65 01 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 01 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL-"!0Fe @ `
                                                    2024-08-20 12:23:35 UTC606INData Raw: 00 00 0a 2a 00 00 13 30 06 00 27 00 00 00 27 00 00 11 02 03 04 05 12 00 12 01 28 b4 00 00 0a 06 02 7b 9b 00 00 0a 33 08 06 16 31 04 06 17 59 0a 02 06 07 28 b5 00 00 0a 2a 00 13 30 06 00 3f 00 00 00 28 00 00 11 02 03 04 05 12 00 12 01 28 b4 00 00 0a 16 02 7b a1 00 00 0a 06 59 07 59 28 b0 00 00 0a 0c 08 02 7b 9b 00 00 0a 33 0f 08 02 7b a1 00 00 0a 07 59 2f 04 08 17 58 0c 02 08 07 28 b5 00 00 0a 2a 00 13 30 04 00 7b 00 00 00 00 00 00 00 02 7b a7 00 00 0a 16 31 1e 02 04 02 7b b1 00 00 0a 6b 02 7b 87 00 00 0a 5a 59 02 7b a7 00 00 0a 6b 5b 7d 87 00 00 0a 02 7b 87 00 00 0a 22 00 00 00 00 35 0c 02 02 28 85 00 00 0a 7d 87 00 00 0a 0e 04 16 03 02 7b 87 00 00 0a 5b 6c 28 b6 00 00 0a 69 02 28 b7 00 00 0a 59 28 b0 00 00 0a 54 0e 05 05 02 7b 87 00 00 0a 5b 6c 28 b8 00
                                                    Data Ascii: *0''({31Y(*0?(({YY({3{Y/X(*0{{1{k{ZY{k[}{"5(}{[l(i(Y(T{[l(
                                                    2024-08-20 12:23:35 UTC16383INData Raw: 0a 02 28 2a 00 00 0a 2a 22 02 03 7d c8 00 00 0a 2a 22 02 03 7d c9 00 00 0a 2a fa 03 16 72 15 0e 00 70 6f 23 00 00 0a 03 17 72 cf 0d 00 70 72 db 0d 00 70 02 7c 87 00 00 0a 28 17 00 00 0a 28 b3 00 00 0a 72 ed 0d 00 70 28 28 00 00 0a 6f 25 00 00 0a 03 6f 27 00 00 0a 2a 00 00 00 1b 30 03 00 b9 00 00 00 2b 00 00 11 02 7b c7 00 00 0a 0a 02 7b c6 00 00 0a 0b 06 2c 56 07 7b ca 00 00 0a 25 2d 03 26 2b 05 28 cb 00 00 0a 07 7b cc 00 00 0a 2c 60 07 7b cc 00 00 0a 6f 51 01 00 06 0d 12 03 28 74 00 00 0a 0c 12 02 28 75 00 00 0a 2d 3c 02 16 25 0a 7d c7 00 00 0a 02 08 7d cd 00 00 0a 02 7c c5 00 00 0a 12 02 02 28 19 00 00 2b de 51 02 7b cd 00 00 0a 0c 02 7c cd 00 00 0a fe 15 4f 00 00 01 02 15 25 0a 7d c7 00 00 0a 12 02 28 76 00 00 0a de 19 13 04 02 1f fe 7d c7 00 00 0a 02
                                                    Data Ascii: (**"}*"}*rpo#rprp|((rp((o%o'*0+{{,V{%-&+({,`{oQ(t(u-<%}}|(+Q{|O%}(v}
                                                    2024-08-20 12:23:35 UTC16383INData Raw: 37 41 02 01 00 ed 0a 41 02 01 00 a7 31 6f 13 01 00 56 1d 76 11 01 00 b8 15 fd 11 01 00 84 13 44 02 01 00 f3 0f 74 13 01 00 c9 0d 78 13 01 00 ef 10 81 13 01 00 37 0f 46 01 01 00 9b 15 fd 11 01 00 49 12 8f 13 01 00 d2 14 3e 15 01 00 6c 3a 2f 0a 01 00 cd 1c 12 16 01 00 2b 3e 17 16 01 00 6e 0f 2f 01 01 00 ca 0e 1c 16 01 00 84 13 26 16 06 00 a3 1f c7 00 06 00 00 2d 88 17 06 00 c6 34 92 17 06 00 85 1b 97 17 06 00 fe 38 46 01 06 00 98 24 c7 00 06 00 93 39 c7 00 01 00 c0 01 9c 17 06 00 a3 1f c7 00 06 00 00 2d 9e 04 06 00 4d 2d 41 02 06 00 c6 34 92 17 01 00 c0 01 41 09 01 00 d3 22 7c 09 01 00 9d 12 92 17 01 00 46 0d c7 00 01 00 06 0f 46 01 01 00 e7 0d 01 18 01 00 bc 0f 46 01 01 00 51 10 46 01 01 00 4b 28 7c 09 21 00 e4 1c 2f 01 21 00 6c 3a 2f 0a 21 00 84 1b 97 17
                                                    Data Ascii: 7AA1oVvDtx7FI>l:/+>n/&-48F$9-M-A4A"|FFFQFK(|!/!l:/!
                                                    2024-08-20 12:23:35 UTC2INData Raw: ac 1c
                                                    Data Ascii:
                                                    2024-08-20 12:23:35 UTC16383INData Raw: 3e 01 00 00 8e 3b b6 0d 00 00 af 3b b6 0d 00 00 34 2d c0 0d 00 00 9b 22 74 09 00 00 63 2c cb 0d 00 00 45 35 d5 0d 00 00 3b 3c f2 01 00 00 b9 3a 69 01 00 00 5c 27 19 11 00 00 90 2f 1e 11 00 00 0e 1e 80 11 00 00 02 17 85 11 00 00 44 33 45 03 00 00 90 3d dd 12 00 00 b9 25 e3 12 00 00 8e 3b e7 12 00 00 0a 3a f2 12 00 00 c3 39 f2 12 00 00 e9 39 f2 12 00 00 45 3d dd 12 00 00 44 33 45 03 00 00 40 22 13 15 00 00 66 0a 18 15 00 00 11 27 22 15 00 00 5c 1c 69 01 00 00 90 3d dd 12 00 00 70 2e 31 15 00 00 1a 22 13 15 00 00 c7 23 69 01 00 00 59 38 69 01 00 00 bf 3a b5 15 00 00 ac 1c 3e 01 00 00 76 19 73 17 00 00 44 33 7e 17 00 00 bf 3a b5 15 00 00 53 2f 3d 18 00 00 4d 09 f2 01 00 00 63 1c 69 01 00 00 e0 0a 43 18 00 00 c2 22 8c 09 00 00 f6 1d 69 01 00 00 77 24 69 01 00
                                                    Data Ascii: >;;4-"tc,E5;<:i\'/D3E=%;:99E=D3E@"f'"\i=p.1"#iY8i:>vsD3~:S/=MciC"iw$i
                                                    2024-08-20 12:23:35 UTC1INData Raw: 41
                                                    Data Ascii: A
                                                    2024-08-20 12:23:35 UTC16383INData Raw: 64 64 69 74 69 6f 6e 61 6c 56 61 6c 69 64 61 74 69 6f 6e 41 74 74 72 69 62 75 74 65 73 00 67 65 74 5f 45 6e 63 6f 64 65 64 55 74 66 38 42 79 74 65 73 00 67 65 74 5f 45 76 65 6e 74 41 72 67 73 00 54 72 79 44 65 73 65 72 69 61 6c 69 7a 65 53 74 61 6e 64 61 72 64 57 65 62 45 76 65 6e 74 41 72 67 73 00 56 61 6c 69 64 61 74 69 6f 6e 53 74 61 74 65 43 68 61 6e 67 65 64 45 76 65 6e 74 41 72 67 73 00 4c 6f 63 61 74 69 6f 6e 43 68 61 6e 67 65 64 45 76 65 6e 74 41 72 67 73 00 43 6c 69 70 62 6f 61 72 64 45 76 65 6e 74 41 72 67 73 00 4b 65 79 62 6f 61 72 64 45 76 65 6e 74 41 72 67 73 00 49 6e 70 75 74 46 69 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 41 72 67 73 00 4d 6f 75 73 65 45 76 65 6e 74 41 72 67 73 00 44 72 61 67 45 76 65 6e 74 41 72 67 73 00 54 6f 75 63 68 45 76
                                                    Data Ascii: dditionalValidationAttributesget_EncodedUtf8Bytesget_EventArgsTryDeserializeStandardWebEventArgsValidationStateChangedEventArgsLocationChangedEventArgsClipboardEventArgsKeyboardEventArgsInputFileChangeEventArgsMouseEventArgsDragEventArgsTouchEv
                                                    2024-08-20 12:23:35 UTC4097INData Raw: 20 00 15 12 82 11 02 0e 1c 0a 20 01 01 15 12 82 11 02 0e 1c 05 07 01 11 81 34 05 0a 01 11 81 34 4e 01 00 49 4d 69 63 72 6f 73 6f 66 74 2e 41 73 70 4e 65 74 43 6f 72 65 2e 43 6f 6d 70 6f 6e 65 6e 74 73 2e 46 6f 72 6d 73 2e 49 6e 70 75 74 46 69 6c 65 2b 3c 4f 6e 41 66 74 65 72 52 65 6e 64 65 72 41 73 79 6e 63 3e 64 5f 5f 31 39 00 00 0c 20 03 12 82 15 12 81 38 0a 11 81 41 05 07 01 11 81 30 08 15 11 82 19 01 12 81 50 09 00 00 15 11 82 19 01 13 00 05 0a 01 11 81 30 09 20 00 15 11 80 e9 01 13 00 10 20 04 15 11 80 e9 01 12 81 50 12 81 38 0e 08 08 53 01 00 4e 4d 69 63 72 6f 73 6f 66 74 2e 41 73 70 4e 65 74 43 6f 72 65 2e 43 6f 6d 70 6f 6e 65 6e 74 73 2e 46 6f 72 6d 73 2e 49 6e 70 75 74 46 69 6c 65 2b 3c 43 6f 6e 76 65 72 74 54 6f 49 6d 61 67 65 46 69 6c 65 41 73
                                                    Data Ascii: 44NIMicrosoft.AspNetCore.Components.Forms.InputFile+<OnAfterRenderAsync>d__19 8A0P0 P8SNMicrosoft.AspNetCore.Components.Forms.InputFile+<ConvertToImageFileAs


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    114192.168.2.1649833152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:35 UTC1232OUTGET /_framework/Microsoft.AspNetCore.Components.WebAssembly.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
                                                    2024-08-20 12:23:35 UTC634INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:34 GMT
                                                    Etag: "1daea59ba558b00"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D131)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: ec6414d083cb4741944dc0a3bc86e355
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.AspNetCore.Components.WebAssembly.dll
                                                    X-Request-ID: 1132144490957493002715861354794523455536
                                                    Content-Length: 57344
                                                    Connection: close
                                                    2024-08-20 12:23:35 UTC15768INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 44 b6 c0 d1 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 d6 00 00 00 08 00 00 00 00 00 00 4e f5 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 01 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELD"!0N @ @`
                                                    2024-08-20 12:23:35 UTC16383INData Raw: 00 16 c4 00 01 00 00 00 c2 00 00 00 44 00 00 00 cd 00 00 00 04 01 00 00 19 00 00 00 1c 00 00 00 97 01 00 00 0f 00 00 00 8a 00 00 00 39 00 00 00 14 00 00 00 2d 00 00 00 3b 00 00 00 1a 00 00 00 4d 00 00 00 01 00 00 00 14 00 00 00 1e 00 00 00 06 00 00 00 51 00 00 00 00 00 8d 1a 01 00 00 00 00 00 06 00 c8 16 29 1b 06 00 4f 15 47 26 06 00 6a 15 29 1b 06 00 04 2c 29 1b 06 00 b9 2c 29 1b 06 00 36 04 b4 06 06 00 2f 24 47 26 06 00 5e 12 29 1b 0e 00 4e 2d a6 1f 06 00 74 1f 29 1b 06 00 50 24 29 1b 06 00 1c 03 b4 06 06 00 9d 02 b4 06 06 00 10 1f 29 1b 06 00 6b 03 b4 06 0e 00 11 25 a6 1f 0e 00 89 2a a6 1f 0a 00 aa 2f 15 2c 06 00 1e 04 b4 06 06 00 10 1b 24 06 12 00 fe 10 67 20 12 00 14 0e 67 20 06 00 97 1b 51 17 06 00 90 1e 29 1b 06 00 3a 1c 24 06 06 00 c0 02 47 26 06
                                                    Data Ascii: D9-;MQ)OG&j),),)6/$G&^)N-t)P$))k%*/,$g g Q):$G&
                                                    2024-08-20 12:23:35 UTC16383INData Raw: 65 72 65 6e 63 65 00 44 6f 74 4e 65 74 53 74 72 65 61 6d 52 65 66 65 72 65 6e 63 65 00 64 6f 74 4e 65 74 53 74 72 65 61 6d 52 65 66 65 72 65 6e 63 65 00 45 6c 65 6d 65 6e 74 52 65 66 65 72 65 6e 63 65 00 49 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 53 6f 75 72 63 65 00 4a 73 6f 6e 53 74 72 65 61 6d 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 53 6f 75 72 63 65 00 54 61 73 6b 43 6f 6d 70 6c 65 74 69 6f 6e 53 6f 75 72 63 65 00 47 65 74 48 61 73 68 43 6f 64 65 00 53 65 74 42 72 6f 77 73 65 72 52 65 71 75 65 73 74 4d 6f 64 65 00 45 6e 63 6f 64 65 00 4d 69 63 72 6f 73 6f 66 74 2e 41 73 70 4e 65 74 43 6f 72 65 2e 43 6f 6d 70 6f 6e 65 6e 74 73 2e 52 65 6e 64 65 72 54 72 65 65 00 67 65 74 5f 4d 65 73 73 61 67 65 00 57 72 69 74 65 4d 65 73 73 61 67 65 00 43 72 65 61 74 65
                                                    Data Ascii: erenceDotNetStreamReferencedotNetStreamReferenceElementReferenceIConfigurationSourceJsonStreamConfigurationSourceTaskCompletionSourceGetHashCodeSetBrowserRequestModeEncodeMicrosoft.AspNetCore.Components.RenderTreeget_MessageWriteMessageCreate
                                                    2024-08-20 12:23:35 UTC8810INData Raw: 01 03 15 11 7d 01 1e 00 1d 1e 00 08 08 03 0a 01 05 05 15 11 79 01 08 09 20 00 15 11 80 8d 01 13 00 06 15 11 80 8d 01 08 0a 30 02 02 01 10 1e 00 10 1e 01 0a 0a 02 15 11 80 8d 01 08 11 14 04 20 00 13 00 05 20 01 01 12 29 05 20 01 01 13 00 06 20 01 01 12 80 89 06 06 15 11 75 01 08 06 06 15 11 7d 01 05 08 06 15 11 80 8d 01 1d 05 15 07 06 08 12 10 08 15 11 80 8d 01 1d 05 15 11 79 01 1d 05 12 29 05 15 11 7d 01 05 06 15 11 79 01 1d 05 07 15 11 80 8d 01 1d 05 0b 0a 02 15 11 80 8d 01 1d 05 11 18 0d 10 01 02 01 1d 1e 00 15 11 7d 01 1e 00 07 06 15 11 75 01 1d 05 18 07 07 08 12 10 1d 05 1d 05 15 11 80 8d 01 1d 05 15 11 79 01 1d 05 12 29 05 00 02 0a 0a 0a 0e 10 01 03 15 11 79 01 1e 00 12 55 0e 1d 1c 04 0a 01 1d 05 0b 0a 02 15 11 80 8d 01 1d 05 11 1c 04 20 01 01 02 04
                                                    Data Ascii: }y 0 ) u}y)}y}uy)yU


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    115192.168.2.1649835104.18.28.1274436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:35 UTC391OUTGET /request/v1/consentreceipts HTTP/1.1
                                                    Host: privacyportal-uk.onetrust.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    2024-08-20 12:23:35 UTC382INHTTP/1.1 400 Bad Request
                                                    Date: Tue, 20 Aug 2024 12:23:35 GMT
                                                    Content-Type: application/json
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Origin
                                                    Vary: Access-Control-Request-Method
                                                    Vary: Access-Control-Request-Headers
                                                    CF-Cache-Status: DYNAMIC
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                    Server: cloudflare
                                                    CF-RAY: 8b625aff7b037d00-EWR
                                                    2024-08-20 12:23:35 UTC83INData Raw: 34 64 0d 0a 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 32 34 31 35 36 36 31 35 36 35 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a
                                                    Data Ascii: 4d{"timestamp":1724156615650,"message":"Request method 'GET' is not supported"}
                                                    2024-08-20 12:23:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    116192.168.2.1649837152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:35 UTC1233OUTGET /_framework/Microsoft.AspNetCore.Http.Connections.Client.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
                                                    2024-08-20 12:23:35 UTC634INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:35 GMT
                                                    Etag: "1daaa7c85e75ea0"
                                                    Last-Modified: Mon, 20 May 2024 06:11:16 GMT
                                                    Server: ECAcc (nyd/D110)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 940063a0735b4722ba6c9743e0ecc6db
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.AspNetCore.Http.Connections.Client.dll
                                                    x-request-id: 73411555684509579131118875173812717450
                                                    Content-Length: 115872
                                                    Connection: close
                                                    2024-08-20 12:23:35 UTC15768INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 ba d9 e3 e7 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 92 01 00 00 08 00 00 00 00 00 00 9a b0 01 00 00 20 00 00 00 c0 01 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 02 00 00 02 00 00 fc bb 02 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL" 0 `
                                                    2024-08-20 12:23:35 UTC616INData Raw: 7d c3 00 00 04 02 7c c4 00 00 04 28 ef 00 00 0a 2a 00 00 00 01 1c 00 00 02 00 29 00 72 9b 00 18 00 00 00 00 00 00 0e 00 ae bc 00 19 23 00 00 01 36 02 7c c4 00 00 04 03 28 f0 00 00 0a 2a 00 00 1b 30 03 00 94 01 00 00 34 00 00 11 02 7b ca 00 00 04 0a 02 7b cc 00 00 04 0b 06 2c 71 06 17 3b 8d 00 00 00 07 28 40 00 00 06 07 7b 10 00 00 04 2c 10 07 7b 0e 00 00 04 28 c9 00 00 06 dd 4a 01 00 00 07 7b 0f 00 00 04 02 7b cd 00 00 04 6f 38 01 00 0a 16 6f 01 01 00 0a 0d 12 03 28 02 01 00 0a 0c 12 02 28 03 01 00 0a 2d 3f 02 16 25 0a 7d ca 00 00 04 02 08 7d cf 00 00 04 02 7c cb 00 00 04 12 02 02 28 49 00 00 2b dd 11 01 00 00 02 7b cf 00 00 04 0c 02 7c cf 00 00 04 fe 15 56 00 00 01 02 15 25 0a 7d ca 00 00 04 12 02 28 04 01 00 0a 00 06 17 2e 73 07 28 40 00 00 06 07 7b 10
                                                    Data Ascii: }|(*)r#6|(*04{{,q;(@{,{(J{{o8o((-?%}}|(I+{|V%}(.s(@{
                                                    2024-08-20 12:23:35 UTC16383INData Raw: 02 7b d5 00 00 04 02 7b d6 00 00 04 6f 89 00 00 06 16 6f 01 01 00 0a 0d 12 03 28 02 01 00 0a 0c 12 02 28 03 01 00 0a 2d 3f 02 16 25 0a 7d d0 00 00 04 02 08 7d d8 00 00 04 02 7c d1 00 00 04 12 02 02 28 4a 00 00 2b dd ab 00 00 00 02 7b d8 00 00 04 0c 02 7c d8 00 00 04 fe 15 56 00 00 01 02 15 25 0a 7d d0 00 00 04 12 02 28 04 01 00 0a de 1e 13 04 07 7b 0e 00 00 04 02 7b d3 00 00 04 11 04 28 d3 00 00 06 07 14 7d 15 00 00 04 fe 1a 07 02 7b d3 00 00 04 1a fe 01 7d 12 00 00 04 07 02 7b d7 00 00 04 7d 15 00 00 04 07 7b 0e 00 00 04 02 7b d3 00 00 04 28 dd 00 00 06 de 20 13 05 02 1f fe 7d d0 00 00 04 02 14 7d d7 00 00 04 02 7c d1 00 00 04 11 05 28 ee 00 00 0a de 1a 02 1f fe 7d d0 00 00 04 02 14 7d d7 00 00 04 02 7c d1 00 00 04 28 ef 00 00 0a 2a 01 1c 00 00 00 00 29
                                                    Data Ascii: {{oo((-?%}}|(J+{|V%}({{(}{}{}{{( }}|(}}|(*)
                                                    2024-08-20 12:23:35 UTC1INData Raw: 25
                                                    Data Ascii: %
                                                    2024-08-20 12:23:35 UTC16383INData Raw: 0a 7d 9e 01 00 04 02 09 7d a6 01 00 04 02 7c 9f 01 00 04 12 03 02 28 73 00 00 2b dd c0 02 00 00 02 7b a6 01 00 04 0d 02 7c a6 01 00 04 fe 15 3e 00 00 1b 02 15 25 0a 7d 9e 01 00 04 12 03 28 73 01 00 0a 0c 02 12 02 28 74 01 00 0a 7d a5 01 00 04 00 06 17 2e 1e 12 02 28 75 01 00 0a 2c 05 dd 25 01 00 00 02 7c a5 01 00 04 28 76 01 00 0a 3a d7 00 00 00 00 06 17 3b 8a 00 00 00 07 7b 61 00 00 04 02 7c a5 01 00 04 28 c2 00 00 0a 28 4a 01 00 06 02 7b a1 01 00 04 28 b9 00 00 06 39 8a 00 00 00 02 7b a1 01 00 04 02 7b a5 01 00 04 07 7b 60 00 00 04 07 7b 66 00 00 04 6f 60 01 00 0a 28 07 00 00 06 13 08 12 08 16 28 e1 00 00 0a 13 09 12 09 28 e2 00 00 0a 13 07 12 07 28 e3 00 00 0a 2d 41 02 17 25 0a 7d 9e 01 00 04 02 11 07 7d a7 01 00 04 02 7c 9f 01 00 04 12 07 02 28 74 00
                                                    Data Ascii: }}|(s+{|>%}(s(t}.(u,%|(v:;{a|((J{(9{{{`{fo`((((-A%}}|(t
                                                    2024-08-20 12:23:35 UTC1INData Raw: 04
                                                    Data Ascii:
                                                    2024-08-20 12:23:36 UTC16383INData Raw: cc 00 05 0c 63 07 51 06 b2 36 7e 11 59 06 2c 10 84 11 b9 03 39 24 b9 04 41 04 db 09 89 11 41 04 db 09 a0 11 c1 00 a0 13 01 00 cc 00 0e 29 77 07 cc 00 3e 37 e4 05 cc 00 e5 11 27 00 e9 03 b5 2c 12 03 51 01 3f 3c d3 11 c1 00 d7 39 01 00 5c 02 c0 2d 07 02 5c 02 e3 10 1b 12 64 02 97 36 a1 07 6c 02 f2 2c b5 07 74 02 1c 0c 2d 00 74 02 34 37 74 00 3c 00 5b 3e a5 12 c1 00 63 09 af 12 7c 02 97 36 a1 07 84 02 f2 2c b5 07 8c 02 1c 0c 2d 00 8c 02 34 37 74 00 49 04 3b 12 eb 12 c1 00 48 35 f0 12 94 02 be 36 74 00 94 02 bb 17 2d 00 41 01 0b 3d 04 13 49 04 a4 39 55 01 49 04 60 10 2d 00 41 01 ac 0f 05 00 c1 00 3d 0a 72 13 e9 03 a0 13 01 00 12 00 11 00 9a 14 12 00 21 00 9a 14 08 00 28 00 60 14 08 00 2c 00 65 14 12 00 2d 00 9a 14 12 00 7d 00 9a 14 12 00 85 00 9a 14 08 00 ac
                                                    Data Ascii: cQ6~Y,9$AA)w>7',Q?<9\-\d6l,t-t47t<[>c|6,-47tI;H56t-A=I9UI`-A=r!(`,e-}
                                                    2024-08-20 12:23:36 UTC1INData Raw: 73
                                                    Data Ascii: s
                                                    2024-08-20 12:23:36 UTC16383INData Raw: 69 6e 67 48 74 74 70 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 68 74 74 70 43 6f 6e 6e 65 63 74 69 6f 6e 00 49 4e 6f 74 69 66 79 43 6f 6d 70 6c 65 74 69 6f 6e 00 49 43 72 69 74 69 63 61 6c 4e 6f 74 69 66 79 43 6f 6d 70 6c 65 74 69 6f 6e 00 67 65 74 5f 50 6f 73 69 74 69 6f 6e 00 73 65 74 5f 50 6f 73 69 74 69 6f 6e 00 53 65 71 75 65 6e 63 65 50 6f 73 69 74 69 6f 6e 00 47 65 74 50 6f 73 69 74 69 6f 6e 00 48 74 74 70 43 6f 6d 70 6c 65 74 69 6f 6e 4f 70 74 69 6f 6e 00 67 65 74 5f 45 78 63 65 70 74 69 6f 6e 00 57 65 62 45 78 63 65 70 74 69 6f 6e 00 4f 70 65 72 61 74 69 6f 6e 43 61 6e 63 65 6c 65 64 45 78 63 65 70 74 69 6f 6e 00 54 72 61 6e 73 70 6f 72 74 46 61 69 6c 65 64 45 78 63 65 70 74 69 6f 6e 00 4f 62 6a 65 63 74 44 69 73 70 6f 73 65 64 45 78 63 65 70 74 69 6f
                                                    Data Ascii: ingHttpConnection_httpConnectionINotifyCompletionICriticalNotifyCompletionget_Positionset_PositionSequencePositionGetPositionHttpCompletionOptionget_ExceptionWebExceptionOperationCanceledExceptionTransportFailedExceptionObjectDisposedExceptio
                                                    2024-08-20 12:23:36 UTC1INData Raw: 63
                                                    Data Ascii: c


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    117192.168.2.1649836152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:35 UTC1451OUTGET /_framework/Microsoft.AspNetCore.SignalR.Protocols.Json.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:36 UTC633INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:35 GMT
                                                    Etag: "1daaa7c871755a0"
                                                    Last-Modified: Mon, 20 May 2024 06:11:18 GMT
                                                    Server: ECAcc (nyd/D186)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 50d1502e75ea49e481bcddd2dde85dbd
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.AspNetCore.SignalR.Protocols.Json.dll
                                                    x-request-id: 579524273868836551616193543028244098381
                                                    Content-Length: 37536
                                                    Connection: close
                                                    2024-08-20 12:23:36 UTC15769INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 66 26 26 83 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 60 00 00 00 08 00 00 00 00 00 00 a2 7e 00 00 00 20 00 00 00 80 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 00 00 00 02 00 00 f0 50 01 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELf&&" 0`~ P`
                                                    2024-08-20 12:23:36 UTC615INData Raw: 6f 6e 00 53 65 63 75 72 69 74 79 41 63 74 69 6f 6e 00 4d 69 63 72 6f 73 6f 66 74 2e 45 78 74 65 6e 73 69 6f 6e 73 2e 44 65 70 65 6e 64 65 6e 63 79 49 6e 6a 65 63 74 69 6f 6e 00 53 79 73 74 65 6d 2e 52 65 66 6c 65 63 74 69 6f 6e 00 49 53 65 72 76 69 63 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 4a 73 6f 6e 49 67 6e 6f 72 65 43 6f 6e 64 69 74 69 6f 6e 00 73 65 74 5f 44 65 66 61 75 6c 74 49 67 6e 6f 72 65 43 6f 6e 64 69 74 69 6f 6e 00 53 65 71 75 65 6e 63 65 50 6f 73 69 74 69 6f 6e 00 47 65 74 50 6f 73 69 74 69 6f 6e 00 49 6e 76 61 6c 69 64 44 61 74 61 45 78 63 65 70 74 69 6f 6e 00 49 6e 76 61 6c 69 64 4f 70 65 72 61 74 69 6f 6e 45 78 63 65 70 74 69 6f 6e 00 4a 73 6f 6e 45 78 63 65 70 74 69 6f 6e 00 4d 69 63 72 6f 73 6f 66 74 2e 41 73 70 4e 65 74 43 6f 72 65 2e 53
                                                    Data Ascii: onSecurityActionMicrosoft.Extensions.DependencyInjectionSystem.ReflectionIServiceCollectionJsonIgnoreConditionset_DefaultIgnoreConditionSequencePositionGetPositionInvalidDataExceptionInvalidOperationExceptionJsonExceptionMicrosoft.AspNetCore.S
                                                    2024-08-20 12:23:36 UTC16383INData Raw: 64 65 72 00 5f 65 6e 63 6f 64 65 72 00 5f 75 74 66 38 42 75 66 66 65 72 00 45 6e 73 75 72 65 42 75 66 66 65 72 00 47 65 74 42 75 66 66 65 72 00 53 65 74 42 75 66 66 65 72 00 62 75 66 66 65 72 00 44 65 66 61 75 6c 74 49 6e 74 65 72 70 6f 6c 61 74 65 64 53 74 72 69 6e 67 48 61 6e 64 6c 65 72 00 50 72 6f 74 6f 63 6f 6c 48 65 6c 70 65 72 00 53 74 72 69 6e 67 43 6f 6d 70 61 72 65 72 00 54 65 78 74 4d 65 73 73 61 67 65 50 61 72 73 65 72 00 52 65 75 73 61 62 6c 65 55 74 66 38 4a 73 6f 6e 57 72 69 74 65 72 00 47 65 74 4a 73 6f 6e 57 72 69 74 65 72 00 5f 62 75 66 66 65 72 57 72 69 74 65 72 00 53 65 74 57 72 69 74 65 72 00 55 74 66 38 42 75 66 66 65 72 54 65 78 74 57 72 69 74 65 72 00 5f 77 72 69 74 65 72 00 54 65 78 74 4d 65 73 73 61 67 65 46 6f 72 6d 61 74 74 65
                                                    Data Ascii: der_encoder_utf8BufferEnsureBufferGetBufferSetBufferbufferDefaultInterpolatedStringHandlerProtocolHelperStringComparerTextMessageParserReusableUtf8JsonWriterGetJsonWriter_bufferWriterSetWriterUtf8BufferTextWriter_writerTextMessageFormatte
                                                    2024-08-20 12:23:36 UTC4769INData Raw: 54 32 3a 85 64 4a e2 9c e4 e5 99 db e5 8c fe 3e 74 a1 b9 40 d2 d0 94 e7 70 1a ba f5 0e 65 1a 10 06 1f 3d 9c 72 be 9b 9a 4e 5c a5 dd 60 c2 7e 71 eb 8b 60 5f 21 e7 2f dc 5c b4 0c 3a 6a 8b 27 3e 65 ec c2 ea 1b 05 34 cc 75 7e 30 43 bc 2f 51 68 db 31 04 43 88 8b e0 15 fc 62 49 ca 5e 89 c7 19 06 9c 48 26 8b 66 8b 76 93 22 55 46 c1 52 c6 7d 0f 94 fb c7 56 9d 18 76 c0 8c cd d7 a2 c3 d8 c0 67 b2 bd b3 55 b1 b1 91 84 06 b2 bf a1 b8 a9 5f ab b1 8c 4a 72 50 0f 66 6d 53 e5 8e 56 f7 47 83 16 23 41 36 c4 8f cd 33 a1 78 01 cf 02 79 ac 77 61 62 d3 f9 a5 82 65 ea a2 20 c2 f1 cb 25 99 83 e8 b5 29 8f 19 13 33 1e 35 32 82 10 8e 70 17 5c 31 aa be 93 d7 f3 10 a3 ef 2d 02 03 01 00 01 a3 82 01 49 30 82 01 45 30 1d 06 03 55 1d 0e 04 16 04 14 70 5e 17 3f 6e 9d 57 ef 12 ba ca 00 d5
                                                    Data Ascii: T2:dJ>t@pe=rN\`~q`_!/\:j'>e4u~0C/Qh1CbI^H&fv"UFR}VvgU_JrPfmSVG#A63xywabe %)352p\1-I0E0Up^?nW


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    118192.168.2.1649839152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:35 UTC1218OUTGET /_framework/Microsoft.AspNetCore.Metadata.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
                                                    2024-08-20 12:23:36 UTC616INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:35 GMT
                                                    Etag: "1daea59ba557900"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D153)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 10cf8fa712f54c618dab85b7d0a8849f
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.AspNetCore.Metadata.dll
                                                    x-request-id: 4198099150803174138297811859907837095
                                                    Content-Length: 4608
                                                    Connection: close
                                                    2024-08-20 12:23:36 UTC4608INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 c5 cf 8f 8b 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 08 00 00 00 08 00 00 00 00 00 00 7e 26 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL"!0~& @ `


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    119192.168.2.1649840152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:35 UTC1424OUTGET /_framework/Microsoft.CSharp.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:36 UTC606INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:35 GMT
                                                    Etag: "1daea59ba557900"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D111)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: d160fa35282246cb8b12e005b15b10cc
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.CSharp.dll
                                                    x-request-id: 1667131871778023809912506992914404093276
                                                    Content-Length: 4608
                                                    Connection: close
                                                    2024-08-20 12:23:36 UTC4608INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 99 4f b1 b6 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 08 00 00 00 08 00 00 00 00 00 00 5e 27 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELO"!0^' @ `


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    120192.168.2.1649841152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:35 UTC1233OUTGET /_framework/Microsoft.AspNetCore.Http.Connections.Common.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
                                                    2024-08-20 12:23:36 UTC634INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:35 GMT
                                                    Etag: "1daaa7c6baccca0"
                                                    Last-Modified: Mon, 20 May 2024 06:10:32 GMT
                                                    Server: ECAcc (nyd/D13E)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 25fe651e98fa4889ac912e704817695a
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.AspNetCore.Http.Connections.Common.dll
                                                    x-request-id: 100566199815946157482057394581135723326
                                                    Content-Length: 28832
                                                    Connection: close
                                                    2024-08-20 12:23:36 UTC16383INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 93 a8 71 e5 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 3e 00 00 00 08 00 00 00 00 00 00 6a 5d 00 00 00 20 00 00 00 60 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 74 99 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELq" 0>j] ` t`
                                                    2024-08-20 12:23:36 UTC12449INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 10 00 00 00 18 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 30 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 48 00 00 00 58 60 00 00 1c 05 00 00 00 00 00 00 00 00 00 00 1c 05 34 00 00 00 56 00 53 00 5f 00 56 00 45 00 52 00 53 00 49 00 4f 00 4e 00 5f 00 49 00 4e 00 46 00 4f 00 00 00 00 00 bd 04 ef fe 00 00 01 00 00 00 07 00 1b 69 e8 07 00 00 07 00 00 00 14 00 3f 00 00 00 00 00 00 00 04 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 00 00 00 01 00 56 00 61 00 72 00 46 00 69 00 6c 00 65 00 49 00 6e 00 66 00 6f 00 00 00 00 00 24 00 04 00 00 00 54 00 72 00 61 00 6e 00 73 00 6c 00 61 00 74 00 69 00 6f 00 6e 00 00 00 00 00 00 00 b0 04 7c 04 00 00 01 00
                                                    Data Ascii: 0HX`4VS_VERSION_INFOi?DVarFileInfo$Translation|


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    121192.168.2.1649838152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:35 UTC1449OUTGET /_framework/Microsoft.Extensions.Caching.Abstractions.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:36 UTC630INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:35 GMT
                                                    Etag: "1daea59ba554d00"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D18D)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 0301a90606a042a68aa1cd2d5a7c5353
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.Extensions.Caching.Abstractions.dll
                                                    x-request-id: 881963030201291528717448501514373312755
                                                    Content-Length: 9728
                                                    Connection: close
                                                    2024-08-20 12:23:36 UTC9728INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 a1 14 05 ff 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 1a 00 00 00 0a 00 00 00 00 00 00 ae 39 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL"!09 @ `


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    122192.168.2.1649843152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:36 UTC1443OUTGET /_framework/Microsoft.Extensions.Caching.Memory.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:36 UTC623INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:35 GMT
                                                    Etag: "1daea59ba553f00"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D170)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 0d070eaadd6443b6a86b8c3cbbfffc36
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.Extensions.Caching.Memory.dll
                                                    X-Request-ID: 6388678400352233623666862318716977072
                                                    Content-Length: 21504
                                                    Connection: close
                                                    2024-08-20 12:23:36 UTC15779INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 37 6f 65 c1 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 4a 00 00 00 08 00 00 00 00 00 00 ce 69 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL7oe"!0Ji @ `
                                                    2024-08-20 12:23:36 UTC605INData Raw: 4e 6f 77 00 5f 61 62 73 6f 6c 75 74 65 45 78 70 69 72 61 74 69 6f 6e 52 65 6c 61 74 69 76 65 54 6f 4e 6f 77 00 54 68 72 6f 77 00 41 72 72 61 79 00 67 65 74 5f 45 78 70 69 72 61 74 69 6f 6e 53 63 61 6e 46 72 65 71 75 65 6e 63 79 00 67 65 74 5f 4b 65 79 00 56 61 6c 69 64 61 74 65 43 61 63 68 65 4b 65 79 00 4d 69 63 72 6f 73 6f 66 74 2e 45 78 74 65 6e 73 69 6f 6e 73 2e 43 61 63 68 69 6e 67 2e 4d 65 6d 6f 72 79 00 67 65 74 5f 46 61 63 74 6f 72 79 00 54 61 73 6b 46 61 63 74 6f 72 79 00 49 4c 6f 67 67 65 72 46 61 63 74 6f 72 79 00 4e 75 6c 6c 4c 6f 67 67 65 72 46 61 63 74 6f 72 79 00 6c 6f 67 67 65 72 46 61 63 74 6f 72 79 00 49 43 61 63 68 65 45 6e 74 72 79 00 43 72 65 61 74 65 45 6e 74 72 79 00 52 65 6d 6f 76 65 45 6e 74 72 79 00 53 65 74 45 6e 74 72 79 00 55
                                                    Data Ascii: Now_absoluteExpirationRelativeToNowThrowArrayget_ExpirationScanFrequencyget_KeyValidateCacheKeyMicrosoft.Extensions.Caching.Memoryget_FactoryTaskFactoryILoggerFactoryNullLoggerFactoryloggerFactoryICacheEntryCreateEntryRemoveEntrySetEntryU
                                                    2024-08-20 12:23:36 UTC5120INData Raw: 20 00 73 00 6c 00 69 00 64 00 69 00 6e 00 67 00 20 00 65 00 78 00 70 00 69 00 72 00 61 00 74 00 69 00 6f 00 6e 00 20 00 76 00 61 00 6c 00 75 00 65 00 20 00 6d 00 75 00 73 00 74 00 20 00 62 00 65 00 20 00 70 00 6f 00 73 00 69 00 74 00 69 00 76 00 65 00 2e 00 00 0b 76 00 61 00 6c 00 75 00 65 00 00 37 76 00 61 00 6c 00 75 00 65 00 20 00 6d 00 75 00 73 00 74 00 20 00 62 00 65 00 20 00 6e 00 6f 00 6e 00 2d 00 6e 00 65 00 67 00 61 00 74 00 69 00 76 00 65 00 2e 00 00 3f 45 00 76 00 69 00 63 00 74 00 69 00 6f 00 6e 00 43 00 61 00 6c 00 6c 00 62 00 61 00 63 00 6b 00 20 00 69 00 6e 00 76 00 6f 00 6b 00 65 00 64 00 20 00 66 00 61 00 69 00 6c 00 65 00 64 00 00 1f 6f 00 70 00 74 00 69 00 6f 00 6e 00 73 00 41 00 63 00 63 00 65 00 73 00 73 00 6f 00 72 00 00 1b 6c 00 6f
                                                    Data Ascii: sliding expiration value must be positive.value7value must be non-negative.?EvictionCallback invoked failedoptionsAccessorlo


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    123192.168.2.1649845152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:36 UTC1455OUTGET /_framework/Microsoft.Extensions.Configuration.Abstractions.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:36 UTC636INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:35 GMT
                                                    Etag: "1daea59ba554f00"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D189)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 1d357e2075094de68c131afca7e2e785
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.Extensions.Configuration.Abstractions.dll
                                                    x-request-id: 165996859841991894371178662341914912524
                                                    Content-Length: 9216
                                                    Connection: close
                                                    2024-08-20 12:23:36 UTC9216INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 87 f6 03 ca 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 18 00 00 00 0a 00 00 00 00 00 00 5e 37 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL"!0^7 @ `


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    124192.168.2.1649844152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:36 UTC1224OUTGET /_framework/Microsoft.AspNetCore.SignalR.Client.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
                                                    2024-08-20 12:23:36 UTC623INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:35 GMT
                                                    Etag: "1daaa7c8aab1f08"
                                                    Last-Modified: Mon, 20 May 2024 06:11:24 GMT
                                                    Server: ECAcc (nyd/D11E)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: f168e4dee4c24806894bb7b70b49e2a0
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.AspNetCore.SignalR.Client.dll
                                                    x-request-id: 8173795310158162272783882725776208442
                                                    Content-Length: 20744
                                                    Connection: close
                                                    2024-08-20 12:23:36 UTC15779INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 d2 ec 62 ca 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 1e 00 00 00 08 00 00 00 00 00 00 8a 3c 00 00 00 20 00 00 00 40 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 7f 0f 01 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELb" 0< @ `
                                                    2024-08-20 12:23:36 UTC4965INData Raw: 9d 9f 6b af 46 32 96 13 07 ab 5c be f4 3a e0 d9 f2 f2 f3 c6 bc b4 c8 47 6f 43 c9 32 f9 57 ea f2 67 c4 5d 2f 74 ed 8e eb 37 f1 d8 5f a7 02 b0 2d ac a3 25 c6 dc ec 02 b4 b0 3b a3 4f fe 90 a2 59 b8 ea c3 e4 75 2b 4b 3d e4 7e a8 03 96 65 b2 eb bc fc 65 93 e3 92 20 c2 d5 d6 16 d6 33 7b ee de 62 4a 5e 56 a7 51 ca 06 9e c9 53 c4 62 44 8f af 63 68 b5 71 be 57 d9 11 24 c3 75 ab 35 6f e3 6e 87 d7 12 cf 6d e1 b8 1d fb 25 3c b2 02 a7 f4 cb 55 9d 0e b9 b3 a4 06 ef 63 3f c9 a5 19 1b 61 cc 23 7d 6d 9b d9 a8 a0 7d bd bc f0 4e f6 30 cc 38 8b b4 2f 0c d4 4e 42 16 7e 58 1d fe f1 16 7d 33 5c 3d 61 10 8f b7 ec 5a e4 a8 56 e2 77 b8 1a b0 36 64 52 a6 64 03 cd 27 cc 68 8c ee ca cd 29 bd 5d 63 15 6a ad ab 0c 02 71 a6 3f 59 7b 1b fd ac 64 c4 1f f3 09 37 47 48 15 09 f1 39 b7 8b 83
                                                    Data Ascii: kF2\:GoC2Wg]/t7_-%;OYu+K=~ee 3{bJ^VQSbDchqW$u5onm%<Uc?a#}m}N08/NB~X}3\=aZVw6dRd'h)]cjq?Y{d7GH9


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    125192.168.2.1649846152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:36 UTC1449OUTGET /_framework/Microsoft.Extensions.Configuration.Binder.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:36 UTC631INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:35 GMT
                                                    Etag: "1daea59ba552300"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D125)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 34c656853ea741a0add7d03f117ec523
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.Extensions.Configuration.Binder.dll
                                                    X-Request-ID: 174277661373332615807970272243151970634
                                                    Content-Length: 18432
                                                    Connection: close
                                                    2024-08-20 12:23:36 UTC15771INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 0b 53 3d f6 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 3e 00 00 00 08 00 00 00 00 00 00 5e 5d 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELS="!0>^] @ `
                                                    2024-08-20 12:23:36 UTC613INData Raw: 08 15 12 80 8d 01 11 81 0d 08 15 12 80 91 01 11 81 0d 05 20 01 13 00 08 06 00 01 0e 12 80 a5 03 06 12 24 07 06 15 12 4d 01 12 18 08 06 15 12 61 02 12 55 0e 08 06 15 12 61 02 12 49 0e 09 06 15 12 61 02 12 80 9d 02 03 00 00 01 05 20 01 01 12 18 05 20 01 0e 12 55 05 20 01 0e 12 49 06 20 01 02 12 80 9d 06 06 15 12 6d 01 0e 05 20 01 02 12 49 03 06 12 55 04 20 01 1c 1c 03 06 12 7d 03 06 12 30 04 07 01 1d 1c 08 01 00 08 00 00 00 00 00 1e 01 00 01 00 54 02 16 57 72 61 70 4e 6f 6e 45 78 63 65 70 74 69 6f 6e 54 68 72 6f 77 73 01 3d 01 00 18 2e 4e 45 54 43 6f 72 65 41 70 70 2c 56 65 72 73 69 6f 6e 3d 76 37 2e 30 01 00 54 0e 14 46 72 61 6d 65 77 6f 72 6b 44 69 73 70 6c 61 79 4e 61 6d 65 08 2e 4e 45 54 20 37 2e 30 0a 01 00 05 65 6e 2d 55 53 00 00 06 20 01 01 11 81 2d
                                                    Data Ascii: $MaUaIa U I m IU }0TWrapNonExceptionThrows=.NETCoreApp,Version=v7.0TFrameworkDisplayName.NET 7.0en-US -
                                                    2024-08-20 12:23:36 UTC2048INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 10 00 00 00 18 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 30 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 48 00 00 00 58 60 00 00 4c 05 00 00 00 00 00 00 00 00 00 00 4c 05 34 00 00 00 56 00 53 00 5f 00 56 00 45 00 52 00 53 00 49 00 4f 00 4e 00 5f 00 49 00 4e 00 46 00 4f 00 00 00 00 00 bd 04 ef fe 00 00 01 00 00 00 07 00 f4 2c a7 01 00 00 07 00 00 00 04 00 3f 00 00 00 00 00 00 00 04 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 00 00 00 01 00 56 00 61 00 72 00 46 00 69 00 6c 00 65 00 49 00 6e 00 66 00 6f 00 00 00 00 00 24 00 04 00 00 00 54 00 72 00 61 00 6e 00 73 00 6c 00 61 00 74 00 69 00 6f 00 6e 00 00 00 00 00 00 00 b0 04 ac 04 00 00 01 00 53
                                                    Data Ascii: 0HX`LL4VS_VERSION_INFO,?DVarFileInfo$TranslationS


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    126192.168.2.1649847152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:36 UTC1224OUTGET /_framework/Microsoft.AspNetCore.SignalR.Common.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
                                                    2024-08-20 12:23:36 UTC625INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:35 GMT
                                                    Etag: "1daaa7c85e63ea0"
                                                    Last-Modified: Mon, 20 May 2024 06:11:16 GMT
                                                    Server: ECAcc (nyd/D12F)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 8ea7bb4096dd4e94bc6b19054bc94a1b
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.AspNetCore.SignalR.Common.dll
                                                    x-request-id: 664990532789298603715995682728754252354
                                                    Content-Length: 42144
                                                    Connection: close
                                                    2024-08-20 12:23:36 UTC16383INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 40 c7 a1 c5 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 72 00 00 00 08 00 00 00 00 00 00 8a 90 00 00 00 20 00 00 00 a0 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 00 00 00 02 00 00 7c 77 01 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL@" 0r |w`
                                                    2024-08-20 12:23:36 UTC16383INData Raw: 6d 65 72 61 62 6c 65 60 31 00 41 72 72 61 79 50 6f 6f 6c 60 31 00 52 65 61 64 4f 6e 6c 79 53 70 61 6e 60 31 00 49 42 75 66 66 65 72 57 72 69 74 65 72 60 31 00 49 52 65 61 64 4f 6e 6c 79 4c 69 73 74 60 31 00 52 65 61 64 4f 6e 6c 79 4d 65 6d 6f 72 79 60 31 00 52 65 61 64 41 73 49 6e 74 33 32 00 47 65 74 49 6e 74 33 32 00 3c 63 6f 75 6e 74 3e 35 5f 5f 32 00 46 75 6e 63 60 32 00 49 44 69 63 74 69 6f 6e 61 72 79 60 32 00 3c 69 3e 35 5f 5f 33 00 3c 43 6f 70 79 54 6f 53 6c 6f 77 41 73 79 6e 63 3e 64 5f 5f 32 38 00 67 65 74 5f 55 54 46 38 00 3c 3e 39 00 3c 4d 6f 64 75 6c 65 3e 00 53 79 73 74 65 6d 2e 49 4f 00 4d 69 63 72 6f 73 6f 66 74 2e 41 73 70 4e 65 74 43 6f 72 65 2e 53 69 67 6e 61 6c 52 00 67 65 74 5f 52 61 77 53 65 72 69 61 6c 69 7a 65 64 44 61 74 61 00 73
                                                    Data Ascii: merable`1ArrayPool`1ReadOnlySpan`1IBufferWriter`1IReadOnlyList`1ReadOnlyMemory`1ReadAsInt32GetInt32<count>5__2Func`2IDictionary`2<i>5__3<CopyToSlowAsync>d__28get_UTF8<>9<Module>System.IOMicrosoft.AspNetCore.SignalRget_RawSerializedDatas
                                                    2024-08-20 12:23:36 UTC9378INData Raw: 38 32 30 1f 06 03 55 1d 23 04 18 30 16 80 14 48 6e 64 e5 50 05 d3 82 aa 17 37 37 22 b5 6d a8 ca 75 02 95 30 54 06 03 55 1d 1f 04 4d 30 4b 30 49 a0 47 a0 45 86 43 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 6f 70 73 2f 63 72 6c 2f 4d 69 63 43 6f 64 53 69 67 50 43 41 32 30 31 31 5f 32 30 31 31 2d 30 37 2d 30 38 2e 63 72 6c 30 61 06 08 2b 06 01 05 05 07 01 01 04 55 30 53 30 51 06 08 2b 06 01 05 05 07 30 02 86 45 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 6f 70 73 2f 63 65 72 74 73 2f 4d 69 63 43 6f 64 53 69 67 50 43 41 32 30 31 31 5f 32 30 31 31 2d 30 37 2d 30 38 2e 63 72 74 30 0c 06 03 55 1d 13 01 01 ff 04 02 30 00 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0c 05 00 03 82 02 01 00 77
                                                    Data Ascii: 820U#0HndP77"mu0TUM0K0IGEChttp://www.microsoft.com/pkiops/crl/MicCodSigPCA2011_2011-07-08.crl0a+U0S0Q+0Ehttp://www.microsoft.com/pkiops/certs/MicCodSigPCA2011_2011-07-08.crt0U00*Hw


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    127192.168.2.1649848152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:36 UTC1229OUTGET /_framework/Microsoft.AspNetCore.SignalR.Client.Core.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
                                                    2024-08-20 12:23:36 UTC630INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:35 GMT
                                                    Etag: "1daaa7c8978e7a0"
                                                    Last-Modified: Mon, 20 May 2024 06:11:22 GMT
                                                    Server: ECAcc (nyd/D126)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 122a16c99a1c4f42b9a850b28c7ad2f5
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.AspNetCore.SignalR.Client.Core.dll
                                                    x-request-id: 81051853194419622873275234424350638326
                                                    Content-Length: 181920
                                                    Connection: close
                                                    2024-08-20 12:23:36 UTC15772INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 b9 d1 3b eb 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 94 02 00 00 08 00 00 00 00 00 00 02 b2 02 00 00 20 00 00 00 c0 02 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 03 00 00 02 00 00 e0 99 03 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL;" 0 `
                                                    2024-08-20 12:23:36 UTC612INData Raw: 88 00 00 00 64 00 00 11 02 7b 4c 00 00 04 0a 16 0b 06 12 01 28 51 00 00 0a 0f 02 28 21 01 00 06 2c 4e 02 7b 4c 00 00 04 6f 93 01 00 0a 0c 2b 27 12 02 28 94 01 00 0a 0d 12 03 28 21 01 00 06 2c 16 72 2c 03 00 70 03 72 30 03 00 70 28 95 01 00 0a 73 c5 00 00 0a 7a 12 02 28 96 01 00 0a 2d d0 de 0e 12 02 fe 16 7d 00 00 1b 6f 18 00 00 0a dc 02 7b 4c 00 00 04 04 6f 91 01 00 0a 02 14 7d 4d 00 00 04 de 0a 07 2c 06 06 28 54 00 00 0a dc 2a 01 1c 00 00 02 00 26 00 34 5a 00 0e 00 00 00 00 02 00 09 00 74 7d 00 0a 00 00 00 00 1b 30 02 00 33 00 00 00 65 00 00 11 02 7b 4c 00 00 04 0a 16 0b 06 12 01 28 51 00 00 0a 02 7b 4c 00 00 04 03 6f 97 01 00 0a 2c 07 02 14 7d 4d 00 00 04 de 0a 07 2c 06 06 28 54 00 00 0a dc 2a 00 01 10 00 00 02 00 09 00 1f 28 00 0a 00 00 00 00 1e 02 7b
                                                    Data Ascii: d{L(Q(!,N{Lo+'((!,r,pr0p(sz(-}o{Lo}M,(T*&4Zt}03e{L(Q{Lo,}M,(T*({
                                                    2024-08-20 12:23:36 UTC16383INData Raw: 6f 00 00 00 06 00 00 11 02 7b 54 00 00 04 0a 16 0b 06 12 01 28 51 00 00 0a 02 7b 55 00 00 04 03 6f f5 00 00 06 6f a1 01 00 0a 2c 2c 02 7b 52 00 00 04 03 6f f5 00 00 06 28 6b 01 00 06 72 d7 03 00 70 03 6f f5 00 00 06 72 f7 03 00 70 28 95 01 00 0a 73 c5 00 00 0a 7a 02 7b 55 00 00 04 03 6f f5 00 00 06 03 6f a2 01 00 0a de 0a 07 2c 06 06 28 54 00 00 0a dc 2a 00 01 10 00 00 02 00 09 00 5b 64 00 0a 00 00 00 00 1b 30 03 00 2d 00 00 00 66 00 00 11 02 7b 54 00 00 04 0a 16 0b 06 12 01 28 51 00 00 0a 02 7b 55 00 00 04 03 04 6f a3 01 00 0a 0c de 0a 07 2c 06 06 28 54 00 00 0a dc 08 2a 00 00 00 01 10 00 00 02 00 09 00 18 21 00 0a 00 00 00 00 1b 30 03 00 41 00 00 00 66 00 00 11 02 7b 54 00 00 04 0a 16 0b 06 12 01 28 51 00 00 0a 02 7b 55 00 00 04 03 04 6f a3 01 00 0a 2c
                                                    Data Ascii: o{T(Q{Uoo,,{Ro(krporp(sz{Uoo,(T*[d0-f{T(Q{Uo,(T*!0Af{T(Q{Uo,
                                                    2024-08-20 12:23:36 UTC1INData Raw: 01
                                                    Data Ascii:
                                                    2024-08-20 12:23:36 UTC16383INData Raw: 00 06 02 7b 43 01 00 04 02 7b 3f 01 00 04 6f f5 00 00 06 12 06 6f 33 01 00 06 26 02 7b 3f 01 00 04 11 05 6f fb 00 00 06 de 00 de 19 13 07 02 1f fe 7d 3c 01 00 04 02 7c 3d 01 00 04 11 07 28 e4 01 00 0a de 13 02 1f fe 7d 3c 01 00 04 02 7c 3d 01 00 04 28 e5 01 00 0a 2a 00 00 00 41 34 00 00 00 00 00 00 c5 00 00 00 77 00 00 00 3c 01 00 00 42 00 00 00 25 00 00 01 00 00 00 00 0e 00 00 00 72 01 00 00 80 01 00 00 19 00 00 00 25 00 00 01 36 02 7c 3d 01 00 04 03 28 e6 01 00 0a 2a 00 00 1b 30 05 00 83 03 00 00 89 00 00 11 02 7b 46 01 00 04 0a 02 7b 48 01 00 04 0b 06 45 03 00 00 00 2c 01 00 00 ce 01 00 00 ac 02 00 00 07 7b 16 00 00 04 28 6f 01 00 06 02 7b 49 01 00 04 6f 39 01 00 06 02 7b 4a 01 00 04 75 86 00 00 01 13 04 11 04 2d 65 02 7b 4a 01 00 04 75 52 00 00 01 13
                                                    Data Ascii: {C{?oo3&{?o}<|=(}<|=(*A4w<B%r%6|=(*0{F{HE,{(o{Io9{Ju-e{JuR
                                                    2024-08-20 12:23:36 UTC1INData Raw: 15
                                                    Data Ascii:
                                                    2024-08-20 12:23:36 UTC16383INData Raw: 65 00 00 01 02 15 25 0a 7d 29 02 00 04 12 03 28 e2 01 00 0a 07 28 4f 01 00 06 2d 31 07 02 7b 2d 02 00 04 72 8f 3c 00 70 20 4e 08 00 00 28 50 01 00 06 72 89 4a 00 70 02 7b 2d 02 00 04 72 95 4a 00 70 28 95 01 00 0a 73 c5 00 00 0a 7a 07 28 40 01 00 06 0c de 19 13 05 02 1f fe 7d 29 02 00 04 02 7c 2a 02 00 04 11 05 28 03 03 00 0a de 14 02 1f fe 7d 29 02 00 04 02 7c 2a 02 00 04 08 28 04 03 00 0a 2a 01 10 00 00 00 00 0e 00 c0 ce 00 19 25 00 00 01 36 02 7c 2a 02 00 04 03 28 05 03 00 0a 2a 2e 73 88 02 00 06 80 2f 02 00 04 2a 1e 02 28 50 00 00 0a 2a 6e 03 2d 03 14 2b 0b 03 28 59 00 00 0a 6f 5a 00 00 0a 25 2d 06 26 72 09 4b 00 70 2a 6e 03 2d 03 14 2b 0b 03 28 59 00 00 0a 6f 5a 00 00 0a 25 2d 06 26 72 09 4b 00 70 2a 00 00 1b 30 05 00 a6 01 00 00 9f 00 00 11 02 7b ea
                                                    Data Ascii: e%})((O-1{-r<p N(PrJp{-rJp(sz(@})|*(})|*(*%6|*(*.s/*(P*n-+(YoZ%-&rKp*n-+(YoZ%-&rKp*0{
                                                    2024-08-20 12:23:36 UTC1INData Raw: 00
                                                    Data Ascii:
                                                    2024-08-20 12:23:36 UTC16383INData Raw: 00 00 96 00 9d 3a af 38 3b 04 05 6d 00 00 00 00 96 00 13 57 af 38 3c 04 1c 6d 00 00 00 00 96 00 01 55 af 38 3d 04 33 6d 00 00 00 00 96 00 82 40 08 39 3e 04 4c 6d 00 00 00 00 96 00 8a 23 b6 38 41 04 63 6d 00 00 00 00 96 00 83 55 13 39 43 04 73 6d 00 00 00 00 91 00 83 55 20 39 46 04 8b 6d 00 00 00 00 96 00 af 15 b6 38 49 04 a2 6d 00 00 00 00 96 00 3e 3b 8f 38 4b 04 ba 6d 00 00 00 00 96 00 45 45 5d 38 4e 04 d2 6d 00 00 00 00 96 00 eb 16 5d 38 50 04 ea 6d 00 00 00 00 96 00 d7 51 5d 38 52 04 02 6e 00 00 00 00 96 00 fe 50 e4 38 54 04 1c 6e 00 00 00 00 91 18 e2 47 df 01 58 04 44 7b 00 00 00 00 e1 01 99 56 01 00 58 04 d8 7c 00 00 00 00 e1 01 b6 20 27 00 58 04 e6 7c 00 00 00 00 91 18 e2 47 df 01 59 04 f2 7c 00 00 00 00 86 18 dc 47 01 00 59 04 fa 7c 00 00 00 00 83
                                                    Data Ascii: :8;mW8<mU8=3m@9>Lm#8AcmU9CsmU 9Fm8Im>;8KmEE]8Nm]8PmQ]8RnP8TnGXD{VX| 'X|GY|GY|
                                                    2024-08-20 12:23:36 UTC1INData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    128192.168.2.1649849152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:36 UTC1442OUTGET /_framework/Microsoft.Extensions.Configuration.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:37 UTC623INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:36 GMT
                                                    Etag: "1daea59ba555300"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D136)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 5464822649f343e1acbf7f08241d1d3c
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.Extensions.Configuration.dll
                                                    x-request-id: 14841110725926199369725316003705179841
                                                    Content-Length: 14336
                                                    Connection: close
                                                    2024-08-20 12:23:37 UTC14336INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 4e f3 c9 a6 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 2e 00 00 00 08 00 00 00 00 00 00 4e 4d 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELN"!0.NM @ `


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    129192.168.2.1649850152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:36 UTC1232OUTGET /_framework/Microsoft.AspNetCore.SignalR.Protocols.Json.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
                                                    2024-08-20 12:23:36 UTC633INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:36 GMT
                                                    Etag: "1daaa7c871755a0"
                                                    Last-Modified: Mon, 20 May 2024 06:11:18 GMT
                                                    Server: ECAcc (nyd/D186)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: d0a33a03d43b4b1999221eec82e5d6c9
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.AspNetCore.SignalR.Protocols.Json.dll
                                                    x-request-id: 131150148682393911279235828883790436657
                                                    Content-Length: 37536
                                                    Connection: close
                                                    2024-08-20 12:23:36 UTC15769INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 66 26 26 83 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 60 00 00 00 08 00 00 00 00 00 00 a2 7e 00 00 00 20 00 00 00 80 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 00 00 00 02 00 00 f0 50 01 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELf&&" 0`~ P`
                                                    2024-08-20 12:23:36 UTC615INData Raw: 6f 6e 00 53 65 63 75 72 69 74 79 41 63 74 69 6f 6e 00 4d 69 63 72 6f 73 6f 66 74 2e 45 78 74 65 6e 73 69 6f 6e 73 2e 44 65 70 65 6e 64 65 6e 63 79 49 6e 6a 65 63 74 69 6f 6e 00 53 79 73 74 65 6d 2e 52 65 66 6c 65 63 74 69 6f 6e 00 49 53 65 72 76 69 63 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 4a 73 6f 6e 49 67 6e 6f 72 65 43 6f 6e 64 69 74 69 6f 6e 00 73 65 74 5f 44 65 66 61 75 6c 74 49 67 6e 6f 72 65 43 6f 6e 64 69 74 69 6f 6e 00 53 65 71 75 65 6e 63 65 50 6f 73 69 74 69 6f 6e 00 47 65 74 50 6f 73 69 74 69 6f 6e 00 49 6e 76 61 6c 69 64 44 61 74 61 45 78 63 65 70 74 69 6f 6e 00 49 6e 76 61 6c 69 64 4f 70 65 72 61 74 69 6f 6e 45 78 63 65 70 74 69 6f 6e 00 4a 73 6f 6e 45 78 63 65 70 74 69 6f 6e 00 4d 69 63 72 6f 73 6f 66 74 2e 41 73 70 4e 65 74 43 6f 72 65 2e 53
                                                    Data Ascii: onSecurityActionMicrosoft.Extensions.DependencyInjectionSystem.ReflectionIServiceCollectionJsonIgnoreConditionset_DefaultIgnoreConditionSequencePositionGetPositionInvalidDataExceptionInvalidOperationExceptionJsonExceptionMicrosoft.AspNetCore.S
                                                    2024-08-20 12:23:37 UTC16383INData Raw: 64 65 72 00 5f 65 6e 63 6f 64 65 72 00 5f 75 74 66 38 42 75 66 66 65 72 00 45 6e 73 75 72 65 42 75 66 66 65 72 00 47 65 74 42 75 66 66 65 72 00 53 65 74 42 75 66 66 65 72 00 62 75 66 66 65 72 00 44 65 66 61 75 6c 74 49 6e 74 65 72 70 6f 6c 61 74 65 64 53 74 72 69 6e 67 48 61 6e 64 6c 65 72 00 50 72 6f 74 6f 63 6f 6c 48 65 6c 70 65 72 00 53 74 72 69 6e 67 43 6f 6d 70 61 72 65 72 00 54 65 78 74 4d 65 73 73 61 67 65 50 61 72 73 65 72 00 52 65 75 73 61 62 6c 65 55 74 66 38 4a 73 6f 6e 57 72 69 74 65 72 00 47 65 74 4a 73 6f 6e 57 72 69 74 65 72 00 5f 62 75 66 66 65 72 57 72 69 74 65 72 00 53 65 74 57 72 69 74 65 72 00 55 74 66 38 42 75 66 66 65 72 54 65 78 74 57 72 69 74 65 72 00 5f 77 72 69 74 65 72 00 54 65 78 74 4d 65 73 73 61 67 65 46 6f 72 6d 61 74 74 65
                                                    Data Ascii: der_encoder_utf8BufferEnsureBufferGetBufferSetBufferbufferDefaultInterpolatedStringHandlerProtocolHelperStringComparerTextMessageParserReusableUtf8JsonWriterGetJsonWriter_bufferWriterSetWriterUtf8BufferTextWriter_writerTextMessageFormatte
                                                    2024-08-20 12:23:37 UTC4769INData Raw: 54 32 3a 85 64 4a e2 9c e4 e5 99 db e5 8c fe 3e 74 a1 b9 40 d2 d0 94 e7 70 1a ba f5 0e 65 1a 10 06 1f 3d 9c 72 be 9b 9a 4e 5c a5 dd 60 c2 7e 71 eb 8b 60 5f 21 e7 2f dc 5c b4 0c 3a 6a 8b 27 3e 65 ec c2 ea 1b 05 34 cc 75 7e 30 43 bc 2f 51 68 db 31 04 43 88 8b e0 15 fc 62 49 ca 5e 89 c7 19 06 9c 48 26 8b 66 8b 76 93 22 55 46 c1 52 c6 7d 0f 94 fb c7 56 9d 18 76 c0 8c cd d7 a2 c3 d8 c0 67 b2 bd b3 55 b1 b1 91 84 06 b2 bf a1 b8 a9 5f ab b1 8c 4a 72 50 0f 66 6d 53 e5 8e 56 f7 47 83 16 23 41 36 c4 8f cd 33 a1 78 01 cf 02 79 ac 77 61 62 d3 f9 a5 82 65 ea a2 20 c2 f1 cb 25 99 83 e8 b5 29 8f 19 13 33 1e 35 32 82 10 8e 70 17 5c 31 aa be 93 d7 f3 10 a3 ef 2d 02 03 01 00 01 a3 82 01 49 30 82 01 45 30 1d 06 03 55 1d 0e 04 16 04 14 70 5e 17 3f 6e 9d 57 ef 12 ba ca 00 d5
                                                    Data Ascii: T2:dJ>t@pe=rN\`~q`_!/\:j'>e4u~0C/Qh1CbI^H&fv"UFR}VvgU_JrPfmSVG#A63xywabe %)352p\1-I0E0Up^?nW


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    130192.168.2.1649851152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:36 UTC1447OUTGET /_framework/Microsoft.Extensions.Configuration.Json.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:37 UTC628INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:36 GMT
                                                    Etag: "1daea59ba554b00"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D144)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 57f496505b244383a6f4a1e0db8c8aad
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.Extensions.Configuration.Json.dll
                                                    X-Request-ID: 654650038831413559712670129597193045456
                                                    Content-Length: 8192
                                                    Connection: close
                                                    2024-08-20 12:23:37 UTC8192INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 ef bd 24 d5 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 16 00 00 00 08 00 00 00 00 00 00 2e 35 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL$"!0.5 @ `


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    131192.168.2.1649852152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:36 UTC1205OUTGET /_framework/Microsoft.CSharp.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
                                                    2024-08-20 12:23:37 UTC604INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:36 GMT
                                                    Etag: "1daea59ba557900"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D111)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 4a5493c3e2d441bb880f06bbf5f5f534
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.CSharp.dll
                                                    x-request-id: 11208597375014723207939197748973708023
                                                    Content-Length: 4608
                                                    Connection: close
                                                    2024-08-20 12:23:37 UTC4608INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 99 4f b1 b6 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 08 00 00 00 08 00 00 00 00 00 00 5e 27 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELO"!0^' @ `


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    132192.168.2.1649853152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:36 UTC1461OUTGET /_framework/Microsoft.Extensions.DependencyInjection.Abstractions.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:37 UTC643INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:36 GMT
                                                    Etag: "1daea59ba552d00"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D13C)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 7f4c6668fdb84b1ca5cc04471794e509
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.Extensions.DependencyInjection.Abstractions.dll
                                                    X-Request-ID: 141277258641509774948303931769441000489
                                                    Content-Length: 17920
                                                    Connection: close
                                                    2024-08-20 12:23:37 UTC15759INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 08 89 ed bf 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 3a 00 00 00 0a 00 00 00 00 00 00 ce 58 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL"!0:X @ `
                                                    2024-08-20 12:23:37 UTC625INData Raw: 00 69 00 6f 00 6e 00 2e 00 0d 00 0a 00 0d 00 0a 00 43 00 6f 00 6d 00 6d 00 6f 00 6e 00 6c 00 79 00 20 00 55 00 73 00 65 00 64 00 20 00 54 00 79 00 70 00 65 00 73 00 3a 00 0d 00 0a 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 45 00 78 00 74 00 65 00 6e 00 73 00 69 00 6f 00 6e 00 73 00 2e 00 44 00 65 00 70 00 65 00 6e 00 64 00 65 00 6e 00 63 00 79 00 49 00 6e 00 6a 00 65 00 63 00 74 00 69 00 6f 00 6e 00 2e 00 49 00 53 00 65 00 72 00 76 00 69 00 63 00 65 00 43 00 6f 00 6c 00 6c 00 65 00 63 00 74 00 69 00 6f 00 6e 00 00 00 4c 00 16 00 01 00 43 00 6f 00 6d 00 70 00 61 00 6e 00 79 00 4e 00 61 00 6d 00 65 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 43 00 6f 00 72 00 70 00 6f 00 72 00 61 00 74 00 69 00 6f 00 6e 00
                                                    Data Ascii: ion.Commonly Used Types:Microsoft.Extensions.DependencyInjection.IServiceCollectionLCompanyNameMicrosoft Corporation
                                                    2024-08-20 12:23:37 UTC1536INData Raw: 61 00 6c 00 43 00 6f 00 70 00 79 00 72 00 69 00 67 00 68 00 74 00 00 00 a9 00 20 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 43 00 6f 00 72 00 70 00 6f 00 72 00 61 00 74 00 69 00 6f 00 6e 00 2e 00 20 00 41 00 6c 00 6c 00 20 00 72 00 69 00 67 00 68 00 74 00 73 00 20 00 72 00 65 00 73 00 65 00 72 00 76 00 65 00 64 00 2e 00 00 00 9c 00 3a 00 01 00 4f 00 72 00 69 00 67 00 69 00 6e 00 61 00 6c 00 46 00 69 00 6c 00 65 00 6e 00 61 00 6d 00 65 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 45 00 78 00 74 00 65 00 6e 00 73 00 69 00 6f 00 6e 00 73 00 2e 00 44 00 65 00 70 00 65 00 6e 00 64 00 65 00 6e 00 63 00 79 00 49 00 6e 00 6a 00 65 00 63 00 74 00 69 00 6f 00 6e 00 2e 00 41 00 62 00 73 00 74 00 72 00 61 00 63 00 74 00 69
                                                    Data Ascii: alCopyright Microsoft Corporation. All rights reserved.:OriginalFilenameMicrosoft.Extensions.DependencyInjection.Abstracti


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    133192.168.2.1649854152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:36 UTC1230OUTGET /_framework/Microsoft.Extensions.Caching.Abstractions.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
                                                    2024-08-20 12:23:37 UTC631INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:36 GMT
                                                    Etag: "1daea59ba554d00"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D18D)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: c309f31db2fa4a348531ba73bd73e410
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.Extensions.Caching.Abstractions.dll
                                                    x-request-id: 1693218118731159383216366659744602834207
                                                    Content-Length: 9728
                                                    Connection: close
                                                    2024-08-20 12:23:37 UTC9728INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 a1 14 05 ff 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 1a 00 00 00 0a 00 00 00 00 00 00 ae 39 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL"!09 @ `


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    134192.168.2.1649857152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:37 UTC1236OUTGET /_framework/Microsoft.Extensions.Configuration.Abstractions.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
                                                    2024-08-20 12:23:37 UTC635INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:36 GMT
                                                    Etag: "1daea59ba554f00"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D189)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 3cacced1bfcd4bad804cb18c17e37c2e
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.Extensions.Configuration.Abstractions.dll
                                                    x-request-id: 78297993546040169233528297138717589729
                                                    Content-Length: 9216
                                                    Connection: close
                                                    2024-08-20 12:23:37 UTC9216INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 87 f6 03 ca 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 18 00 00 00 0a 00 00 00 00 00 00 5e 37 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL"!0^7 @ `


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    135192.168.2.1649856152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:37 UTC1448OUTGET /_framework/Microsoft.Extensions.DependencyInjection.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:37 UTC631INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:36 GMT
                                                    Etag: "1daea59ba55e700"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D16E)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: f19935fe3921496cb7e716e3a3a8eb5e
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.Extensions.DependencyInjection.dll
                                                    x-request-id: 1171956545428971629814987118105121230057
                                                    Content-Length: 35840
                                                    Connection: close
                                                    2024-08-20 12:23:37 UTC15771INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 26 bc a5 99 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 82 00 00 00 08 00 00 00 00 00 00 be a1 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 01 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL&"!0 @ `
                                                    2024-08-20 12:23:37 UTC613INData Raw: 26 00 00 00 00 86 18 14 17 c1 00 03 00 ac 42 00 00 00 00 83 00 5d 01 bc 0c 03 00 d1 42 00 00 00 00 86 00 01 11 81 02 03 00 f0 42 00 00 00 00 86 00 18 11 1a 0d 03 00 24 43 00 00 00 00 81 00 de 0c 95 0d 03 00 38 26 00 00 00 00 86 18 14 17 c1 00 03 00 9c 43 00 00 00 00 91 18 1a 17 bf 01 03 00 38 26 00 00 00 00 86 18 14 17 c1 00 03 00 a8 43 00 00 00 00 83 00 94 00 e8 0c 03 00 d3 43 00 00 08 00 93 00 76 13 bf 01 03 00 df 43 00 00 00 00 96 00 f5 0f fc 0d 03 00 ec 43 00 00 00 00 96 00 0a 10 1b 0e 04 00 93 44 00 00 00 00 93 00 17 00 24 0e 05 00 9b 44 00 00 00 00 96 00 91 0a 34 0e 05 00 b4 44 00 00 00 00 96 00 91 0a 45 0e 06 00 e4 44 00 00 00 00 91 00 8d 0c 6f 0e 0a 00 a0 45 00 00 00 00 91 00 c1 0c 6f 0e 0b 00 00 46 00 00 00 00 91 00 d0 0b a4 0e 0c 00 08 47 00 00
                                                    Data Ascii: &B]BB$C8&C8&CCvCCD$D4DEDoEoFG
                                                    2024-08-20 12:23:37 UTC16383INData Raw: f1 00 9a 1c 81 02 99 00 0c 0d c1 00 3c 00 de 1c 85 02 f9 00 14 17 8b 02 24 00 75 03 c8 02 44 00 a6 09 e0 02 c9 00 e3 0b fb 02 71 00 be 0b 81 02 71 00 91 0b 81 02 19 01 14 17 00 03 19 01 89 11 d2 01 19 01 f7 03 06 03 b9 00 03 09 12 03 19 01 f7 03 d2 01 19 01 2d 15 12 03 21 01 14 17 16 03 44 00 14 17 42 02 29 01 97 10 50 03 4c 00 14 17 c1 00 4c 00 2a 1d 9c 03 21 01 14 17 d2 01 4c 00 2d 10 9c 03 4c 00 4a 1c ae 01 4c 00 ee 11 a8 03 39 01 14 17 c1 00 39 01 fb 07 c3 03 39 01 c9 0a ca 03 29 00 8a 10 12 03 54 00 14 17 11 04 5c 00 14 17 42 02 54 00 89 1c 2a 04 54 00 06 17 35 04 64 00 15 1c 75 02 6c 00 0a 1d 75 02 6c 00 91 0f 58 04 71 00 ba 1d 5d 04 39 01 06 1b 65 04 64 00 9a 1c 81 02 61 01 8c 14 a5 04 74 00 14 17 c1 00 7c 00 14 17 c1 00 84 00 14 17 c1 00 8c 00 4a
                                                    Data Ascii: <$uDqq-!DB)PLL*!L-LJL999)T\BT*T5dululXq]9edat|J
                                                    2024-08-20 12:23:37 UTC3073INData Raw: 00 12 18 04 28 00 12 49 04 06 11 81 25 04 06 11 80 85 04 06 11 81 35 15 07 09 08 11 81 35 11 81 31 08 1c 12 51 11 81 35 11 80 85 12 5d 06 20 01 11 81 31 02 05 20 00 11 81 35 0a 30 02 02 01 10 1e 00 10 1e 01 08 0a 02 11 81 35 11 80 90 05 20 01 01 12 5d 06 20 01 01 12 81 2d 05 07 01 11 80 85 05 20 00 12 81 1d 03 00 00 02 0b 15 12 80 9c 03 1e 00 1e 01 1e 02 08 06 15 12 55 02 1c 13 02 0c 06 15 12 80 9c 03 13 00 13 01 13 02 05 20 01 13 02 1c 07 15 12 55 02 1c 1e 02 14 15 11 81 41 03 15 12 80 d5 03 1e 00 1e 01 1e 02 1e 00 1e 01 09 20 03 01 13 00 13 01 13 02 04 0a 01 1e 02 14 30 03 03 1e 02 15 12 80 d5 03 1e 00 1e 01 1e 02 1e 00 1e 01 12 07 03 15 12 81 45 01 1e 00 15 11 81 49 01 1e 00 1e 00 05 00 00 12 81 4d 05 00 00 11 81 51 05 00 00 12 81 55 1b 30 01 05 15 12
                                                    Data Ascii: (I%551Q5] 1 505 ] - U UA 0EIMQU0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    136192.168.2.1649858152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:37 UTC1437OUTGET /_framework/Microsoft.Extensions.Features.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:37 UTC618INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:36 GMT
                                                    Etag: "1daea59ba554b00"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D156)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 6064936100884ede87f51ce29d6a0361
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.Extensions.Features.dll
                                                    x-request-id: 180106859743688418554073825440955050394
                                                    Content-Length: 8192
                                                    Connection: close
                                                    2024-08-20 12:23:37 UTC8192INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 b8 e2 2c d1 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 14 00 00 00 0a 00 00 00 00 00 00 ee 33 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL,"!03 @ `


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    137192.168.2.164985540.126.32.133443
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:37 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                    Connection: Keep-Alive
                                                    Content-Type: application/soap+xml
                                                    Accept: */*
                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                    Content-Length: 4710
                                                    Host: login.live.com
                                                    2024-08-20 12:23:37 UTC4710OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                    2024-08-20 12:23:37 UTC569INHTTP/1.1 200 OK
                                                    Cache-Control: no-store, no-cache
                                                    Pragma: no-cache
                                                    Content-Type: application/soap+xml; charset=utf-8
                                                    Expires: Tue, 20 Aug 2024 12:22:37 GMT
                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                    x-ms-route-info: C538_BL2
                                                    x-ms-request-id: 8386b147-d398-4cf4-8216-73f196e093ec
                                                    PPServer: PPV: 30 H: BL02EPF0001D8FE V: 0
                                                    X-Content-Type-Options: nosniff
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-XSS-Protection: 1; mode=block
                                                    Date: Tue, 20 Aug 2024 12:23:36 GMT
                                                    Connection: close
                                                    Content-Length: 10173
                                                    2024-08-20 12:23:37 UTC10173INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    138192.168.2.1649859152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:37 UTC1224OUTGET /_framework/Microsoft.Extensions.Caching.Memory.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
                                                    2024-08-20 12:23:37 UTC625INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:36 GMT
                                                    Etag: "1daea59ba553f00"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D170)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: ef64eeb718e44cffb1b09dae7b47390d
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.Extensions.Caching.Memory.dll
                                                    X-Request-ID: 113662458943768712457647066110272899208
                                                    Content-Length: 21504
                                                    Connection: close
                                                    2024-08-20 12:23:37 UTC15777INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 37 6f 65 c1 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 4a 00 00 00 08 00 00 00 00 00 00 ce 69 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL7oe"!0Ji @ `
                                                    2024-08-20 12:23:37 UTC5727INData Raw: 54 6f 4e 6f 77 00 5f 61 62 73 6f 6c 75 74 65 45 78 70 69 72 61 74 69 6f 6e 52 65 6c 61 74 69 76 65 54 6f 4e 6f 77 00 54 68 72 6f 77 00 41 72 72 61 79 00 67 65 74 5f 45 78 70 69 72 61 74 69 6f 6e 53 63 61 6e 46 72 65 71 75 65 6e 63 79 00 67 65 74 5f 4b 65 79 00 56 61 6c 69 64 61 74 65 43 61 63 68 65 4b 65 79 00 4d 69 63 72 6f 73 6f 66 74 2e 45 78 74 65 6e 73 69 6f 6e 73 2e 43 61 63 68 69 6e 67 2e 4d 65 6d 6f 72 79 00 67 65 74 5f 46 61 63 74 6f 72 79 00 54 61 73 6b 46 61 63 74 6f 72 79 00 49 4c 6f 67 67 65 72 46 61 63 74 6f 72 79 00 4e 75 6c 6c 4c 6f 67 67 65 72 46 61 63 74 6f 72 79 00 6c 6f 67 67 65 72 46 61 63 74 6f 72 79 00 49 43 61 63 68 65 45 6e 74 72 79 00 43 72 65 61 74 65 45 6e 74 72 79 00 52 65 6d 6f 76 65 45 6e 74 72 79 00 53 65 74 45 6e 74 72 79
                                                    Data Ascii: ToNow_absoluteExpirationRelativeToNowThrowArrayget_ExpirationScanFrequencyget_KeyValidateCacheKeyMicrosoft.Extensions.Caching.Memoryget_FactoryTaskFactoryILoggerFactoryNullLoggerFactoryloggerFactoryICacheEntryCreateEntryRemoveEntrySetEntry


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    139192.168.2.1649860152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:37 UTC1449OUTGET /_framework/Microsoft.Extensions.Hosting.Abstractions.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:37 UTC630INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:36 GMT
                                                    Etag: "1daea59ba557f00"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D148)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: ac634c3343ce4a7fa668258fba12655a
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.Extensions.Hosting.Abstractions.dll
                                                    X-Request-ID: 996136530356050007717083877282955839178
                                                    Content-Length: 5120
                                                    Connection: close
                                                    2024-08-20 12:23:37 UTC5120INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 41 c6 8e a5 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 0a 00 00 00 08 00 00 00 00 00 00 6e 29 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELA"!0n) @ `


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    140192.168.2.1649861152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:37 UTC1230OUTGET /_framework/Microsoft.Extensions.Configuration.Binder.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
                                                    2024-08-20 12:23:37 UTC631INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:36 GMT
                                                    Etag: "1daea59ba552300"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D125)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 08668f88720a4baba20624f555352bd0
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.Extensions.Configuration.Binder.dll
                                                    X-Request-ID: 179043558342391435916680012397258556425
                                                    Content-Length: 18432
                                                    Connection: close
                                                    2024-08-20 12:23:37 UTC15771INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 0b 53 3d f6 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 3e 00 00 00 08 00 00 00 00 00 00 5e 5d 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELS="!0>^] @ `
                                                    2024-08-20 12:23:37 UTC2661INData Raw: 08 15 12 80 8d 01 11 81 0d 08 15 12 80 91 01 11 81 0d 05 20 01 13 00 08 06 00 01 0e 12 80 a5 03 06 12 24 07 06 15 12 4d 01 12 18 08 06 15 12 61 02 12 55 0e 08 06 15 12 61 02 12 49 0e 09 06 15 12 61 02 12 80 9d 02 03 00 00 01 05 20 01 01 12 18 05 20 01 0e 12 55 05 20 01 0e 12 49 06 20 01 02 12 80 9d 06 06 15 12 6d 01 0e 05 20 01 02 12 49 03 06 12 55 04 20 01 1c 1c 03 06 12 7d 03 06 12 30 04 07 01 1d 1c 08 01 00 08 00 00 00 00 00 1e 01 00 01 00 54 02 16 57 72 61 70 4e 6f 6e 45 78 63 65 70 74 69 6f 6e 54 68 72 6f 77 73 01 3d 01 00 18 2e 4e 45 54 43 6f 72 65 41 70 70 2c 56 65 72 73 69 6f 6e 3d 76 37 2e 30 01 00 54 0e 14 46 72 61 6d 65 77 6f 72 6b 44 69 73 70 6c 61 79 4e 61 6d 65 08 2e 4e 45 54 20 37 2e 30 0a 01 00 05 65 6e 2d 55 53 00 00 06 20 01 01 11 81 2d
                                                    Data Ascii: $MaUaIa U I m IU }0TWrapNonExceptionThrows=.NETCoreApp,Version=v7.0TFrameworkDisplayName.NET 7.0en-US -


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    141192.168.2.1649862152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:37 UTC1433OUTGET /_framework/Microsoft.Extensions.Http.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:38 UTC616INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:37 GMT
                                                    Etag: "1daea59ba551300"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D121)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 3c62ee6076b14bac82c1cf5b1087af11
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.Extensions.Http.dll
                                                    X-Request-ID: 1141221590440741304817278839743404942938
                                                    Content-Length: 30720
                                                    Connection: close
                                                    2024-08-20 12:23:38 UTC15786INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 c5 9e cc f2 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 6a 00 00 00 0c 00 00 00 00 00 00 ce 89 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL"!0j @ `
                                                    2024-08-20 12:23:38 UTC598INData Raw: 64 65 72 56 61 6c 75 65 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 48 61 6e 64 6c 65 72 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 49 6e 6e 65 72 48 61 6e 64 6c 65 72 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 50 72 69 6d 61 72 79 48 61 6e 64 6c 65 72 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 53 65 72 76 69 63 65 73 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 4e 61 6d 65 64 43 6c 69 65 6e 74 52 65 67 69 73 74 72 61 74 69 6f 6e 73 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 48 74 74 70 4d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 42 75 69 6c 64 65 72 41 63 74 69 6f 6e 73 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 48 74 74 70 43 6c 69 65 6e 74 41 63 74 69 6f 6e 73 3e 6b 5f 5f 42 61 63
                                                    Data Ascii: derValue>k__BackingField<Handler>k__BackingField<InnerHandler>k__BackingField<PrimaryHandler>k__BackingField<Services>k__BackingField<NamedClientRegistrations>k__BackingField<HttpMessageHandlerBuilderActions>k__BackingField<HttpClientActions>k__Bac
                                                    2024-08-20 12:23:38 UTC14336INData Raw: 73 61 67 65 00 4c 6f 67 67 65 72 4d 65 73 73 61 67 65 00 48 74 74 70 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 00 43 61 63 68 65 00 5f 63 61 63 68 65 00 49 6e 76 6f 6b 65 00 49 45 6e 75 6d 65 72 61 62 6c 65 00 54 72 79 41 64 64 45 6e 75 6d 65 72 61 62 6c 65 00 49 44 69 73 70 6f 73 61 62 6c 65 00 52 75 6e 74 69 6d 65 54 79 70 65 48 61 6e 64 6c 65 00 47 65 74 54 79 70 65 46 72 6f 6d 48 61 6e 64 6c 65 00 56 6f 6c 61 74 69 6c 65 00 67 65 74 5f 4e 61 6d 65 00 73 65 74 5f 4e 61 6d 65 00 5f 6e 61 6d 65 00 47 65 74 45 6c 61 70 73 65 64 54 69 6d 65 00 67 65 74 5f 4c 69 66 65 74 69 6d 65 00 67 65 74 5f 48 61 6e 64 6c 65 72 4c 69 66 65 74 69 6d 65 00 4d 69 6e 69 6d 75 6d 48 61 6e 64 6c 65 72 4c 69 66 65 74 69 6d 65 00 5f 68 61 6e 64 6c 65 72 4c 69 66 65 74 69 6d 65
                                                    Data Ascii: sageLoggerMessageHttpRequestMessageCache_cacheInvokeIEnumerableTryAddEnumerableIDisposableRuntimeTypeHandleGetTypeFromHandleVolatileget_Nameset_Name_nameGetElapsedTimeget_Lifetimeget_HandlerLifetimeMinimumHandlerLifetime_handlerLifetime


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    142192.168.2.1649863152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:37 UTC1223OUTGET /_framework/Microsoft.Extensions.Configuration.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
                                                    2024-08-20 12:23:38 UTC625INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:37 GMT
                                                    Etag: "1daea59ba555300"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D136)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: cfeebe7e76ec49419f0e0536c9fdcd92
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.Extensions.Configuration.dll
                                                    x-request-id: 1710535553131149110413989375303618977450
                                                    Content-Length: 14336
                                                    Connection: close
                                                    2024-08-20 12:23:38 UTC14336INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 4e f3 c9 a6 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 2e 00 00 00 08 00 00 00 00 00 00 4e 4d 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELN"!0.NM @ `


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    143192.168.2.1649864152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:37 UTC1439OUTGET /_framework/Microsoft.Extensions.Http.Polly.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:38 UTC621INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:37 GMT
                                                    Etag: "1daaa7c4cae58a0"
                                                    Last-Modified: Mon, 20 May 2024 06:09:40 GMT
                                                    Server: ECAcc (nyd/D174)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: ed919cd3450b48f9b886606743f19804
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.Extensions.Http.Polly.dll
                                                    x-request-id: 180310538602023280373591627828977626096
                                                    Content-Length: 29344
                                                    Connection: close
                                                    2024-08-20 12:23:38 UTC15781INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 43 04 41 d7 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 3e 00 00 00 0a 00 00 00 00 00 00 5a 5d 00 00 00 20 00 00 00 60 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 af 7e 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELCA" 0>Z] ` ~`
                                                    2024-08-20 12:23:38 UTC603INData Raw: c9 45 87 ce a4 35 02 ba 0b f5 f5 df 9f 61 8c c1 ab be 49 07 99 0b 88 1b c1 95 41 ef db 04 0e 61 f7 0a e0 80 14 4a 7d 57 23 c6 6f ab 82 e2 41 b4 ab ff 17 75 9e 33 61 a2 33 a0 90 47 7d b0 05 32 a9 27 a2 44 e3 f7 30 14 3a 5c 2c cc 21 f1 02 ff 6d 68 6d df 97 5c 8b 9b a1 83 c2 33 15 14 22 41 f0 40 95 00 00 00 00 5d b8 9c f6 00 01 4d 50 02 00 00 00 84 00 00 00 5c 5c 00 00 5c 3e 00 00 00 00 00 00 00 00 00 00 01 00 00 00 13 00 00 00 27 00 00 00 e0 5c 00 00 e0 3e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 52 53 44 53 10 95 28 7a ca 81 26 4b 80 f3 13 85 5d 11 3f 17 01 00 00 00 2f 5f 2f 61 72 74 69 66 61 63 74 73 2f 6f 62 6a 2f 4d 69 63 72 6f 73 6f 66 74 2e 45 78 74 65 6e 73 69 6f 6e 73 2e 48 74 74 70 2e 50 6f 6c 6c 79
                                                    Data Ascii: E5aIAaJ}W#oAu3a3G}2'D0:\,!mhm\3"A@]MP\\\>'\>RSDS(z&K]?/_/artifacts/obj/Microsoft.Extensions.Http.Polly
                                                    2024-08-20 12:23:38 UTC12960INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 10 00 00 00 18 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 30 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 48 00 00 00 58 60 00 00 ea 06 00 00 00 00 00 00 00 00 00 00 ea 06 34 00 00 00 56 00 53 00 5f 00 56 00 45 00 52 00 53 00 49 00 4f 00 4e 00 5f 00 49 00 4e 00 46 00 4f 00 00 00 00 00 bd 04 ef fe 00 00 01 00 00 00 07 00 1b 69 e8 07 00 00 07 00 00 00 14 00 3f 00 00 00 00 00 00 00 04 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 00 00 00 01 00 56 00 61 00 72 00 46 00 69 00 6c 00 65 00 49 00 6e 00 66 00 6f 00 00 00 00 00 24 00 04 00 00 00 54 00 72 00 61 00 6e 00 73 00 6c 00 61 00 74 00 69 00 6f 00 6e 00 00 00 00 00 00 00 b0 04 4a 06 00 00 01 00 53
                                                    Data Ascii: 0HX`4VS_VERSION_INFOi?DVarFileInfo$TranslationJS


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    144192.168.2.1649865152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:37 UTC1228OUTGET /_framework/Microsoft.Extensions.Configuration.Json.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
                                                    2024-08-20 12:23:38 UTC627INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:37 GMT
                                                    Etag: "1daea59ba554b00"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D144)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: bbd33c06f79c46c0ac24b6a8d7a81048
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.Extensions.Configuration.Json.dll
                                                    X-Request-ID: 55006407506012532086422047197891727143
                                                    Content-Length: 8192
                                                    Connection: close
                                                    2024-08-20 12:23:38 UTC8192INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 ef bd 24 d5 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 16 00 00 00 08 00 00 00 00 00 00 2e 35 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL$"!0.5 @ `


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    145192.168.2.1649866152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:37 UTC1454OUTGET /_framework/Microsoft.Extensions.Louserzation.Abstractions.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:38 UTC635INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:37 GMT
                                                    Etag: "1daea59ba557300"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D18C)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 6c1ccd27718247d1be95c5aae8c5bfd1
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.Extensions.Louserzation.Abstractions.dll
                                                    X-Request-ID: 119506802135002343145595041899708730729
                                                    Content-Length: 6144
                                                    Connection: close
                                                    2024-08-20 12:23:38 UTC6144INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 b9 c7 fe f3 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 0c 00 00 00 0a 00 00 00 00 00 00 de 2b 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL"!0+ @ `


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    146192.168.2.1649867152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:38 UTC1242OUTGET /_framework/Microsoft.Extensions.DependencyInjection.Abstractions.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
                                                    2024-08-20 12:23:38 UTC643INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:37 GMT
                                                    Etag: "1daea59ba552d00"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D13C)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: d0e92a022a8445458fe78c59ca19dafa
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.Extensions.DependencyInjection.Abstractions.dll
                                                    X-Request-ID: 209846124352734831312284502919986319751
                                                    Content-Length: 17920
                                                    Connection: close
                                                    2024-08-20 12:23:38 UTC15759INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 08 89 ed bf 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 3a 00 00 00 0a 00 00 00 00 00 00 ce 58 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL"!0:X @ `
                                                    2024-08-20 12:23:38 UTC2161INData Raw: 00 69 00 6f 00 6e 00 2e 00 0d 00 0a 00 0d 00 0a 00 43 00 6f 00 6d 00 6d 00 6f 00 6e 00 6c 00 79 00 20 00 55 00 73 00 65 00 64 00 20 00 54 00 79 00 70 00 65 00 73 00 3a 00 0d 00 0a 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 45 00 78 00 74 00 65 00 6e 00 73 00 69 00 6f 00 6e 00 73 00 2e 00 44 00 65 00 70 00 65 00 6e 00 64 00 65 00 6e 00 63 00 79 00 49 00 6e 00 6a 00 65 00 63 00 74 00 69 00 6f 00 6e 00 2e 00 49 00 53 00 65 00 72 00 76 00 69 00 63 00 65 00 43 00 6f 00 6c 00 6c 00 65 00 63 00 74 00 69 00 6f 00 6e 00 00 00 4c 00 16 00 01 00 43 00 6f 00 6d 00 70 00 61 00 6e 00 79 00 4e 00 61 00 6d 00 65 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 43 00 6f 00 72 00 70 00 6f 00 72 00 61 00 74 00 69 00 6f 00 6e 00
                                                    Data Ascii: ion.Commonly Used Types:Microsoft.Extensions.DependencyInjection.IServiceCollectionLCompanyNameMicrosoft Corporation


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    147192.168.2.1649868152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:38 UTC1441OUTGET /_framework/Microsoft.Extensions.Louserzation.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Not.A/Brand";v="8", "Chromium";v="114"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A29+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=0&landingPath=https%3A%2F%2Fhospitality.arsenal.com%2Fpackages%2Fpitchside-experience&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                    2024-08-20 12:23:38 UTC624INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:37 GMT
                                                    Etag: "1daaa7c6bacc110"
                                                    Last-Modified: Mon, 20 May 2024 06:10:32 GMT
                                                    Server: ECAcc (nyd/D116)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: ed35100f074840169c06c14e8bd76f88
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.Extensions.Louserzation.dll
                                                    x-request-id: 1526309972355251187918364722601150283359
                                                    Content-Length: 32016
                                                    Connection: close
                                                    2024-08-20 12:23:38 UTC15778INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 9c 46 33 c9 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 4a 00 00 00 08 00 00 00 00 00 00 d6 68 00 00 00 20 00 00 00 80 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 00 00 00 02 00 00 eb 72 01 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELF3" 0Jh r`
                                                    2024-08-20 12:23:38 UTC606INData Raw: 45 06 0a 03 0e 0e 12 71 03 00 00 08 03 07 01 08 14 07 07 02 08 12 34 15 12 80 b1 01 0e 15 12 80 b1 01 0e 0e 0e 0a 10 01 00 15 12 80 b1 01 1e 00 03 0a 01 0e 04 07 01 12 50 04 07 01 12 65 08 b0 3f 5f 7f 11 d5 0a 3a 08 ad b9 79 38 29 dd ae 60 80 a0 00 24 00 00 04 80 00 00 94 00 00 00 06 02 00 00 00 24 00 00 52 53 41 31 00 04 00 00 01 00 01 00 f3 3a 29 04 4f a9 d7 40 c9 b3 21 3a 93 e5 7c 84 b4 72 c8 4e 0b 8a 0e 1a e4 8e 67 a9 f8 f6 de 9d 5f 7f 3d 52 ac 23 e4 8a c5 18 01 f1 dc 95 0a be 90 1d a3 4d 2a 9e 3b aa db 14 1a 17 c7 7e f3 c5 65 dd 5e e5 05 4b 91 cf 63 bb 3c 6a b8 3f 72 ab 3a af e9 3d 0f c3 c2 34 8b 76 4f af b0 b1 c0 73 3d e5 14 59 ae ab 46 58 03 84 bf 9d 74 c4 e2 81 64 b7 cd e2 47 f8 91 ba 07 89 1c 9d 87 2a d2 bb 04 00 00 00 00 03 06 1d 05 02 06 05 02
                                                    Data Ascii: Eq4Pe?_:y8)`$$RSA1:)O@!:|rNg_=R#M*;~e^Kc<j?r:=4vOs=YFXtdG*
                                                    2024-08-20 12:23:38 UTC15632INData Raw: 0e 0e 07 20 02 12 34 12 65 0e 06 20 03 0e 0e 0e 0e 06 20 01 12 30 12 65 06 20 01 12 40 12 65 05 20 01 0e 12 65 04 00 00 12 75 05 00 01 01 12 71 06 00 02 0e 0e 1d 0e 03 00 00 0e 04 00 01 0e 1c 08 20 01 15 12 6d 01 0e 0e 0a 00 04 01 12 80 a5 0e 0e 12 71 03 00 00 01 05 20 00 12 80 a9 0a 20 00 15 12 80 c5 01 12 80 a9 05 20 01 12 34 0e 04 28 00 12 65 03 28 00 0e 06 28 01 12 80 a9 0e 08 28 02 12 80 a9 0e 1d 1c 04 08 00 12 75 04 08 00 12 71 03 08 00 0e 05 28 00 12 80 a9 03 28 00 1c 04 01 00 00 00 08 01 00 08 00 00 00 00 00 1e 01 00 01 00 54 02 16 57 72 61 70 4e 6f 6e 45 78 63 65 70 74 69 6f 6e 54 68 72 6f 77 73 01 08 01 00 02 00 00 00 00 00 3d 01 00 18 2e 4e 45 54 43 6f 72 65 41 70 70 2c 56 65 72 73 69 6f 6e 3d 76 37 2e 30 01 00 54 0e 14 46 72 61 6d 65 77 6f 72
                                                    Data Ascii: 4e 0e @e euq mq 4(e(((uq((TWrapNonExceptionThrows=.NETCoreApp,Version=v7.0TFramewor


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    148192.168.2.1649869152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:38 UTC1218OUTGET /_framework/Microsoft.Extensions.Features.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
                                                    2024-08-20 12:23:38 UTC618INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:37 GMT
                                                    Etag: "1daea59ba554b00"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D156)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: af24aeba0d6e4dcfb61b2e9e69e34ea6
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.Extensions.Features.dll
                                                    x-request-id: 152462791283641815256432072444473895238
                                                    Content-Length: 8192
                                                    Connection: close
                                                    2024-08-20 12:23:38 UTC8192INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 b8 e2 2c d1 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 14 00 00 00 0a 00 00 00 00 00 00 ee 33 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL,"!03 @ `


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    149192.168.2.1649872152.195.13.2344436136C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-08-20 12:23:38 UTC1229OUTGET /_framework/Microsoft.Extensions.DependencyInjection.dll HTTP/1.1
                                                    Host: hospitality.arsenal.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                    Cookie: _ssid=DT48hAzz2gEkAAAAOGEyNTE3NzctMDc2Yy00ZDNkLThjMWEtYWZjODM0OWFhNWQy; CSRF-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXVgEpOedYeuEvLHp0BgkBkGfEqBZH51uTFT_Bu2XSRG8rHap2aRhNAMSmc6JdDF7RVq7NTMofKYy2sagL_IP2aL4L4dQhKGtcj1PvIRL18vQeJUb1NuyAJlxmfAGDC8N9M; XSRF-REQUEST-TOKEN=CfDJ8NE6UDbiYJtNqy9IEXmGJXXJlFUqNuX6vX5XOuTx8wv81zNeNt2GACRhGqD2Nv1gE96T9AQeUrnHb9paTAAbgpHQaOM_x7ugmM488DsMj8o-314JxmQxfTJ0P8rEiLO1G_a31IcyLAXyackWczs3euw; tzn=America%2FNew_York; tzo=240; OptanonAlertBoxClosed=2024-08-20T12:23:32.016Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Aug+20+2024+08%3A23%3A32+GMT-0400+(Eastern+Daylight+Time)&version=202310.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=dd82e1db-bf16-426a-a1b4-fef4b4b6542f&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
                                                    2024-08-20 12:23:38 UTC631INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Blazor-Environment: Production
                                                    Cache-Control: no-cache
                                                    Content-Type: application/octet-stream
                                                    Date: Tue, 20 Aug 2024 12:23:37 GMT
                                                    Etag: "1daea59ba55e700"
                                                    Last-Modified: Fri, 09 Aug 2024 12:43:26 GMT
                                                    Server: ECAcc (nyd/D16E)
                                                    Strict-Transport-Security: max-age=31536000
                                                    X-Content-Type-Options: nosniff
                                                    X-Correlation-Id: 611738622e7d4189b164d17a5302423c
                                                    x-edg-rules: 1.56
                                                    x-edg-status: s=200,
                                                    x-edg-uri: /801A37B8/Hospitality/_framework/Microsoft.Extensions.DependencyInjection.dll
                                                    x-request-id: 1489250264340784089212512229401627216994
                                                    Content-Length: 35840
                                                    Connection: close
                                                    2024-08-20 12:23:38 UTC15771INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 26 bc a5 99 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 82 00 00 00 08 00 00 00 00 00 00 be a1 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 01 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL&"!0 @ `
                                                    2024-08-20 12:23:38 UTC16383INData Raw: 26 00 00 00 00 86 18 14 17 c1 00 03 00 ac 42 00 00 00 00 83 00 5d 01 bc 0c 03 00 d1 42 00 00 00 00 86 00 01 11 81 02 03 00 f0 42 00 00 00 00 86 00 18 11 1a 0d 03 00 24 43 00 00 00 00 81 00 de 0c 95 0d 03 00 38 26 00 00 00 00 86 18 14 17 c1 00 03 00 9c 43 00 00 00 00 91 18 1a 17 bf 01 03 00 38 26 00 00 00 00 86 18 14 17 c1 00 03 00 a8 43 00 00 00 00 83 00 94 00 e8 0c 03 00 d3 43 00 00 08 00 93 00 76 13 bf 01 03 00 df 43 00 00 00 00 96 00 f5 0f fc 0d 03 00 ec 43 00 00 00 00 96 00 0a 10 1b 0e 04 00 93 44 00 00 00 00 93 00 17 00 24 0e 05 00 9b 44 00 00 00 00 96 00 91 0a 34 0e 05 00 b4 44 00 00 00 00 96 00 91 0a 45 0e 06 00 e4 44 00 00 00 00 91 00 8d 0c 6f 0e 0a 00 a0 45 00 00 00 00 91 00 c1 0c 6f 0e 0b 00 00 46 00 00 00 00 91 00 d0 0b a4 0e 0c 00 08 47 00 00
                                                    Data Ascii: &B]BB$C8&C8&CCvCCD$D4DEDoEoFG
                                                    2024-08-20 12:23:38 UTC3686INData Raw: 06 20 00 1d 12 80 80 05 0a 01 12 80 80 0a 20 03 01 11 70 12 39 12 80 e1 05 20 01 02 12 39 0e 20 04 01 11 70 12 39 12 80 e1 1d 12 80 80 05 28 00 12 80 e1 06 28 00 1d 12 80 80 08 06 15 12 55 02 12 49 1c 0e 20 03 01 11 70 12 39 15 12 55 02 12 49 1c 09 28 00 15 12 55 02 12 49 1c 0b 20 03 01 11 70 12 39 1d 12 80 80 03 06 11 70 03 06 11 7c 04 00 00 11 70 07 20 02 01 11 44 11 7c 09 20 03 01 11 80 dd 12 39 08 04 20 00 11 44 05 20 01 01 11 44 04 20 00 11 7c 05 20 01 01 11 7c 04 08 00 11 70 04 28 00 11 44 04 28 00 11 7c 03 06 12 74 04 00 00 12 74 04 07 01 12 78 0d 20 01 15 12 55 02 12 80 8c 1c 12 80 80 04 08 00 12 74 07 15 12 81 11 01 11 7c 04 00 00 11 7c 06 20 02 01 12 39 08 05 20 01 02 11 7c 04 07 01 11 7c 04 08 00 11 7c 05 20 01 01 11 70 04 20 00 11 70 04 20 01
                                                    Data Ascii: p9 9 p9((UI p9UI(UI p9p|p D| 9 D D | |p(D(|ttx Ut|| 9 ||| p p


                                                    Click to jump to process

                                                    Click to jump to process

                                                    Click to jump to process

                                                    Target ID:0
                                                    Start time:08:23:21
                                                    Start date:20/08/2024
                                                    Path:C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Users\user\AppData\Local\Chromium\Application\chrome.exe" --start-maximized --single-argument https://hospitality.arsenal.com/packages/pitchside-experience
                                                    Imagebase:0x7ff653f70000
                                                    File size:2'450'432 bytes
                                                    MD5 hash:B6CB00FCB81D3B66870817AEBE7163BB
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:1
                                                    Start time:08:23:22
                                                    Start date:20/08/2024
                                                    Path:C:\Users\user\AppData\Local\Chromium\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Users\user\AppData\Local\Chromium\Application\chrome.exe" --no-sandbox --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --start-stack-profiler --mojo-platform-channel-handle=2052 --field-trial-handle=1840,i,15447520003574233174,14211485383451608164,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                    Imagebase:0x7ff653f70000
                                                    File size:2'450'432 bytes
                                                    MD5 hash:B6CB00FCB81D3B66870817AEBE7163BB
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    No disassembly