Edit tour

Windows Analysis Report
https://go.skimresources.com/?id=129857X1500501&url=https://www.freelansssssssssssssssscer.com/users/login-quick.php?token=30b3628412ea618dcc3f414b266ae263302b3e1b43e6d2d885225319dabe8e68&url=https://secure.adnxs.com/seg?redir=https://link.sbstck.com/redirect/298cfa06-ad24-42db-8a85-7a3ca069b2cf?j=e

Overview

General Information

Sample URL:https://go.skimresources.com/?id=129857X1500501&url=https://www.freelansssssssssssssssscer.com/users/login-quick.php?token=30b3628412ea618dcc3f414b266ae263302b3e1b43e6d2d885225319dabe8e68&url=https://
Analysis ID:1509717
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected use of open redirect vulnerability
Detected suspicious crossdomain redirect
Stores files to the Windows start menu directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 1020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 3700 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2248,i,9853493008339946531,9151087184764089918,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6920 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://go.skimresources.com/?id=129857X1500501&url=https://www.freelansssssssssssssssscer.com/users/login-quick.php?token=30b3628412ea618dcc3f414b266ae263302b3e1b43e6d2d885225319dabe8e68&url=https://secure.adnxs.com/seg?redir=https://link.sbstck.com/redirect/298cfa06-ad24-42db-8a85-7a3ca069b2cf?j=eyJ1IjoiNGRnZ2x2In0.IkG1h6SLHR3lrFyuSAoQTcZBzKZHtH4uVLaC9IQ4Uu8" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://go.skimresources.com/?id=129857X1500501&url=https://www.freelansssssssssssssssscer.com/users/login-quick.php?token=30b3628412ea618dcc3f414b266ae263302b3e1b43e6d2d885225319dabe8e68&url=https://secure.adnxs.com/seg?redir=https://link.sbstck.com/redirect/298cfa06-ad24-42db-8a85-7a3ca069b2cf?j=eyJ1IjoiNGRnZ2x2In0.IkG1h6SLHR3lrFyuSAoQTcZBzKZHtH4uVLaC9IQ4Uu8SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Proxy from: go.skimresources.com/?id=129857x1500501&url=https://www.freelansssssssssssssssscer.com/users/login-quick.php?token=30b3628412ea618dcc3f414b266ae263302b3e1b43e6d2d885225319dabe8e68&url=https://secure.adnxs.com/seg?redir=https://link.sbstck.com/redirect/298cfa06-ad24-42db-8a85-7a3ca069b2cf?j=eyj1ijoingrnz2x2in0.ikg1h6slhr3lrfyusaoqtczbzkzhth4uvlac9iq4uu8 to https://secure.adnxs.com/seg?redir=https://link.sbstck.com/redirect/298cfa06-ad24-42db-8a85-7a3ca069b2cf?j=eyj1ijoingrnz2x2in0.ikg1h6slhr3lrfyusaoqtczbzkzhth4uvlac9iq4uu8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Proxy from: secure.adnxs.com/bounce?/seg?redir=https://link.sbstck.com/redirect/298cfa06-ad24-42db-8a85-7a3ca069b2cf?j=eyj1ijoingrnz2x2in0.ikg1h6slhr3lrfyusaoqtczbzkzhth4uvlac9iq4uu8 to https://link.sbstck.com/redirect/298cfa06-ad24-42db-8a85-7a3ca069b2cf?j=eyj1ijoingrnz2x2in0.ikg1h6slhr3lrfyusaoqtczbzkzhth4uvlac9iq4uu8
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.55:443 -> 192.168.2.10:49776 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: go.skimresources.com to https://secure.adnxs.com/seg?redir=https://link.sbstck.com/redirect/298cfa06-ad24-42db-8a85-7a3ca069b2cf?j=eyj1ijoingrnz2x2in0.ikg1h6slhr3lrfyusaoqtczbzkzhth4uvlac9iq4uu8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: secure.adnxs.com to https://link.sbstck.com/redirect/298cfa06-ad24-42db-8a85-7a3ca069b2cf?j=eyj1ijoingrnz2x2in0.ikg1h6slhr3lrfyusaoqtczbzkzhth4uvlac9iq4uu8
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /?id=129857X1500501&url=https://www.freelansssssssssssssssscer.com/users/login-quick.php?token=30b3628412ea618dcc3f414b266ae263302b3e1b43e6d2d885225319dabe8e68&url=https://secure.adnxs.com/seg?redir=https://link.sbstck.com/redirect/298cfa06-ad24-42db-8a85-7a3ca069b2cf?j=eyJ1IjoiNGRnZ2x2In0.IkG1h6SLHR3lrFyuSAoQTcZBzKZHtH4uVLaC9IQ4Uu8 HTTP/1.1Host: go.skimresources.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /seg?redir=https://link.sbstck.com/redirect/298cfa06-ad24-42db-8a85-7a3ca069b2cf?j=eyJ1IjoiNGRnZ2x2In0.IkG1h6SLHR3lrFyuSAoQTcZBzKZHtH4uVLaC9IQ4Uu8 HTTP/1.1Host: secure.adnxs.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bounce?%2Fseg%3Fredir%3Dhttps%3A%2F%2Flink.sbstck.com%2Fredirect%2F298cfa06-ad24-42db-8a85-7a3ca069b2cf%3Fj%3DeyJ1IjoiNGRnZ2x2In0.IkG1h6SLHR3lrFyuSAoQTcZBzKZHtH4uVLaC9IQ4Uu8 HTTP/1.1Host: secure.adnxs.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=b_PgU964DyqNumd2uDKD_1tPcQPhSYoHsDIJRmlc1SiHUw96Czl7IUmpPRvRP79F2BqZP96Eyoxfld4zWkSf_wjL6eK26PAmgPvAIgWqh-g.; receive-cookie-deprecation=1; uuid2=2562308658709481705
Source: global trafficHTTP traffic detected: GET /redirect/298cfa06-ad24-42db-8a85-7a3ca069b2cf?j=eyJ1IjoiNGRnZ2x2In0.IkG1h6SLHR3lrFyuSAoQTcZBzKZHtH4uVLaC9IQ4Uu8 HTTP/1.1Host: link.sbstck.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /beacon.min.js HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6c2ff3e3828e4017b7faf7b63e24cdf8.min.js HTTP/1.1Host: js.sentry-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/substack_entry-34816da9.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/theme/substack.847d370b6146495b6d49.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/entry-91397ed1.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/FlexBox-64e8d1d3.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/ElevatedTheme-4e706070.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/app_install_modal-6cf7eb60.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/substack-68dff70f.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.min.js HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6c2ff3e3828e4017b7faf7b63e24cdf8.min.js HTTP/1.1Host: js.sentry-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/responsive_img-51b02764.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Modal-4947145b.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/createComponent-f90fb756.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/ProfileHoverCard-88b424c9.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/HoverCard-9fe4e916.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Menu-b8c38d19.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/substack-68dff70f.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/UserBadge-d10c54cf.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Tooltip-d0af0cf2.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Avatar-21e4510c.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/free_email_form-a84f1e43.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Select-1e64850c.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/sortBy-fe5c4c56.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/homepage_hooks-1b33585e.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Progress-82b250a1.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/common-cf92f429.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Switch-6bb7e637.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/edit_profile_page-7ecf3d35.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/IntroPopup-a01e8e94.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/AlertDialog-9ade601d.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/uniq-b886ec82.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/user_indicator-e7037a0a.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Radio-736388f9.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/ImportPage-348ec79b.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/ChooseGeneratedImageModal-13151c16.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/BetaTag-0a69b097.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/FilePicker-011ef325.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/recentSurfaces-fa9efc75.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/ProfileSetupToast-b1d1db47.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Badge-e8352043.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/overflow_menu-db9a534e.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/CookieConsentFooter-0d9aca19.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/TabBar-7430851f.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /us1/v5/datadog-rum.js HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/entry-1e6943dd.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/tracking-a203051e.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/FlexBox-11cee6d3.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/ElevatedTheme-26df2688.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/app_install_modal-dc9fde85.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/captcha-73dac2ed.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/responsive_img-fe901b0e.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/_sentry-release-injection-file-63e5716f.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/entry-1e6943dd.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Metadata-2e86d4ea.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/captcha-73dac2ed.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/password-ce9005ec.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/ProfileHoverCard-e3ae1d37.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /us1/v5/datadog-rum.js HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/ElevatedTheme-26df2688.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/FlexBox-11cee6d3.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/app_install_modal-dc9fde85.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/common-ad50f760.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/tracking-a203051e.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/edit_profile_page-5f6e89ed.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/browser-e2f2572b.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/sortBy-36cb0f8a.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/profile-aac3cebb.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/free_email_form.module-b5e93f67.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/footer-2e46c285.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/_sentry-release-injection-file-63e5716f.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/responsive_img-fe901b0e.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/password-ce9005ec.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Metadata-2e86d4ea.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/user-0cc78107.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/homepage_nav_low_chrome-ecde0262.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/BurgerIcon-aaad8fc2.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/ProfileHoverCard-e3ae1d37.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/CloseIcon-be780942.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/MenuIcon-3fc32e2d.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/ImportPage-9c289934.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/common-ad50f760.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/profile-aac3cebb.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/browser-e2f2572b.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/edit_profile_page-5f6e89ed.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/free_email_form.module-b5e93f67.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/share_dialog-6e31c05f.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/HoverCard-1e08a063.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/AlertDialog-94dee8f2.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/user_indicator-97a9e60e.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Providers-5d0d28cf.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/sortBy-36cb0f8a.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/footer-2e46c285.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/PlusIcon-76742a88.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/user-0cc78107.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/homepage_nav_low_chrome-ecde0262.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/BurgerIcon-aaad8fc2.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/ProfileSetupToast-bb03b8f3.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/transitions-73cc6cf5.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/CloseIcon-be780942.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/chunk-4ae22fba.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/arrow-right-b00904ea.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/homepage_hooks-aad1d75b.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/MenuIcon-3fc32e2d.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/ImportPage-9c289934.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/HoverCard-1e08a063.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/AlertDialog-94dee8f2.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/x-b1257afc.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/plus-circle-571ae57a.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/react-d1fa6d0d.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/user_indicator-97a9e60e.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Badge-174ae834.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/orderBy-d83b647c.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/share_dialog-6e31c05f.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Providers-5d0d28cf.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/partition-4956bd4c.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/PlusIcon-76742a88.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/ProfileSetupToast-bb03b8f3.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/transitions-73cc6cf5.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/modal-fc279ab1.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/chunk-4ae22fba.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/groupBy-a5efdacf.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/arrow-right-b00904ea.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Avatar-ad3b4f65.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/IntroPopup-13f7ca19.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/overflow_menu-404c5394.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/homepage_hooks-aad1d75b.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/x-b1257afc.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/react-d1fa6d0d.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/plus-circle-571ae57a.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/keyBy-e5043adf.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Badge-174ae834.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/orderBy-d83b647c.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Menu-2bb96e8d.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/TextInput-89bb95f6.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/profile_updater-f2b0cae9.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/chevron-down-61d752a7.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/CookieConsentFooter-6da05554.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/partition-4956bd4c.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/groupBy-a5efdacf.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/IntroPopup-13f7ca19.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Avatar-ad3b4f65.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/overflow_menu-404c5394.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/modal-fc279ab1.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Progress-80b8df68.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/plus-e994bffa.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/keyBy-e5043adf.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/NoteReplyIcon-9c5f0bed.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Unit-bb267ea2.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Menu-2bb96e8d.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/TextInput-89bb95f6.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/chevron-down-61d752a7.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/CookieConsentFooter-6da05554.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/utils-6df28cbe.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/profile_updater-f2b0cae9.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Modal-3af90568.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/noop-10140a6a.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Progress-80b8df68.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/createComponent-8b1ff3fd.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/NoteReplyIcon-9c5f0bed.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/transition-ee785a17.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/utils-6df28cbe.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/isOnReader-c8441f54.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Unit-bb267ea2.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/publication-7c42414f.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/download-b4ac4f5f.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Modal-3af90568.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/plus-e994bffa.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/user-ea955fec.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/noop-10140a6a.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/SimpleCheckmarkIcon-b3459bd2.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/createComponent-8b1ff3fd.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/clamp-3f05d3d7.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/transition-ee785a17.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/toNumber-a437ba7d.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/uniqBy-a86b1455.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/isOnReader-c8441f54.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/UserBadge-e8deb49f.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/publication-7c42414f.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/download-b4ac4f5f.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/react-laag.esm-9b635cb4.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/user-ea955fec.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Tooltip-ff6b95b0.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Switch-a0faeadb.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/clamp-3f05d3d7.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/SimpleCheckmarkIcon-b3459bd2.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/debounce-2835717b.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/SubstackIcon-d14bbfe6.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/toNumber-a437ba7d.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/uniqBy-a86b1455.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/FacebookIcon-21794515.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/UserBadge-e8deb49f.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Radio-a7f7035d.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/react-laag.esm-9b635cb4.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/editImage-706286ff.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/book-open-bd3fae8f.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/debounce-2835717b.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/TermsFooter-9321b6ba.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Switch-a0faeadb.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Tooltip-ff6b95b0.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/store-a457f624.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/SubstackIcon-d14bbfe6.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/toInteger-5a1a570b.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/FacebookIcon-21794515.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Radio-a7f7035d.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/ChooseGeneratedImageModal-2bc3fbe1.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/BetaTag-762444ff.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/file_uploader-02d98089.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/book-open-bd3fae8f.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/FilePicker-0abff716.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/TermsFooter-9321b6ba.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/editImage-706286ff.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/utils-59c4a2f8.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/store-a457f624.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/omit-39a09556.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/toInteger-5a1a570b.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/_assignValue-04727495.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/ChooseGeneratedImageModal-2bc3fbe1.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/_baseAssignValue-05224bef.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/FilePicker-0abff716.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/_getAllKeysIn-2cef02a9.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/BetaTag-762444ff.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/_copyArray-32c14bc6.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/file_uploader-02d98089.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/last-49206112.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/_flatRest-9fbb563c.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/omit-39a09556.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/utils-59c4a2f8.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/uniq-c26423f2.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/_assignValue-04727495.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/notifications-7a70188e.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/menu-4a527936.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/mousetrap-08c2021b.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/publicationUserSettings-dd0186a0.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/publication-6d3d2604.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/_getAllKeysIn-2cef02a9.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/_copyArray-32c14bc6.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/_baseAssignValue-05224bef.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/last-49206112.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/_flatRest-9fbb563c.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/recentSurfaces-4a9b95ad.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/uniq-c26423f2.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/date-d7f86e7a.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/LockThinIcon-ded438bf.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/textarea-7f4a388e.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/menu-4a527936.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/publicationUserSettings-dd0186a0.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/notifications-7a70188e.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Select-fd459c3e.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/linkify-068051d2.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/mousetrap-08c2021b.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/publication-6d3d2604.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/_createAggregator-1fdfd3a0.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/recentSurfaces-4a9b95ad.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/RightArrowIcon-2588a7f2.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/UserBadgeIconOnly-8a0f1cec.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/cookie_constants-896996fb.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/date-d7f86e7a.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/LockThinIcon-ded438bf.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/textarea-7f4a388e.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/TabBar-5d32808f.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Select-fd459c3e.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/info-f6ccbf1d.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/linkify-068051d2.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/_createAggregator-1fdfd3a0.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/RightArrowIcon-2588a7f2.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/UserBadgeIconOnly-8a0f1cec.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/TabBar-5d32808f.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/cookie_constants-896996fb.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/info-f6ccbf1d.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/GlobalSearch-2d1fe831.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/SearchModal-bcf6b7e5.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/combobox-5f5e58bf.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/search-18dac4a4.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/list-f44fb2f6.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/SearchModal-059c9a5e.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/globe-27e37736.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/firehose?_=1726092981073&d=eyJldmVudCI6IlBhZ2VzIiwicHJvcGVydGllcyI6eyJicm93c2VyU2Vzc2lvbklkIjoib2x4YnQ0Y2lreHIiLCJpZnJhbWVWaXNpdElkIjpmYWxzZX0sImNvbnRleHQiOnsiY2xpZW50X3R5cGUiOiJ3ZWIiLCJkaXNwbGF5TW9kZSI6ImJyb3dzZXIiLCJwYWdlIjp7InJlZmVycmVyIjoiIiwidGl0bGUiOiJGbGFnZ2VkIGFzIFRPUyB2aW9sYXRpb24iLCJ1cmwiOiJodHRwczovL2xpbmsuc2JzdGNrLmNvbS9yZWRpcmVjdC8yOThjZmEwNi1hZDI0LTQyZGItOGE4NS03YTNjYTA2OWIyY2Y_aj1leUoxSWpvaU5HUm5aMngySW4wLklrRzFoNlNMSFIzbHJGeXVTQW9RVGNaQnpLWkh0SDR1VkxhQzlJUTRVdTgifSwiY2FtcGFpZ24iOnt9LCJ0aW1lWm9uZSI6IkFtZXJpY2EvTmV3X1lvcmsifX0%3D HTTP/1.1Host: link.sbstck.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://link.sbstck.com/redirect/298cfa06-ad24-42db-8a85-7a3ca069b2cf?j=eyJ1IjoiNGRnZ2x2In0.IkG1h6SLHR3lrFyuSAoQTcZBzKZHtH4uVLaC9IQ4Uu8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=irITfT53mI2zJlw1wNGXjdANx/av5YbNEtkrFlMWaQtw0VJ4/4FfikUqM/MIjJZzkjzMd/q/aO7hNVFdd6o1cHr006gAFS2KDN1yAyRlrdy4VXfGnB1bshx31HvsAZrMgmjq6SFTxyuJYZ85ntMSQXHJzcf2itQzKfsNJy92cjc+; AWSALBTGCORS=irITfT53mI2zJlw1wNGXjdANx/av5YbNEtkrFlMWaQtw0VJ4/4FfikUqM/MIjJZzkjzMd/q/aO7hNVFdd6o1cHr006gAFS2KDN1yAyRlrdy4VXfGnB1bshx31HvsAZrMgmjq6SFTxyuJYZ85ntMSQXHJzcf2itQzKfsNJy92cjc+; cookie_storage_key=89c868c3-384d-47bb-af72-6d27ee03bbee; ajs_anonymous_id=%2234b1738b-2eaf-4a92-a84d-0bcc035e0799%22; visit_id=%7B%22id%22%3A%220439a633-d96b-499e-98a2-88484633ebf1%22%2C%22timestamp%22%3A%222024-09-11T22%3A15%3A47.770Z%22%7D; ab_testing_id=%22or-4fb656e0-325d-4666-85f9-80bdf1c6aa31%22; _dd_s=rum=0&expire=1726093869579
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: substack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/star-ad474777.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/GlobalSearch-2d1fe831.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/sparkles-e9a10e08.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/candlestick-chart-649d102c.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/search-18dac4a4.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/util-9cee7410.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/list-f44fb2f6.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/history-2ec3643b.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.sbstck.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/globe-27e37736.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/combobox-5f5e58bf.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: substack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTGCORS=hWaCjWi3rh2qTc87J+xGyEg65a3MfMNK0O308JzOGASRWo/KeBgrWaevK4Tnixd6WwOKEMniDWDxtr1TZtT2ZIqK8w2WF8Ut75/CinF7KqEAezxYlT6G3Fxw3WaPbeQbijgi32oNzR+bKDkjr4vdw/wVwIfZnIBwuDSWN0Cqgn/5; cookie_storage_key=39ed5123-97a6-43ba-bcfb-c8a8bffe1964; __cf_bm=ntZbqh6jiubd98mKnqx509R6hf5YpJ8p6IeJVS_sAdg-1726092984-1.0.1.1-g3klOf6KTnyP3Y9nO.BfMJSOEwaI_Xs4igt9yqZsx_3ZxfOo_Rt3jz9cudYm6Nbt8lCyusgT2Naoev_Y.xqLfA
Source: global trafficHTTP traffic detected: GET /bundle/assets/SearchModal-bcf6b7e5.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/substack/icon.svg HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/star-ad474777.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/sparkles-e9a10e08.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/history-2ec3643b.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/util-9cee7410.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/candlestick-chart-649d102c.js HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/substack/icon.svg HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/316245675/?random=1726092987548&cv=11&fst=1726092987548&bg=ffffff&guid=ON&async=1&gtm=45be4990v887153041za200zb880777354&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Flink.sbstck.com%2Fredirect%2F298cfa06-ad24-42db-8a85-7a3ca069b2cf%3Fj%3DeyJ1IjoiNGRnZ2x2In0.IkG1h6SLHR3lrFyuSAoQTcZBzKZHtH4uVLaC9IQ4Uu8&hn=www.googleadservices.com&frm=0&tiba=Flagged%20as%20TOS%20violation&npa=0&pscdl=noapi&auid=1918936093.1726092988&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/316245675?random=1726092987548&cv=11&fst=1726092987548&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4990v887153041za200zb880777354&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Flink.sbstck.com%2Fredirect%2F298cfa06-ad24-42db-8a85-7a3ca069b2cf%3Fj%3DeyJ1IjoiNGRnZ2x2In0.IkG1h6SLHR3lrFyuSAoQTcZBzKZHtH4uVLaC9IQ4Uu8&hn=www.googleadservices.com&frm=0&tiba=Flagged%20as%20TOS%20violation&npa=0&pscdl=noapi&auid=1918936093.1726092988&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/316245675/?random=1726092987548&cv=11&fst=1726092000000&bg=ffffff&guid=ON&async=1&gtm=45be4990v887153041za200zb880777354&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Flink.sbstck.com%2Fredirect%2F298cfa06-ad24-42db-8a85-7a3ca069b2cf%3Fj%3DeyJ1IjoiNGRnZ2x2In0.IkG1h6SLHR3lrFyuSAoQTcZBzKZHtH4uVLaC9IQ4Uu8&hn=www.googleadservices.com&frm=0&tiba=Flagged%20as%20TOS%20violation&npa=0&pscdl=noapi&auid=1918936093.1726092988&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnf_5WatEmhOIZ5KTVdUgKPaIP1n09k3A&random=1061771235&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/316245675/?random=1726092987548&cv=11&fst=1726092987548&bg=ffffff&guid=ON&async=1&gtm=45be4990v887153041za200zb880777354&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Flink.sbstck.com%2Fredirect%2F298cfa06-ad24-42db-8a85-7a3ca069b2cf%3Fj%3DeyJ1IjoiNGRnZ2x2In0.IkG1h6SLHR3lrFyuSAoQTcZBzKZHtH4uVLaC9IQ4Uu8&hn=www.googleadservices.com&frm=0&tiba=Flagged%20as%20TOS%20violation&npa=0&pscdl=noapi&auid=1918936093.1726092988&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/316245675/?random=1726092987548&cv=11&fst=1726092000000&bg=ffffff&guid=ON&async=1&gtm=45be4990v887153041za200zb880777354&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Flink.sbstck.com%2Fredirect%2F298cfa06-ad24-42db-8a85-7a3ca069b2cf%3Fj%3DeyJ1IjoiNGRnZ2x2In0.IkG1h6SLHR3lrFyuSAoQTcZBzKZHtH4uVLaC9IQ4Uu8&hn=www.googleadservices.com&frm=0&tiba=Flagged%20as%20TOS%20violation&npa=0&pscdl=noapi&auid=1918936093.1726092988&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnf_5WatEmhOIZ5KTVdUgKPaIP1n09k3A&random=1061771235&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: substack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie_storage_key=39ed5123-97a6-43ba-bcfb-c8a8bffe1964; __cf_bm=ntZbqh6jiubd98mKnqx509R6hf5YpJ8p6IeJVS_sAdg-1726092984-1.0.1.1-g3klOf6KTnyP3Y9nO.BfMJSOEwaI_Xs4igt9yqZsx_3ZxfOo_Rt3jz9cudYm6Nbt8lCyusgT2Naoev_Y.xqLfA; ab_experiment_sampled=%22false%22; ab_testing_id=%225cddac1f-52ac-4baa-8168-a945c2ccc899%22; AWSALBTG=Pf8sD9+TI3hNurvAlR2cU473CQtUKDb4QQmsTAAjtXIqd5E9Mnqs35sopEaRF/BlhpWQ2Dexp6KaMslvKwYSwRwoIuK1o4T7sVxEd9jeEqNyllSNPGvdYxZaDlxMu6IqWw6WauTTqdIiPvxu3piIaex2a0ChXVtIgygfcxO9n7N6; AWSALBTGCORS=Pf8sD9+TI3hNurvAlR2cU473CQtUKDb4QQmsTAAjtXIqd5E9Mnqs35sopEaRF/BlhpWQ2Dexp6KaMslvKwYSwRwoIuK1o4T7sVxEd9jeEqNyllSNPGvdYxZaDlxMu6IqWw6WauTTqdIiPvxu3piIaex2a0ChXVtIgygfcxO9n7N6; ajs_anonymous_id=%22b361a529-a4af-4fdd-a72f-0bb78f4d9b10%22; visit_id=%7B%22id%22%3A%22e2d87083-db79-4b5e-8f7a-bb002dd51ad3%22%2C%22timestamp%22%3A%222024-09-11T22%3A16%3A25.358Z%22%7D
Source: global trafficHTTP traffic detected: GET /bundle/theme/substack.847d370b6146495b6d49.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/substack_entry-34816da9.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/entry-91397ed1.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/FlexBox-64e8d1d3.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6c2ff3e3828e4017b7faf7b63e24cdf8.min.js HTTP/1.1Host: js.sentry-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/ElevatedTheme-4e706070.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/app_install_modal-6cf7eb60.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/substack-68dff70f.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/responsive_img-51b02764.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Modal-4947145b.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/createComponent-f90fb756.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/ProfileHoverCard-88b424c9.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/HoverCard-9fe4e916.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Menu-b8c38d19.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/UserBadge-d10c54cf.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Avatar-21e4510c.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Tooltip-d0af0cf2.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/free_email_form-a84f1e43.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Select-1e64850c.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/sortBy-fe5c4c56.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/homepage_hooks-1b33585e.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Progress-82b250a1.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/common-cf92f429.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Switch-6bb7e637.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/edit_profile_page-7ecf3d35.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/IntroPopup-a01e8e94.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/AlertDialog-9ade601d.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/uniq-b886ec82.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/user_indicator-e7037a0a.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Radio-736388f9.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/ImportPage-348ec79b.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/ChooseGeneratedImageModal-13151c16.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/BetaTag-0a69b097.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/FilePicker-011ef325.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/recentSurfaces-fa9efc75.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/ProfileSetupToast-b1d1db47.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Badge-e8352043.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/overflow_menu-db9a534e.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/CookieConsentFooter-0d9aca19.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/TabBar-7430851f.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/fetch/w_96,h_96,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fbucketeer-e05bbc84-baa3-437e-9518-adb32be77984.s3.amazonaws.com%2Fpublic%2Fimages%2Fb35bc453-f9d6-4f02-b677-5628fc788800_600x600.png HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/fetch/w_96,h_96,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fbucketeer-e05bbc84-baa3-437e-9518-adb32be77984.s3.amazonaws.com%2Fpublic%2Fimages%2F9cb7f208-a15c-46a8-a040-7e7a2150def9_1280x1280.png HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/fetch/w_96,h_96,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fbucketeer-e05bbc84-baa3-437e-9518-adb32be77984.s3.amazonaws.com%2Fpublic%2Fimages%2Fe044d6fc-a7cd-4c60-b1ea-8ad88f3b5cd7_512x512.png HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/fetch/w_96,h_96,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fsubstack-post-media.s3.amazonaws.com%2Fpublic%2Fimages%2F4e3ba667-c1dd-4c30-aadb-c98adc631355_1280x1280.png HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/fetch/w_96,h_96,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fsubstack-post-media.s3.amazonaws.com%2Fpublic%2Fimages%2Fd81ef94a-1147-41f4-a723-4657abf5fb4a_256x256.png HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.min.js HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/fetch/f_auto,q_auto:good,fl_progressive:steep/https%3A%2F%2Fsubstack.com%2Fimg%2Fapp_page%2Ffull-bleed-poster-frame-v3.jpg HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://substackcdn.com/bundle/theme/substack.847d370b6146495b6d49.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Cahuenga-Regular.woff2 HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Cahuenga-SemiBold.woff2 HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/entry-1e6943dd.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/tracking-a203051e.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/FlexBox-11cee6d3.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/ElevatedTheme-26df2688.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /us1/v5/datadog-rum.js HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/fetch/w_96,h_96,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fsubstack-post-media.s3.amazonaws.com%2Fpublic%2Fimages%2F7e66bd62-6172-4e86-9789-4a3afa44b941_600x600.png HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/fetch/w_96,h_96,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fbucketeer-e05bbc84-baa3-437e-9518-adb32be77984.s3.amazonaws.com%2Fpublic%2Fimages%2F9cb7f208-a15c-46a8-a040-7e7a2150def9_1280x1280.png HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/fetch/w_96,h_96,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fbucketeer-e05bbc84-baa3-437e-9518-adb32be77984.s3.amazonaws.com%2Fpublic%2Fimages%2Fb35bc453-f9d6-4f02-b677-5628fc788800_600x600.png HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/fetch/w_96,h_96,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fbucketeer-e05bbc84-baa3-437e-9518-adb32be77984.s3.amazonaws.com%2Fpublic%2Fimages%2Fe044d6fc-a7cd-4c60-b1ea-8ad88f3b5cd7_512x512.png HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/fetch/w_96,h_96,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fsubstack-post-media.s3.amazonaws.com%2Fpublic%2Fimages%2Fd81ef94a-1147-41f4-a723-4657abf5fb4a_256x256.png HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/fetch/w_96,h_96,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fsubstack-post-media.s3.amazonaws.com%2Fpublic%2Fimages%2F4e3ba667-c1dd-4c30-aadb-c98adc631355_1280x1280.png HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/app_install_modal-dc9fde85.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/captcha-73dac2ed.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/responsive_img-fe901b0e.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/_sentry-release-injection-file-63e5716f.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Metadata-2e86d4ea.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/fetch/w_96,h_96,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fsubstack-post-media.s3.amazonaws.com%2Fpublic%2Fimages%2F7e66bd62-6172-4e86-9789-4a3afa44b941_600x600.png HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/password-ce9005ec.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/fetch/f_auto,q_auto:good,fl_progressive:steep/https%3A%2F%2Fsubstack.com%2Fimg%2Fapp_page%2Ffull-bleed-poster-frame-v3.jpg HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/ProfileHoverCard-e3ae1d37.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/common-ad50f760.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/edit_profile_page-5f6e89ed.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/browser-e2f2572b.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/sortBy-36cb0f8a.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/profile-aac3cebb.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/free_email_form.module-b5e93f67.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/footer-2e46c285.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/user-0cc78107.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/homepage_nav_low_chrome-ecde0262.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/BurgerIcon-aaad8fc2.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/CloseIcon-be780942.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/MenuIcon-3fc32e2d.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/ImportPage-9c289934.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/share_dialog-6e31c05f.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/HoverCard-1e08a063.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/AlertDialog-94dee8f2.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/user_indicator-97a9e60e.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Providers-5d0d28cf.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/PlusIcon-76742a88.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/ProfileSetupToast-bb03b8f3.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/transitions-73cc6cf5.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/chunk-4ae22fba.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/arrow-right-b00904ea.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/homepage_hooks-aad1d75b.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/x-b1257afc.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/plus-circle-571ae57a.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/react-d1fa6d0d.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Badge-174ae834.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/orderBy-d83b647c.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/partition-4956bd4c.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/groupBy-a5efdacf.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/modal-fc279ab1.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Avatar-ad3b4f65.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/IntroPopup-13f7ca19.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/overflow_menu-404c5394.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/keyBy-e5043adf.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/fetch/w_96,h_96,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fsubstack-post-media.s3.amazonaws.com%2Fpublic%2Fimages%2F5807300c-3f3c-4f58-aa47-e56389681c9e_328x328.png HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/fetch/w_96,h_96,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fbucketeer-e05bbc84-baa3-437e-9518-adb32be77984.s3.amazonaws.com%2Fpublic%2Fimages%2F32cbb7d5-6065-4695-96ab-98a53e3d3254_585x585.png HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/fetch/w_1136,c_limit,f_auto,q_auto:good,fl_progressive:steep/https%3A%2F%2Fsubstack.com%2Fimg%2Fhome_page%2Fbenefit-1.png HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/fetch/w_1136,c_limit,f_auto,q_auto:good,fl_progressive:steep/https%3A%2F%2Fsubstack.com%2Fimg%2Fhome_page%2Fbenefit-2.png HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/fetch/w_1136,c_limit,f_auto,q_auto:good,fl_progressive:steep/https%3A%2F%2Fsubstack.com%2Fimg%2Fhome_page%2Fbenefit-3.png HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Menu-2bb96e8d.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/fetch/w_880,c_limit,f_auto,q_auto:good,fl_progressive:steep/https%3A%2F%2Fsubstack.com%2Fimg%2Fhome_page%2Fphone-v4.png HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/TextInput-89bb95f6.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/profile_updater-f2b0cae9.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/chevron-down-61d752a7.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/CookieConsentFooter-6da05554.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Progress-80b8df68.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/plus-e994bffa.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/NoteReplyIcon-9c5f0bed.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Unit-bb267ea2.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/utils-6df28cbe.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Modal-3af90568.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/fetch/w_96,h_96,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fsubstack-post-media.s3.amazonaws.com%2Fpublic%2Fimages%2F5807300c-3f3c-4f58-aa47-e56389681c9e_328x328.png HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/fetch/w_96,h_96,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fbucketeer-e05bbc84-baa3-437e-9518-adb32be77984.s3.amazonaws.com%2Fpublic%2Fimages%2F32cbb7d5-6065-4695-96ab-98a53e3d3254_585x585.png HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/fetch/w_1136,c_limit,f_auto,q_auto:good,fl_progressive:steep/https%3A%2F%2Fsubstack.com%2Fimg%2Fhome_page%2Fbenefit-2.png HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/fetch/w_1136,c_limit,f_auto,q_auto:good,fl_progressive:steep/https%3A%2F%2Fsubstack.com%2Fimg%2Fhome_page%2Fbenefit-3.png HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/fetch/w_1136,c_limit,f_auto,q_auto:good,fl_progressive:steep/https%3A%2F%2Fsubstack.com%2Fimg%2Fhome_page%2Fbenefit-1.png HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/fetch/w_880,c_limit,f_auto,q_auto:good,fl_progressive:steep/https%3A%2F%2Fsubstack.com%2Fimg%2Fhome_page%2Fphone-v4.png HTTP/1.1Host: substackcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/noop-10140a6a.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/createComponent-8b1ff3fd.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/transition-ee785a17.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/isOnReader-c8441f54.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/publication-7c42414f.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/download-b4ac4f5f.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/user-ea955fec.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/SimpleCheckmarkIcon-b3459bd2.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/clamp-3f05d3d7.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/toNumber-a437ba7d.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/uniqBy-a86b1455.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/UserBadge-e8deb49f.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/react-laag.esm-9b635cb4.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Tooltip-ff6b95b0.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Switch-a0faeadb.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/debounce-2835717b.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/SubstackIcon-d14bbfe6.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/FacebookIcon-21794515.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Radio-a7f7035d.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/editImage-706286ff.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/book-open-bd3fae8f.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/TermsFooter-9321b6ba.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/store-a457f624.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/toInteger-5a1a570b.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/ChooseGeneratedImageModal-2bc3fbe1.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/BetaTag-762444ff.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/file_uploader-02d98089.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/FilePicker-0abff716.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/utils-59c4a2f8.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/omit-39a09556.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/_assignValue-04727495.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/_baseAssignValue-05224bef.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/_getAllKeysIn-2cef02a9.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/_copyArray-32c14bc6.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/last-49206112.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/_flatRest-9fbb563c.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/uniq-c26423f2.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/notifications-7a70188e.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/menu-4a527936.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/mousetrap-08c2021b.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/publicationUserSettings-dd0186a0.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/publication-6d3d2604.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/recentSurfaces-4a9b95ad.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/date-d7f86e7a.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/LockThinIcon-ded438bf.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/textarea-7f4a388e.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/Select-fd459c3e.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/linkify-068051d2.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/_createAggregator-1fdfd3a0.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/RightArrowIcon-2588a7f2.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/UserBadgeIconOnly-8a0f1cec.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/cookie_constants-896996fb.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/TabBar-5d32808f.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/info-f6ccbf1d.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://substackcdn.com/bundle/assets/substack-68dff70f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/firehose?_=1726093019382&d=eyJldmVudCI6IlBhZ2VzIiwicHJvcGVydGllcyI6eyJicm93c2VyU2Vzc2lvbklkIjoicnZscjRkZ2J1ZHEiLCJpZnJhbWVWaXNpdElkIjpmYWxzZX0sImNvbnRleHQiOnsiY2xpZW50X3R5cGUiOiJ3ZWIiLCJkaXNwbGF5TW9kZSI6ImJyb3dzZXIiLCJwYWdlIjp7InJlZmVycmVyIjoiIiwidGl0bGUiOiJTdWJzdGFjayAtIEEgbmV3IGVjb25vbWljIGVuZ2luZSBmb3IgY3VsdHVyZSIsInVybCI6Imh0dHBzOi8vc3Vic3RhY2suY29tLyJ9LCJjYW1wYWlnbiI6e30sInRpbWVab25lIjoiQW1lcmljYS9OZXdfWW9yayJ9fQ%3D%3D HTTP/1.1Host: substack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie_storage_key=39ed5123-97a6-43ba-bcfb-c8a8bffe1964; __cf_bm=ntZbqh6jiubd98mKnqx509R6hf5YpJ8p6IeJVS_sAdg-1726092984-1.0.1.1-g3klOf6KTnyP3Y9nO.BfMJSOEwaI_Xs4igt9yqZsx_3ZxfOo_Rt3jz9cudYm6Nbt8lCyusgT2Naoev_Y.xqLfA; ab_experiment_sampled=%22false%22; ab_testing_id=%225cddac1f-52ac-4baa-8168-a945c2ccc899%22; ajs_anonymous_id=%22b361a529-a4af-4fdd-a72f-0bb78f4d9b10%22; visit_id=%7B%22id%22%3A%22e2d87083-db79-4b5e-8f7a-bb002dd51ad3%22%2C%22timestamp%22%3A%222024-09-11T22%3A16%3A25.358Z%22%7D; AWSALBTG=nnJuCtEr9Z7JcNsFoXQSa93PuZgcIO0nNZJOE5x/eAdmVg8eTPqJHgWyEwgUhvuaykOEHahZ6Kc+2o3ngVbtFTCMeTa5TTYIUpzD/j+odCJulcMLGaT5TvDKK0nCDji0v5ochEHpsc+9JxrhZNSxpZ8T/2jGg91HkKBjNkWvgTEv; AWSALBTGCORS=nnJuCtEr9Z7JcNsFoXQSa93PuZgcIO0nNZJOE5x/eAdmVg8eTPqJHgWyEwgUhvuaykOEHahZ6Kc+2o3ngVbtFTCMeTa5TTYIUpzD/j+odCJulcMLGaT5TvDKK0nCDji0v5ochEHpsc+9JxrhZNSxpZ8T/2jGg91HkKBjNkWvgTEv; substack.lli=0; _dd_s=rum=0&expire=1726093900634
Source: global trafficHTTP traffic detected: GET /api/v1/firehose?_=1726093019963&d=eyJldmVudCI6IldyaXRpbmcgSG9tZXBhZ2UgVmlzaXRlZCIsInByb3BlcnRpZXMiOnsiYnJvd3NlclNlc3Npb25JZCI6InJ2bHI0ZGdidWRxIiwiaWZyYW1lVmlzaXRJZCI6ZmFsc2V9LCJjb250ZXh0Ijp7ImNsaWVudF90eXBlIjoid2ViIiwiZGlzcGxheU1vZGUiOiJicm93c2VyIiwicGFnZSI6eyJyZWZlcnJlciI6IiIsInRpdGxlIjoiU3Vic3RhY2sgLSBBIG5ldyBlY29ub21pYyBlbmdpbmUgZm9yIGN1bHR1cmUiLCJ1cmwiOiJodHRwczovL3N1YnN0YWNrLmNvbS8ifSwiY2FtcGFpZ24iOnt9LCJ0aW1lWm9uZSI6IkFtZXJpY2EvTmV3X1lvcmsifX0%3D HTTP/1.1Host: substack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie_storage_key=39ed5123-97a6-43ba-bcfb-c8a8bffe1964; __cf_bm=ntZbqh6jiubd98mKnqx509R6hf5YpJ8p6IeJVS_sAdg-1726092984-1.0.1.1-g3klOf6KTnyP3Y9nO.BfMJSOEwaI_Xs4igt9yqZsx_3ZxfOo_Rt3jz9cudYm6Nbt8lCyusgT2Naoev_Y.xqLfA; ab_experiment_sampled=%22false%22; ab_testing_id=%225cddac1f-52ac-4baa-8168-a945c2ccc899%22; ajs_anonymous_id=%22b361a529-a4af-4fdd-a72f-0bb78f4d9b10%22; visit_id=%7B%22id%22%3A%22e2d87083-db79-4b5e-8f7a-bb002dd51ad3%22%2C%22timestamp%22%3A%222024-09-11T22%3A16%3A25.358Z%22%7D; AWSALBTG=nnJuCtEr9Z7JcNsFoXQSa93PuZgcIO0nNZJOE5x/eAdmVg8eTPqJHgWyEwgUhvuaykOEHahZ6Kc+2o3ngVbtFTCMeTa5TTYIUpzD/j+odCJulcMLGaT5TvDKK0nCDji0v5ochEHpsc+9JxrhZNSxpZ8T/2jGg91HkKBjNkWvgTEv; AWSALBTGCORS=nnJuCtEr9Z7JcNsFoXQSa93PuZgcIO0nNZJOE5x/eAdmVg8eTPqJHgWyEwgUhvuaykOEHahZ6Kc+2o3ngVbtFTCMeTa5TTYIUpzD/j+odCJulcMLGaT5TvDKK0nCDji0v5ochEHpsc+9JxrhZNSxpZ8T/2jGg91HkKBjNkWvgTEv; substack.lli=0; _dd_s=rum=0&expire=1726093900634
Source: global trafficHTTP traffic detected: GET /bundle/assets/GlobalSearch-2d1fe831.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/SearchModal-bcf6b7e5.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/combobox-5f5e58bf.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/SearchModal-059c9a5e.css HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://substack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/search-18dac4a4.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/list-f44fb2f6.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle/assets/globe-27e37736.js HTTP/1.1Host: substackcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://substack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: how the publishing platform disrupted the industry"),imgSource:"/img/about_page_2/press/irish_independent.png",url:"https://www.independent.ie/life/i-make-more-money-from-my-substack-column-than-i-ever-have-from-any-media-column-ive-ever-written-how-the-publishing-platform-disrupted-the-industry/a1418076556.html"},{title:t("Is Substack the future of media?"),imgSource:"/img/about_page_2/press/new_statesman.png",url:"https://www.newstatesman.com/politics/media/2023/05/substack-future-media"},{title:t("The Writer Changing How London Thinks About Its Food"),imgSource:"/img/about_page_2/press/newyorker.png",url:"https://www.newyorker.com/news/letter-from-the-uk/the-writer-changing-how-london-thinks-about-its-food"},{title:t("Kareem Abdul-Jabbar speaks his truth on Substack."),imgSource:"/img/about_page_2/press/cbs.png",url:"https://www.cbsnews.com/news/kareem-abdul-jabbar-social-critic-on-substack/"},{title:t("The Women's Magazines of 2023 Are in a Facebook Group and Your Inbox"),imgSource:"/img/about_page_2/press/nytimes.png",url:"https://www.nytimes.com/2023/08/05/business/womens-magazines-facebook-social-media.html"}];return e(E,{as:"section",className:G.heroWash,paddingY:{desktop:120,mobile:48},paddingX:20,direction:"column",justifyContent:"center",alignItems:"center"},e(s,{gap:80,style:{maxWidth:960,width:"100%"}},e(r.MarketingHeading1,{align:"center",translated:!0},"In the press"),a.map(o=>e(ni,w({},o)))))},u1=({title:t,body:a,imgSource:o,imageFirst:n=!1,link:i})=>e(E,{gap:{desktop:64,mobile:32},alignItems:"center",direction:{desktop:n?"row":"row-reverse",mobile:"column"}},e(s,null,e("img",{src:h(o,400*2),className:G.howSubstackWorksImage,loading:"lazy"})),e(s,{gap:{desktop:32,mobile:24},className:G.howSubstackWorksCardWrapper},e(r.MarketingHeading3,{className:G.sectionHeader},t),e(r.MarketingBody,null,a),i&&e("a",{className:G.link,href:i.url},e(b,{gap:6,alignItems:"center"},e(r.MarketingBody,{weight:"semibold",color:"substack"},i.text),e(re,null))))),ri=()=>{const{iString:t}=Z();j(()=>{R(M.ABOUT_PAGE_VISITED)},[]);const a=y1(),o=Q({utm_source:A.substack,utm_medium:S.web,utm_campaign:O.about});return e("div",{className:p.home},e(E,{as:"section",className:L(G.heroGreen,G.zIndex),paddingBottom:{desktop:120,mobile:48},paddingTop:0,direction:"column"},e(s,null,e(s,{justifyContent:"end"},e(Se,{src:h("/img/about_page_2/cover.png"),maxWidth:2e3,imageProps:{height:1125},className:G.coverImage})),e(s,{justifyContent:"center",alignItems:"center",paddingX:20},e(s,{gap:32},e(r.MarketingHeading1,{color:"bg-light",style:{maxWidth:669}},t("Building a new economic engine for culture")),e(r.MarketingBody,{color:"bg-light",style:{maxWidth:862}},t("We started Substack because we believe that what you read matters and that good writing is valuable equals www.facebook.com (Facebook)
Source: chromecache_474.3.dr, chromecache_356.3.dr, chromecache_468.3.drString found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Wj:function(){e=Ab()},md:function(){d()}}};var hc=ka(["data-gtm-yt-inspected-"]),wC=["www.youtube.com","www.youtube-nocookie.com"],xC,yC=!1; equals www.youtube.com (Youtube)
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: `,action:{text:"Get tickets",buttonProps:{href:"https://www.youtube.com/watch?v=dQw4w9WgXcQ",onClick:()=>{R(M.CONVENTION_GET_TICKETS_CLICKED)}}},image:{path:"/img/cohorts/convention/con.png",width:740*2,altText:"convention illustration"}}),e("div",{className:"cohort-examples"},e("div",{className:"cohort-examples-content"},e("div",{className:"cohort-examples-header"},"All your favorite Substackers"),e("div",{className:"cohort-examples-subtitle"},"Join a diverse set of Substackers for a day of conversation, debate, and community with your favorite creators."),e("div",{className:"examples-row"},e(g,{pubName:"The Fifth Column",pubLogoUrl:"/img/cohorts/podcasters/fifth-column.png",description:"Media veterans Kmele Foster, Michael Moynihan, and Matt Welch decided to bring their weekly show from Patreon to Substack in spring 2022 in order ensure they own their content, IP, mailing list, and payment information.",pubUrl:"https://wethefifth.substack.com",small:!0}),e(g,{pubName:"Virginia Sole-Smith",pubLogoUrl:"/img/cohorts/podcasters/burnt-toast.png",description:"Virginia Sole-Smith launched a podcast on Substack to complement her weekly essay on parenting through diet culture and fatphobia, along with monthly Q&A episodes for paid subscribers.",pubUrl:"https://virginiasolesmith.substack.com",small:!0})),e("div",{className:"examples-row"},e(g,{pubName:"MartyrMade",pubLogoUrl:"/img/cohorts/podcasters/martyr-made.png",description:"Researcher and writer Darryl Cooper created The MartyrMade podcast, a hit podcast covering equals www.youtube.com (Youtube)
Source: chromecache_474.3.dr, chromecache_356.3.dr, chromecache_468.3.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Xg:e,Vg:f,Wg:g,Eh:k,Fh:m,De:n,Ab:b},q=D.YT;if(q)return q.ready&&q.ready(d),b;var r=D.onYouTubeIframeAPIReady;D.onYouTubeIframeAPIReady=function(){r&&r();d()};G(function(){for(var t=E.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(HC(w,"iframe_api")||HC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!yC&&FC(x[A],p.De))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: l Lopez-Barrantes",linkToPub:"https://ifnotparis.substack.com/",subtext:"Writer and musician"},{quote:"Start a Substack. Best thing I ever did. No more living in fear that the next layoffs will hit you. No more dealing with terrible corporate people who have no idea what doing something creative for a living is like.",from:"Molly Knight",linkToPub:"https://mollyknight.substack.com/",subtext:"New York Times bestselling author"},{quote:"Substack has changed my life. Full stop. I'm so grateful for its existence. No more screaming at editors to say, yes. No more waiting around until someone wants to publish my words. No more waiting to get paid or wondering how I'll pay rent this month.",from:"Deborah Copaken",linkToPub:"https://deborahcopaken.substack.com/",subtext:"New York Times bestselling author"},{quote:"I started a Substack in 2020 and it was one of the best decisions I've ever made for my career. More time on writing, less time on marketing sums it up perfectly. If you're feeling angsty/itchy about social media, too, I highly recommend checking it out.",from:"Claire Swinarski",linkToPub:"https://thecatholicfeminist.substack.com/",subtext:"Over 9,000 subscribers"},{quote:"My Substack began as a way for me to break free of the tumultuous and layoff-prone world of media and to start something of my very own, complete with full editorial freedom. Since then, what began as a simple newsletter has grown into a full-fledged community of readers and fellow writers alike. Thanks to the company's ever-updating list of writer-focused products, I've connected with a much larger audience than I'd have otherwise been able to reach on my own.",from:"Parker Molloy",linkToPub:"https://www.readtpa.com/",subtext:"Over 29,000 subscribers"},{quote:"My Substack has been up and running for an entire year now, and I am able to support myself on the revenue. This is huge. The financial freedom has afforded me a lot of editorial freedom - the most I have experienced in my two decades in journalism. It has been incredibly satisfying to be able to do the work that I most wanted to do. And I've had one of the most productive and successful years of my career. I also now have a community of readers that I'm in constant contact with. It's truly wonderful.",from:"Tara Henley",linkToPub:"https://tarahenley.substack.com/p/lean-out-turns-one",subtext:"Over 14,000 subscribers"},{quote:"Before Substack, I primarily used Twitter and Instagram, and I found myself wanting to break through the restrictions those platforms impose. In other words, I wanted a space where I could talk directly to potential readers of my book outside of the noise of an algorithmic content stream. Over the years I equals www.twitter.com (Twitter)
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: ll need to be cognitively clear on who you are writing for and why they are drawn to your writing. Only once you have an understanding of who your readers are and why they tune into your writing, can you map out what you will offer these readers."),id:"publication-strategy"},e("div",{className:"two-column-container"},e(at,{title:o("Publication strategy guide"),byline:o("Guide"),link:"https://on.substack.com/p/grow-2",imageUrl:"/img/going_paid_guide/2.png"}),e("div",{className:"single-column"},e(ae,{title:o("Building community around your publication"),link:"https://on.substack.com/p/how-to-build-community-around-your "}),e(ae,{title:o("Post format options on Substack"),link:"https://www.youtube.com/watch?v=1tiIL1OdyQs"}),e(ae,{title:o("What writers can provide their readers"),link:"https://on.substack.com/p/what-writers-can-do-for-readers-casey-newton "})))),e(tt,{title:o("Elevate your publication using design"),description:o("Readers equals www.youtube.com (Youtube)
Source: chromecache_524.3.dr, chromecache_300.3.drString found in binary or memory: return b}uC.H="internal.enableAutoEventOnTimer";var hc=ka(["data-gtm-yt-inspected-"]),wC=["www.youtube.com","www.youtube-nocookie.com"],xC,yC=!1; equals www.youtube.com (Youtube)
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: s meteoric rise mean for the future of free speech?",imgSource:"/img/about_page_2/press/sfchronicle.png",url:"https://www.sfchronicle.com/tech/article/What-does-Substack-s-meteoric-rise-mean-for-the-17113081.php"},{title:"Newsletter platform Substack takes aim at YouTube",imgSource:"/img/about_page_2/press/wapo.png",url:"https://www.washingtonpost.com/technology/2023/11/29/substack-video-competititon-creator-economy/"},{title:"The Writer Changing How London Thinks About Its Food",imgSource:"/img/about_page_2/press/newyorker.png",url:"https://www.newyorker.com/news/letter-from-the-uk/the-writer-changing-how-london-thinks-about-its-food"},{title:"Kareem Abdul-Jabbar speaks his truth on Substack.",imgSource:"/img/about_page_2/press/cbs.png",url:"https://www.cbsnews.com/news/kareem-abdul-jabbar-social-critic-on-substack/"},{url:"https://www.nytimes.com/2023/08/05/business/womens-magazines-facebook-social-media.html",imgSource:"/img/about_page_2/press/nytimes.png",title:"The Women's Magazines of 2023 Are in a Facebook Group and Your Inbox"}],ei=({title:t,imgSource:a,url:o})=>e(E,{direction:{desktop:"row",mobile:"column"},gap:{desktop:8,mobile:32}},e(E,null,e("img",{src:h(a),className:G.pressCardImage,loading:"lazy"})),e(s,{gap:24,style:{maxWidth:665,width:"100%",marginLeft:"auto"}},e(r.MarketingHeading2,null,t),e("a",{className:G.link,href:o},e(b,{gap:6,alignItems:"center"},e(r.MarketingBody,{weight:"semibold",color:"substack"},"Read more"),e(re,null))))),ti=()=>e(E,{as:"section",className:G.heroWash,paddingY:{desktop:120,mobile:48},paddingX:20,direction:"column",justifyContent:"center",alignItems:"center"},e(s,{gap:80,style:{maxWidth:960,width:"100%"}},e(r.MarketingHeading1,{align:"center"},"In the press"),Qn.map(t=>e(ei,w({},t))))),c1=({title:t,body:a,imgSource:o,imageFirst:n=!1,link:i})=>e(E,{gap:{desktop:64,mobile:32},alignItems:"center",direction:{desktop:n?"row":"row-reverse",mobile:"column"}},e(s,null,e("img",{src:h(o,400*2),className:G.howSubstackWorksImage,loading:"lazy"})),e(s,{gap:{desktop:32,mobile:24},className:G.howSubstackWorksCardWrapper},e(r.MarketingHeading3,{className:G.sectionHeader},t),e(r.MarketingBody,null,a),i&&e("a",{className:G.link,href:i.url},e(b,{gap:6,alignItems:"center"},e(r.MarketingBody,{weight:"semibold",color:"substack"},i.text),e(re,null))))),ai=()=>{j(()=>{R(M.ABOUT_PAGE_VISITED)},[]);const t=y1(),a=Q({utm_source:A.substack,utm_medium:S.web,utm_campaign:O.about});return e("div",{className:p.home},e(E,{as:"section",className:L(G.heroGreen,G.zIndex),paddingBottom:{desktop:120,mobile:48},paddingTop:0,direction:"column"},e(s,null,e(s,{justifyContent:"end"},e(Se,{src:h("/img/about_page_2/cover.png"),maxWidth:2e3,imageProps:{height:1125},className:G.coverImage})),e(s,{justifyContent:"center",alignItems:"center",paddingX:20},e(s,{gap:32},e(r.MarketingHeading1,{color:"bg-light",style:{maxWidth:669}},"Building a new economic engine for culture"),e(r.MarketingBody,{color:"bg-light",style:{maxWidth:862}},"We started Substack
Source: chromecache_678.3.drString found in binary or memory: s value."),id:"design"},e("div",{className:"two-column-container"},e(at,{title:o("Guide to publication branding & design"),byline:o("Guide"),link:"https://on.substack.com/p/grow-3",imageUrl:"/img/going_paid_guide/3.png"}),e("div",{className:"single-column"},e(ae,{title:o("Tools to customize & organize your publication"),link:"https://on.substack.com/p/guide-website-customization-organization"}),e(ae,{title:o("Designing a great reader experience"),link:"https://www.youtube.com/watch?v=WcT0TV-TlnA"}),e(ae,{title:o("Bringing your own designs to life"),link:"https://www.youtube.com/watch?v=PrnphjlFHcI"})))),e(tt,{title:o("Grow your free list"),description:o("The key to growth is writing and promoting your work regularly and consistently. It equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: go.skimresources.com
Source: global trafficDNS traffic detected: DNS query: secure.adnxs.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: link.sbstck.com
Source: global trafficDNS traffic detected: DNS query: substackcdn.com
Source: global trafficDNS traffic detected: DNS query: js.sentry-cdn.com
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: www.datadoghq-browser-agent.com
Source: global trafficDNS traffic detected: DNS query: substack.com
Source: global trafficDNS traffic detected: DNS query: cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: unknownHTTP traffic detected: POST /cdn-cgi/rum HTTP/1.1Host: cloudflareinsights.comConnection: keep-aliveContent-Length: 1655sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://link.sbstck.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_603.3.dr, chromecache_664.3.dr, chromecache_680.3.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: http://substack.com/
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://3w3m.substack.com
Source: chromecache_468.3.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://airtable.com/shr5PBlzNrJv0Cqn5
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://amateurgourmet.substack.com/
Source: chromecache_678.3.drString found in binary or memory: https://andrewsullivan.substack.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://annebyrn.substack.com/
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://annehelen.substack.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://arielhelwani.substack.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://arielhelwani.substack.com/p/friday-night-mini-pod-recap-ray-cooper#play
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://bariweiss.substack.com
Source: chromecache_678.3.drString found in binary or memory: https://bestjackettpress.substack.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://boards-api.greenhouse.io/v1/boards/substack/jobs?content=true
Source: chromecache_636.3.dr, chromecache_373.3.dr, chromecache_675.3.drString found in binary or memory: https://browser.sentry-cdn.com/7.119.0/bundle.es5.min.js
Source: chromecache_474.3.dr, chromecache_356.3.dr, chromecache_524.3.dr, chromecache_300.3.dr, chromecache_468.3.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_678.3.drString found in binary or memory: https://charlotteledger.substack.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://chrishedges.substack.com/
Source: chromecache_678.3.drString found in binary or memory: https://courtney.substack.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://davidwarsh.substack.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://deborahcopaken.substack.com/
Source: chromecache_362.3.drString found in binary or memory: https://decagon.ai/demo/substack
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://deezlinks.substack.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://dgardner.substack.com/
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://dianabutlerbass.substack.com
Source: chromecache_678.3.drString found in binary or memory: https://dinneralovestory.substack.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://eatsomesalad.substack.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://emilyrnunn.substack.com/
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://enable-javascript.com/
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://erinhmoon.substack.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://florencehrs.substack.com/p/hild-of-whitby-politician-religious#play
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://fonts.gstatic.com/s/spectral/v13/rnCr-xNNww_2s0amA9M2knjsS_ulYHs.woff2)
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://fonts.gstatic.com/s/spectral/v13/rnCr-xNNww_2s0amA9M3knjsS_ulYHs.woff2)
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://fonts.gstatic.com/s/spectral/v13/rnCr-xNNww_2s0amA9M5knjsS_ul.woff2)
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://fonts.gstatic.com/s/spectral/v13/rnCr-xNNww_2s0amA9M9knjsS_ulYHs.woff2)
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://fonts.gstatic.com/s/spectral/v13/rnCs-xNNww_2s0amA9vmtm3BafaPWnII.woff2)
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://fonts.gstatic.com/s/spectral/v13/rnCs-xNNww_2s0amA9vmtm3FafaPWnIIMrY.woff2)
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://fonts.gstatic.com/s/spectral/v13/rnCs-xNNww_2s0amA9vmtm3OafaPWnIIMrY.woff2)
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://fonts.gstatic.com/s/spectral/v13/rnCs-xNNww_2s0amA9vmtm3PafaPWnIIMrY.woff2)
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://fonts.gstatic.com/s/spectral/v13/rnCt-xNNww_2s0amA9M8on7mTNmnUHowCw.woff2)
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://fonts.gstatic.com/s/spectral/v13/rnCt-xNNww_2s0amA9M8onTmTNmnUHowCw.woff2)
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://fonts.gstatic.com/s/spectral/v13/rnCt-xNNww_2s0amA9M8onXmTNmnUHowCw.woff2)
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://fonts.gstatic.com/s/spectral/v13/rnCt-xNNww_2s0amA9M8onrmTNmnUHo.woff2)
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://fullofkrapp.substack.com
Source: chromecache_737.3.dr, chromecache_493.3.dr, chromecache_694.3.drString found in binary or memory: https://ghost.org/help/exports/#members
Source: chromecache_449.3.dr, chromecache_419.3.dr, chromecache_422.3.drString found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_678.3.drString found in binary or memory: https://glennloury.substack.com
Source: chromecache_300.3.drString found in binary or memory: https://google.com
Source: chromecache_300.3.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://graphicmatt.substack.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://griefbacon.substack.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://gritcapital.substack.com
Source: chromecache_678.3.drString found in binary or memory: https://heated.world
Source: chromecache_678.3.drString found in binary or memory: https://houseofstrauss.substack.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://hunterharris.substack.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://ifnotparis.substack.com/
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://ijeomaoluo.substack.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://importantville.substack.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://invest.substack.com/
Source: chromecache_678.3.drString found in binary or memory: https://investmenttalk.substack.com
Source: chromecache_678.3.drString found in binary or memory: https://jamestynioniv.substack.com
Source: chromecache_454.3.dr, chromecache_415.3.drString found in binary or memory: https://jennywalton.substack.com/?UTM_SOURCE=leaderboard
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://joshriedel.substack.com/
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://js.sentry-cdn.com/6c2ff3e3828e4017b7faf7b63e24cdf8.min.js
Source: chromecache_678.3.drString found in binary or memory: https://library.substack.com/p/how-petition-grew-their-newsletter
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://lu.ma/office-hours
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://lu.ma/shoutout
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://maggiesmith.substack.com/p/on-gratitude-and-possibility
Source: chromecache_737.3.dr, chromecache_493.3.dr, chromecache_694.3.drString found in binary or memory: https://mailchimp.com/en-ca/help/view-export-contacts/#View_or_export_an_audience
Source: chromecache_678.3.drString found in binary or memory: https://manchestermill.co.uk
Source: chromecache_678.3.drString found in binary or memory: https://martyrmade.substack.com
Source: chromecache_678.3.drString found in binary or memory: https://masoncurrey.substack.com/
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://mattsclancy.substack.com/p/entrepreneurship-is-contagious#play
Source: chromecache_678.3.drString found in binary or memory: https://mollyknight.substack.com/
Source: chromecache_678.3.drString found in binary or memory: https://noahpinion.substack.com/?utm_source=$
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://notdrinkingpoison.substack.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/2million
Source: chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/a-growth-masterclass-with-judd-legum
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/a-guide-to-your-substack-metrics
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/advice-on-advice-columns
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/announcing-the-winners-of-substack
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/bringing-followers-from-instagram
Source: chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/bringing-your-twitter-followers-to
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/chat-guide
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/collaboration
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/free-vs-paid
Source: chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/going-paid-the-bear-cave
Source: chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/going-paid-the-examined-family
Source: chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/going-paid-the-rover
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/group-publishing-tools-on-substack
Source: chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/grow-1
Source: chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/grow-2
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/grow-2#%C2%A7knowing-your-readers
Source: chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/grow-3
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/grow-3#%C2%A7the-art-of-buttons
Source: chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/grow-4
Source: chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/grow-5
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/grow-6
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/grow-series-1
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/grow-series-11-michael-fritzell
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/grow-series-16-noah-smith
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/grow-series-20-anne-kadet
Source: chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/grow-series-26-melinda-wenner-moyer
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/grow-series-9
Source: chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/guide-website-customization-organization
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/how-abigail-koffler-grew-her-email
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/how-emily-atkin-turned-her-climate
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/how-erin-moon-built-a-thriving-community
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/how-jarrett-carter-successfully-built
Source: chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/how-lenny-rachitsky-earned-65000
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/how-my-substack-newsletter-helped
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/how-scott-hines-got-his-first-1000
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/how-to-bring-more-audio-into-your
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/how-to-build-community-around-your
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/how-to-create-consistent-writing-habit-lenny
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/how-to-engage-readers-substack
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/how-to-polish-your-publications-about#%C2%A7the-about-page
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/how-to-promote-your-book-on-substack
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/how-to-think-like-a-business-patrick-mckenzie
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/how-to-use-discussion-threads-to
Source: chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/how-to-use-substack-for-podcasts
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/how-walt-hickey-of-numlock-news-expanded
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/introducing-the-new-batch-of-substack
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/introducing-the-substack-fellowship
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/legal-support-for-substack-writers?s=w
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/migrate-from-instagram-web
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/new-on-substack-build-your-community
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/new-podcast-episode-page
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/new-ways-recommend-discover#%C2%A7introducing-guest-posts
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/new-ways-recommend-discover#%C2%A7introducing-publication-and-post-embeds
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/notes
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/product-news-nov22#%C2%A7browse-discover-great-writing-on-the-web-reader
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/product-news-sept22#%C2%A7gift-referrals
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/recommendations-update
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/recommendations?s=w
Source: chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/society-has-a-trust-problem-more
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/start-basics#%C2%A7create-a-publication
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/subscriber-dashboard-guide
Source: chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/subscriber-referrals
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/substack-food-fellowship?s=w
Source: chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/substack-generates-1-in-3-new-subscriptions
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/substack-grow-fellowship
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/substack-podcast-021-cookbooks-with
Source: chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/substack-seo-guide
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/switch-newsletter
Source: chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/turn-on-your-growth-engine
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/types-of-posts-on-substack
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/what-writers-can-do-for-readers-casey-newton
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/why-free-posts-pay-avoiding-a-tempting
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/writing-a-good-welcome-email-on-substack
Source: chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/your-guide-to-going-paid
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/your-legal-questions-answered
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/p/your-tax-and-finance-questions-answered
Source: chromecache_678.3.drString found in binary or memory: https://on.substack.com/s/resources
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://on.substack.com/s/stories
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://ostertag.substack.com
Source: chromecache_468.3.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_474.3.dr, chromecache_356.3.dr, chromecache_524.3.dr, chromecache_300.3.dr, chromecache_468.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://pattismith.substack.com/p/a-message#play
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://pauliceia.substack.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://player.vimeo.com/video/$
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://pomp.substack.com
Source: chromecache_678.3.drString found in binary or memory: https://popular.info
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://pranjalsaxena.substack.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://razib.substack.com/
Source: chromecache_678.3.drString found in binary or memory: https://read.lukeburgis.com/
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://read.substack.com/p/book-substack-luke-burgis
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://rossbarkan.substack.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://simonowens.substack.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://simonowens.substack.com/p/substack-found-its-unfair-advantage
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://skottieyoung.substack.com
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://static.cloudflareinsights.com/beacon.min.js
Source: chromecache_474.3.dr, chromecache_356.3.dr, chromecache_468.3.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://substack-post-media.s3.amazonaws.com/public/assets/get-started-hero.gif
Source: chromecache_588.3.drString found in binary or memory: https://substack.com
Source: chromecache_678.3.drString found in binary or memory: https://substack.com/
Source: chromecache_678.3.drString found in binary or memory: https://substack.com/app?no_redirect=true
Source: chromecache_737.3.dr, chromecache_454.3.dr, chromecache_415.3.dr, chromecache_493.3.dr, chromecache_694.3.drString found in binary or memory: https://substack.com/ccpa#personal-data-collected
Source: chromecache_422.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://substack.com/content
Source: chromecache_449.3.dr, chromecache_419.3.dr, chromecache_422.3.drString found in binary or memory: https://substack.com/dispute
Source: chromecache_678.3.drString found in binary or memory: https://substack.com/events
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://substack.com/go
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://substack.com/going-paid?utm_source=$
Source: chromecache_588.3.drString found in binary or memory: https://substack.com/img/home_page/og-homepage.png
Source: chromecache_386.3.dr, chromecache_348.3.dr, chromecache_789.3.drString found in binary or memory: https://substack.com/jobs
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://substack.com/podcasts
Source: chromecache_737.3.dr, chromecache_454.3.dr, chromecache_415.3.dr, chromecache_493.3.dr, chromecache_694.3.drString found in binary or memory: https://substack.com/privacy
Source: chromecache_588.3.drString found in binary or memory: https://substack.com/redirect/298cfa06-ad24-42db-8a85-7a3ca069b2cf
Source: chromecache_678.3.drString found in binary or memory: https://substack.com/resources
Source: chromecache_678.3.drString found in binary or memory: https://substack.com/signup/import
Source: chromecache_415.3.drString found in binary or memory: https://substack.com/signup?utm_source=substack&amp;utm_medium=web&amp;utm_campaign=home
Source: chromecache_454.3.dr, chromecache_415.3.drString found in binary or memory: https://substack.com/tos
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/AlertDialog-9ade601d.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/Avatar-21e4510c.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/Badge-e8352043.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/BetaTag-0a69b097.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/ChooseGeneratedImageModal-13151c16.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/CookieConsentFooter-0d9aca19.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/ElevatedTheme-4e706070.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/FilePicker-011ef325.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/FlexBox-64e8d1d3.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/HoverCard-9fe4e916.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/ImportPage-348ec79b.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/IntroPopup-a01e8e94.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/Menu-b8c38d19.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/Modal-4947145b.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/ProfileHoverCard-88b424c9.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/ProfileSetupToast-b1d1db47.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/Progress-82b250a1.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/Radio-736388f9.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/Select-1e64850c.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/Switch-6bb7e637.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/TabBar-7430851f.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/Tooltip-d0af0cf2.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/UserBadge-d10c54cf.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/app_install_modal-6cf7eb60.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/common-cf92f429.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/createComponent-f90fb756.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/edit_profile_page-7ecf3d35.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/entry-91397ed1.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/free_email_form-a84f1e43.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/homepage_hooks-1b33585e.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/overflow_menu-db9a534e.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/recentSurfaces-fa9efc75.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/responsive_img-51b02764.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/sortBy-fe5c4c56.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/substack-68dff70f.js
Source: chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/substack_entry-34816da9.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/uniq-b886ec82.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/assets/user_indicator-e7037a0a.css
Source: chromecache_588.3.drString found in binary or memory: https://substackcdn.com/bundle/theme/substack.847d370b6146495b6d49.css
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/fonts/Cahuenga-Bold.woff2)
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/fonts/Cahuenga-BoldItalic.woff2)
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/fonts/Cahuenga-ExtraBold.woff2)
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/fonts/Cahuenga-ExtraBoldItalic.woff2)
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/fonts/Cahuenga-Italic.woff2)
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/fonts/Cahuenga-Light.woff2)
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/fonts/Cahuenga-LightItalic.woff2)
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/fonts/Cahuenga-Regular.woff2)
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/fonts/Cahuenga-SemiBold.woff2)
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/fonts/Cahuenga-SemiBoldItalic.woff2)
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/icons/substack/apple-touch-icon.png
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/icons/substack/favicon.ico
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://substackcdn.com/icons/substack/icon.svg
Source: chromecache_415.3.drString found in binary or memory: https://substackcdn.com/image/fetch/w_96
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://support.substack.com
Source: chromecache_678.3.drString found in binary or memory: https://support.substack.com/
Source: chromecache_678.3.drString found in binary or memory: https://support.substack.com/hc/en-us
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://support.substack.com/hc/en-us/articles/10522003894932-How-can-I-share-another-publication-s-
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://support.substack.com/hc/en-us/articles/10949110171668
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://support.substack.com/hc/en-us/articles/16523703337108-Can-readers-pay-for-subscriptions-usin
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://support.substack.com/hc/en-us/articles/18687769631252-How-can-readers-pay-for-a-subscription
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://support.substack.com/hc/en-us/articles/21093671091220
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://support.substack.com/hc/en-us/articles/360037462092-How-do-I-create-and-publish-a-podcast-
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://support.substack.com/hc/en-us/articles/360037829931-How-do-I-import-my-mailing-list-from-ano
Source: chromecache_737.3.dr, chromecache_493.3.dr, chromecache_694.3.drString found in binary or memory: https://support.substack.com/hc/en-us/articles/360037830351
Source: chromecache_678.3.drString found in binary or memory: https://support.substack.com/hc/en-us/articles/360037830351?utm_source=$
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://support.substack.com/hc/en-us/articles/360037830571-How-do-I-move-my-podcast-to-Substack-
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://support.substack.com/hc/en-us/articles/360037832711-How-do-I-enable-or-disable-comments-on-m
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://support.substack.com/hc/en-us/articles/360038462911-How-do-I-distribute-my-podcast-to-apps
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://support.substack.com/hc/en-us/articles/360041759232-Can-I-embed-a-signup-form-for-my-publica
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://support.substack.com/hc/en-us/articles/4405482746132-How-do-I-set-up-my-Stripe-account-to-st
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://support.substack.com/hc/en-us/articles/4407989020308-How-do-I-publish-a-free-preview-of-a-pa
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://support.substack.com/hc/en-us/articles/4519588148244-How-do-I-listen-to-episodes-on-my-podca
Source: chromecache_737.3.dr, chromecache_493.3.dr, chromecache_694.3.drString found in binary or memory: https://support.substack.com/hc/en-us/articles/5036794583828-How-can-I-recommend-other-publications-
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://support.substack.com/hc/en-us/articles/9503089884308-How-do-I-paywall-my-archive-of-free-pos
Source: chromecache_678.3.drString found in binary or memory: https://support.substack.com/hc/en-us/articles/9674586580244-What-is-Substack-Boost-
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://support.substack.com/hc/en-us/categories/360002403472-Writers
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://support.substack.com/hc/en-us/requests/new
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://tarahenley.substack.com/p/lean-out-turns-one
Source: chromecache_474.3.dr, chromecache_356.3.dr, chromecache_524.3.dr, chromecache_300.3.dr, chromecache_468.3.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_678.3.drString found in binary or memory: https://tedgioia.substack.com
Source: chromecache_678.3.drString found in binary or memory: https://thebearcave.substack.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://thecatholicfeminist.substack.com/
Source: chromecache_678.3.drString found in binary or memory: https://thehyphen.substack.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://thehyphen.substack.com/
Source: chromecache_678.3.drString found in binary or memory: https://theline.substack.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://thelundloop.substack.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://theovershoot.co
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://thescienceofhitting.substack.com
Source: chromecache_737.3.dr, chromecache_493.3.dr, chromecache_694.3.drString found in binary or memory: https://tinyletter.zendesk.com/hc/en-us/articles/360005451694-Exporting-subscribers-in-TinyLetter
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://tomcox.substack.com/
Source: chromecache_582.3.dr, chromecache_517.3.dr, chromecache_317.3.drString found in binary or memory: https://unsafescience.substack.com/p/driving-minoritized-students-out
Source: chromecache_678.3.drString found in binary or memory: https://virginiasolesmith.substack.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://virginiasolesmith.substack.com/p/a-fat-talk-love-note
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://virginiasolesmith.substack.com/s/the-burnt-toast-podcast
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://vittles.substack.com
Source: chromecache_678.3.drString found in binary or memory: https://wethefifth.substack.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://whattocook.substack.com
Source: chromecache_454.3.dr, chromecache_415.3.drString found in binary or memory: https://whattocook.substack.com/podcast
Source: chromecache_633.3.dr, chromecache_347.3.dr, chromecache_341.3.drString found in binary or memory: https://whattocook.substack.com/podcast)
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://wordloaf.substack.com
Source: chromecache_469.3.drString found in binary or memory: https://www.activisionblizzard.com/legal/privacy-policy
Source: chromecache_582.3.dr, chromecache_517.3.dr, chromecache_317.3.drString found in binary or memory: https://www.afterbabel.com/p/phone-based-childhood-cause-epidemic
Source: chromecache_582.3.dr, chromecache_517.3.dr, chromecache_317.3.drString found in binary or memory: https://www.afterbabel.com/p/social-media-mental-illness-epidemic
Source: chromecache_678.3.drString found in binary or memory: https://www.aliciakennedy.news
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://www.arcdigital.media
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://www.asiancenturystocks.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://www.bittmanproject.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://www.capitolaccountdc.com
Source: chromecache_678.3.drString found in binary or memory: https://www.cbsnews.com/news/kareem-abdul-jabbar-social-critic-on-substack/
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://www.copperbottle.net
Source: chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drString found in binary or memory: https://www.datadoghq-browser-agent.com/us1/v5/datadog-rum.js
Source: chromecache_469.3.drString found in binary or memory: https://www.demographyunplugged.com/p/privacy-policy
Source: chromecache_469.3.drString found in binary or memory: https://www.demographyunplugged.com/p/terms-of-service
Source: chromecache_678.3.drString found in binary or memory: https://www.esquire.com/entertainment/books/a39369153/novelists-on-substack-trend/
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://www.freethink.com/series/challengers/substack
Source: chromecache_468.3.drString found in binary or memory: https://www.google.com
Source: chromecache_595.3.dr, chromecache_447.3.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/316245675/?random
Source: chromecache_579.3.dr, chromecache_443.3.dr, chromecache_399.3.drString found in binary or memory: https://www.google.com/recaptcha/api.js?render=explicit&onload=__captchaOnloadCallback
Source: chromecache_300.3.dr, chromecache_468.3.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_468.3.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_524.3.dr, chromecache_300.3.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_524.3.dr, chromecache_300.3.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://www.hbcudigest.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://www.honest-userer.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://www.independent.ie/life/i-make-more-money-from-my-substack-column-than-i-ever-have-from-any-
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://www.lennysnewsletter.com/
Source: chromecache_678.3.drString found in binary or memory: https://www.lennysnewsletter.com/?utm_source=$
Source: chromecache_474.3.dr, chromecache_356.3.dr, chromecache_468.3.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_678.3.drString found in binary or memory: https://www.newcomer.co
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://www.newstatesman.com/politics/media/2023/05/substack-future-media
Source: chromecache_678.3.drString found in binary or memory: https://www.newyorker.com/news/letter-from-the-uk/the-writer-changing-how-london-thinks-about-its-fo
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://www.npr.org/2020/12/02/941020719/tired-of-the-social-media-rat-race-journalists-move-to-writ
Source: chromecache_678.3.drString found in binary or memory: https://www.nytimes.com/2023/08/05/business/womens-magazines-facebook-social-media.html
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://www.packyourknives.com
Source: chromecache_737.3.dr, chromecache_493.3.dr, chromecache_694.3.drString found in binary or memory: https://www.patreon.com/portal/how-to/export-pledge-data
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://www.powerplays.news
Source: chromecache_678.3.drString found in binary or memory: https://www.readtpa.com/
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://www.sfchronicle.com/tech/article/What-does-Substack-s-meteoric-rise-mean-for-the-17113081.ph
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://www.slowboring.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://www.stainedpagenews.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://www.theguardian.com/culture/2023/sep/10/inbox-33-substack-newsletters-culture-to-read-bloggi
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://www.theguardian.com/music/2022/aug/18/in-the-streaming-era-substack-helps-indie-rockers-pay-
Source: chromecache_678.3.drString found in binary or memory: https://www.volts.wtf
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://www.washingtonpost.com/technology/2023/11/29/substack-video-competititon-creator-economy/
Source: chromecache_474.3.dr, chromecache_356.3.dr, chromecache_468.3.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://www.youtube.com/watch?v=1tiIL1OdyQs
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://www.youtube.com/watch?v=PrnphjlFHcI
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://www.youtube.com/watch?v=WcT0TV-TlnA
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://www.youtube.com/watch?v=dQw4w9WgXcQ
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://yourfavoriteprof.substack.com
Source: chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drString found in binary or memory: https://zeteo.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.55:443 -> 192.168.2.10:49776 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@19/875@60/26
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2248,i,9853493008339946531,9151087184764089918,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://go.skimresources.com/?id=129857X1500501&url=https://www.freelansssssssssssssssscer.com/users/login-quick.php?token=30b3628412ea618dcc3f414b266ae263302b3e1b43e6d2d885225319dabe8e68&url=https://secure.adnxs.com/seg?redir=https://link.sbstck.com/redirect/298cfa06-ad24-42db-8a85-7a3ca069b2cf?j=eyJ1IjoiNGRnZ2x2In0.IkG1h6SLHR3lrFyuSAoQTcZBzKZHtH4uVLaC9IQ4Uu8"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2248,i,9853493008339946531,9151087184764089918,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Web Protocols
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging1
Ingress Tool Transfer
Scheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1509717 URL: https://go.skimresources.co... Startdate: 12/09/2024 Architecture: WINDOWS Score: 52 24 Antivirus / Scanner detection for submitted sample 2->24 26 Detected use of open redirect vulnerability 2->26 6 chrome.exe 9 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.10, 443, 49710, 49711 unknown unknown 6->14 16 239.255.255.250 unknown Reserved 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 link.sbstck.com 188.114.96.3, 443, 49717, 49719 CLOUDFLARENETUS European Union 11->18 20 secure.adnxs.com 11->20 22 24 other IPs or domains 11->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://go.skimresources.com/?id=129857X1500501&url=https://www.freelansssssssssssssssscer.com/users/login-quick.php?token=30b3628412ea618dcc3f414b266ae263302b3e1b43e6d2d885225319dabe8e68&url=https://secure.adnxs.com/seg?redir=https://link.sbstck.com/redirect/298cfa06-ad24-42db-8a85-7a3ca069b2cf?j=eyJ1IjoiNGRnZ2x2In0.IkG1h6SLHR3lrFyuSAoQTcZBzKZHtH4uVLaC9IQ4Uu80%Avira URL Cloudsafe
https://go.skimresources.com/?id=129857X1500501&url=https://www.freelansssssssssssssssscer.com/users/login-quick.php?token=30b3628412ea618dcc3f414b266ae263302b3e1b43e6d2d885225319dabe8e68&url=https://secure.adnxs.com/seg?redir=https://link.sbstck.com/redirect/298cfa06-ad24-42db-8a85-7a3ca069b2cf?j=eyJ1IjoiNGRnZ2x2In0.IkG1h6SLHR3lrFyuSAoQTcZBzKZHtH4uVLaC9IQ4Uu8100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://substackcdn.com/bundle/assets/overflow_menu-404c5394.js0%Avira URL Cloudsafe
https://substackcdn.com/fonts/Cahuenga-ExtraBoldItalic.woff2)0%Avira URL Cloudsafe
https://on.substack.com/p/going-paid-the-examined-family0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/_copyArray-32c14bc6.js0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/modal-fc279ab1.js0%Avira URL Cloudsafe
https://courtney.substack.com0%Avira URL Cloudsafe
https://substackcdn.com/image/fetch/w_96,h_96,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fbucketeer-e05bbc84-baa3-437e-9518-adb32be77984.s3.amazonaws.com%2Fpublic%2Fimages%2F32cbb7d5-6065-4695-96ab-98a53e3d3254_585x585.png0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/ElevatedTheme-26df2688.js0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/_flatRest-9fbb563c.js0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/Tooltip-ff6b95b0.js0%Avira URL Cloudsafe
https://substack.com/signup/import0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/publication-6d3d2604.js0%Avira URL Cloudsafe
https://thescienceofhitting.substack.com0%Avira URL Cloudsafe
https://on.substack.com/p/switch-newsletter0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/ProfileSetupToast-b1d1db47.css0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/last-49206112.js0%Avira URL Cloudsafe
https://secure.adnxs.com/seg?redir=https://link.sbstck.com/redirect/298cfa06-ad24-42db-8a85-7a3ca069b2cf?j=eyJ1IjoiNGRnZ2x2In0.IkG1h6SLHR3lrFyuSAoQTcZBzKZHtH4uVLaC9IQ4Uu80%Avira URL Cloudsafe
https://importantville.substack.com0%Avira URL Cloudsafe
https://on.substack.com/p/grow-series-11-michael-fritzell0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/ChooseGeneratedImageModal-13151c16.css0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/Switch-a0faeadb.js0%Avira URL Cloudsafe
https://substackcdn.com/image/fetch/w_96,h_96,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fsubstack-post-media.s3.amazonaws.com%2Fpublic%2Fimages%2F4e3ba667-c1dd-4c30-aadb-c98adc631355_1280x1280.png0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/textarea-7f4a388e.js0%Avira URL Cloudsafe
https://substackcdn.com/fonts/Cahuenga-Regular.woff20%Avira URL Cloudsafe
https://on.substack.com/p/how-to-polish-your-publications-about#%C2%A7the-about-page0%Avira URL Cloudsafe
https://substackcdn.com/icons/substack/icon.svg0%Avira URL Cloudsafe
https://jennywalton.substack.com/?UTM_SOURCE=leaderboard0%Avira URL Cloudsafe
https://on.substack.com/s/resources0%Avira URL Cloudsafe
https://www.readtpa.com/0%Avira URL Cloudsafe
https://annebyrn.substack.com/0%Avira URL Cloudsafe
https://substack.com/content0%Avira URL Cloudsafe
https://support.substack.com/hc/en-us/articles/360041759232-Can-I-embed-a-signup-form-for-my-publica0%Avira URL Cloudsafe
https://support.substack.com/hc/en-us/articles/10522003894932-How-can-I-share-another-publication-s-0%Avira URL Cloudsafe
https://substack.com/jobs0%Avira URL Cloudsafe
https://on.substack.com/p/a-growth-masterclass-with-judd-legum0%Avira URL Cloudsafe
https://support.substack.com/hc/en-us/articles/360037829931-How-do-I-import-my-mailing-list-from-ano0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/chunk-4ae22fba.js0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/free_email_form-a84f1e43.css0%Avira URL Cloudsafe
https://substack-post-media.s3.amazonaws.com/public/assets/get-started-hero.gif0%Avira URL Cloudsafe
https://on.substack.com/p/notes0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/Avatar-21e4510c.css0%Avira URL Cloudsafe
https://gritcapital.substack.com0%Avira URL Cloudsafe
https://on.substack.com/p/chat-guide0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/PlusIcon-76742a88.js0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/ProfileSetupToast-bb03b8f3.js0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/SubstackIcon-d14bbfe6.js0%Avira URL Cloudsafe
https://support.substack.com/hc/en-us/articles/360037832711-How-do-I-enable-or-disable-comments-on-m0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/groupBy-a5efdacf.js0%Avira URL Cloudsafe
https://read.substack.com/p/book-substack-luke-burgis0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/common-cf92f429.css0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/SearchModal-059c9a5e.css0%Avira URL Cloudsafe
https://substackcdn.com/icons/substack/apple-touch-icon.png0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/Badge-174ae834.js0%Avira URL Cloudsafe
https://on.substack.com/p/substack-seo-guide0%Avira URL Cloudsafe
https://martyrmade.substack.com0%Avira URL Cloudsafe
https://www.bittmanproject.com0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/sortBy-36cb0f8a.js0%Avira URL Cloudsafe
https://substackcdn.com0%Avira URL Cloudsafe
https://substackcdn.com/image/fetch/w_96,h_96,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fbucketeer-e05bbc84-baa3-437e-9518-adb32be77984.s3.amazonaws.com%2Fpublic%2Fimages%2Fb35bc453-f9d6-4f02-b677-5628fc788800_600x600.png0%Avira URL Cloudsafe
https://on.substack.com/p/how-to-create-consistent-writing-habit-lenny0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/entry-91397ed1.css0%Avira URL Cloudsafe
https://invest.substack.com/0%Avira URL Cloudsafe
https://virginiasolesmith.substack.com/s/the-burnt-toast-podcast0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/react-d1fa6d0d.js0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/Providers-5d0d28cf.js0%Avira URL Cloudsafe
https://on.substack.com/p/recommendations-update0%Avira URL Cloudsafe
https://fullofkrapp.substack.com0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/user_indicator-e7037a0a.css0%Avira URL Cloudsafe
https://substackcdn.com/image/fetch/w_96,h_96,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fbucketeer-e05bbc84-baa3-437e-9518-adb32be77984.s3.amazonaws.com%2Fpublic%2Fimages%2Fe044d6fc-a7cd-4c60-b1ea-8ad88f3b5cd7_512x512.png0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/app_install_modal-dc9fde85.js0%Avira URL Cloudsafe
https://www.newcomer.co0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/edit_profile_page-7ecf3d35.css0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/Menu-b8c38d19.css0%Avira URL Cloudsafe
https://on.substack.com/p/advice-on-advice-columns0%Avira URL Cloudsafe
https://mattsclancy.substack.com/p/entrepreneurship-is-contagious#play0%Avira URL Cloudsafe
https://www.slowboring.com0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/editImage-706286ff.js0%Avira URL Cloudsafe
https://simonowens.substack.com/p/substack-found-its-unfair-advantage0%Avira URL Cloudsafe
https://on.substack.com/p/how-to-think-like-a-business-patrick-mckenzie0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/profile-aac3cebb.js0%Avira URL Cloudsafe
https://on.substack.com/p/how-jarrett-carter-successfully-built0%Avira URL Cloudsafe
https://www.esquire.com/entertainment/books/a39369153/novelists-on-substack-trend/0%Avira URL Cloudsafe
https://on.substack.com/p/guide-website-customization-organization0%Avira URL Cloudsafe
https://on.substack.com/p/how-to-build-community-around-your0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/_sentry-release-injection-file-63e5716f.js0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/transition-ee785a17.js0%Avira URL Cloudsafe
https://www.honest-userer.com0%Avira URL Cloudsafe
https://whattocook.substack.com0%Avira URL Cloudsafe
https://florencehrs.substack.com/p/hild-of-whitby-politician-religious#play0%Avira URL Cloudsafe
https://substackcdn.com/fonts/Cahuenga-SemiBoldItalic.woff2)0%Avira URL Cloudsafe
https://www.freethink.com/series/challengers/substack0%Avira URL Cloudsafe
https://substackcdn.com/bundle/assets/SearchModal-bcf6b7e5.js0%Avira URL Cloudsafe
https://deezlinks.substack.com0%Avira URL Cloudsafe
https://www.youtube.com/watch?v=dQw4w9WgXcQ0%Avira URL Cloudsafe
https://whattocook.substack.com/podcast0%Avira URL Cloudsafe
https://substackcdn.com/fonts/Cahuenga-LightItalic.woff2)0%Avira URL Cloudsafe
https://www.google.com/pagead/1p-user-list/316245675/?random0%Avira URL Cloudsafe
https://support.substack.com/hc/en-us/articles/360037462092-How-do-I-create-and-publish-a-podcast-0%Avira URL Cloudsafe
https://on.substack.com/p/free-vs-paid0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
cloudflareinsights.com
104.16.79.73
truefalse
    unknown
    static.cloudflareinsights.com
    104.16.79.73
    truefalse
      unknown
      substackcdn.com
      65.9.66.110
      truefalse
        unknown
        substack.com
        104.18.37.200
        truefalse
          unknown
          js.sentry-cdn.com
          151.101.2.217
          truefalse
            unknown
            bg.microsoft.map.fastly.net
            199.232.214.172
            truefalse
              unknown
              go.skimresources.com
              35.190.25.30
              truefalse
                unknown
                googleads.g.doubleclick.net
                142.250.186.130
                truefalse
                  unknown
                  www.datadoghq-browser-agent.com
                  18.239.49.193
                  truefalse
                    unknown
                    www.google.com
                    142.250.185.228
                    truefalse
                      unknown
                      td.doubleclick.net
                      142.250.184.226
                      truefalse
                        unknown
                        ib.anycast.adnxs.com
                        37.252.171.52
                        truefalse
                          unknown
                          link.sbstck.com
                          188.114.96.3
                          truetrue
                            unknown
                            secure.adnxs.com
                            unknown
                            unknowntrue
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              https://substackcdn.com/bundle/assets/ElevatedTheme-26df2688.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://substackcdn.com/bundle/assets/modal-fc279ab1.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://substackcdn.com/bundle/assets/_copyArray-32c14bc6.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://substackcdn.com/image/fetch/w_96,h_96,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fbucketeer-e05bbc84-baa3-437e-9518-adb32be77984.s3.amazonaws.com%2Fpublic%2Fimages%2F32cbb7d5-6065-4695-96ab-98a53e3d3254_585x585.pngfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://substackcdn.com/bundle/assets/_flatRest-9fbb563c.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://substackcdn.com/bundle/assets/overflow_menu-404c5394.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://substackcdn.com/bundle/assets/Tooltip-ff6b95b0.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://substackcdn.com/bundle/assets/publication-6d3d2604.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://secure.adnxs.com/seg?redir=https://link.sbstck.com/redirect/298cfa06-ad24-42db-8a85-7a3ca069b2cf?j=eyJ1IjoiNGRnZ2x2In0.IkG1h6SLHR3lrFyuSAoQTcZBzKZHtH4uVLaC9IQ4Uu8false
                              • Avira URL Cloud: safe
                              unknown
                              https://substackcdn.com/bundle/assets/ProfileSetupToast-b1d1db47.cssfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://substackcdn.com/bundle/assets/ChooseGeneratedImageModal-13151c16.cssfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://substackcdn.com/bundle/assets/last-49206112.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://substackcdn.com/image/fetch/w_96,h_96,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fsubstack-post-media.s3.amazonaws.com%2Fpublic%2Fimages%2F4e3ba667-c1dd-4c30-aadb-c98adc631355_1280x1280.pngfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://substackcdn.com/bundle/assets/Switch-a0faeadb.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://substackcdn.com/bundle/assets/textarea-7f4a388e.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://substackcdn.com/fonts/Cahuenga-Regular.woff2false
                              • Avira URL Cloud: safe
                              unknown
                              https://substackcdn.com/icons/substack/icon.svgfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://substackcdn.com/bundle/assets/free_email_form-a84f1e43.cssfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://substackcdn.com/bundle/assets/chunk-4ae22fba.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://substackcdn.com/bundle/assets/Avatar-21e4510c.cssfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://substackcdn.com/bundle/assets/PlusIcon-76742a88.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://substackcdn.com/bundle/assets/SearchModal-059c9a5e.cssfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://substackcdn.com/bundle/assets/ProfileSetupToast-bb03b8f3.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://substackcdn.com/bundle/assets/SubstackIcon-d14bbfe6.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://substackcdn.com/bundle/assets/groupBy-a5efdacf.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://substack.com/false
                                unknown
                                https://substackcdn.com/bundle/assets/common-cf92f429.cssfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://substackcdn.com/bundle/assets/Badge-174ae834.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://substackcdn.com/bundle/assets/sortBy-36cb0f8a.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://substackcdn.com/image/fetch/w_96,h_96,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fbucketeer-e05bbc84-baa3-437e-9518-adb32be77984.s3.amazonaws.com%2Fpublic%2Fimages%2Fb35bc453-f9d6-4f02-b677-5628fc788800_600x600.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://substackcdn.com/bundle/assets/entry-91397ed1.cssfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://substackcdn.com/image/fetch/w_96,h_96,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fbucketeer-e05bbc84-baa3-437e-9518-adb32be77984.s3.amazonaws.com%2Fpublic%2Fimages%2Fe044d6fc-a7cd-4c60-b1ea-8ad88f3b5cd7_512x512.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://substackcdn.com/bundle/assets/user_indicator-e7037a0a.cssfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://substackcdn.com/bundle/assets/app_install_modal-dc9fde85.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://substackcdn.com/bundle/assets/Providers-5d0d28cf.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://substackcdn.com/bundle/assets/react-d1fa6d0d.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://substackcdn.com/bundle/assets/edit_profile_page-7ecf3d35.cssfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://substackcdn.com/bundle/assets/Menu-b8c38d19.cssfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://substackcdn.com/bundle/assets/editImage-706286ff.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://substackcdn.com/bundle/assets/profile-aac3cebb.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://substackcdn.com/bundle/assets/_sentry-release-injection-file-63e5716f.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://substackcdn.com/bundle/assets/transition-ee785a17.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://substackcdn.com/bundle/assets/SearchModal-bcf6b7e5.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://substackcdn.com/fonts/Cahuenga-ExtraBoldItalic.woff2)chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://courtney.substack.comchromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://on.substack.com/p/going-paid-the-examined-familychromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://substack.com/signup/importchromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://importantville.substack.comchromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://on.substack.com/p/grow-series-11-michael-fritzellchromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://on.substack.com/p/switch-newsletterchromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://thescienceofhitting.substack.comchromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://on.substack.com/p/how-to-polish-your-publications-about#%C2%A7the-about-pagechromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://jennywalton.substack.com/?UTM_SOURCE=leaderboardchromecache_454.3.dr, chromecache_415.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://on.substack.com/s/resourceschromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.readtpa.com/chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://annebyrn.substack.com/chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://substack.com/contentchromecache_422.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://support.substack.com/hc/en-us/articles/360041759232-Can-I-embed-a-signup-form-for-my-publicachromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://substack.com/jobschromecache_386.3.dr, chromecache_348.3.dr, chromecache_789.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://support.substack.com/hc/en-us/articles/10522003894932-How-can-I-share-another-publication-s-chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://support.substack.com/hc/en-us/articles/360037829931-How-do-I-import-my-mailing-list-from-anochromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://on.substack.com/p/a-growth-masterclass-with-judd-legumchromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://substack-post-media.s3.amazonaws.com/public/assets/get-started-hero.gifchromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://on.substack.com/p/noteschromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://gritcapital.substack.comchromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://on.substack.com/p/chat-guidechromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://support.substack.com/hc/en-us/articles/360037832711-How-do-I-enable-or-disable-comments-on-mchromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://read.substack.com/p/book-substack-luke-burgischromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://substackcdn.com/icons/substack/apple-touch-icon.pngchromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://on.substack.com/p/substack-seo-guidechromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://martyrmade.substack.comchromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://substackcdn.comchromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.bittmanproject.comchromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://on.substack.com/p/how-to-create-consistent-writing-habit-lennychromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://virginiasolesmith.substack.com/s/the-burnt-toast-podcastchromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://invest.substack.com/chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://on.substack.com/p/recommendations-updatechromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://fullofkrapp.substack.comchromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.newcomer.cochromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://on.substack.com/p/advice-on-advice-columnschromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://mattsclancy.substack.com/p/entrepreneurship-is-contagious#playchromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.slowboring.comchromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://on.substack.com/p/how-to-think-like-a-business-patrick-mckenziechromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://simonowens.substack.com/p/substack-found-its-unfair-advantagechromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://on.substack.com/p/how-jarrett-carter-successfully-builtchromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.esquire.com/entertainment/books/a39369153/novelists-on-substack-trend/chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://on.substack.com/p/guide-website-customization-organizationchromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://on.substack.com/p/how-to-build-community-around-yourchromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.honest-userer.comchromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://whattocook.substack.comchromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://florencehrs.substack.com/p/hild-of-whitby-politician-religious#playchromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://substackcdn.com/fonts/Cahuenga-SemiBoldItalic.woff2)chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.freethink.com/series/challengers/substackchromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://whattocook.substack.com/podcastchromecache_454.3.dr, chromecache_415.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://deezlinks.substack.comchromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://substackcdn.com/fonts/Cahuenga-LightItalic.woff2)chromecache_454.3.dr, chromecache_415.3.dr, chromecache_588.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://on.substack.com/p/free-vs-paidchromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.youtube.com/watch?v=dQw4w9WgXcQchromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://support.substack.com/hc/en-us/articles/360037462092-How-do-I-create-and-publish-a-podcast-chromecache_523.3.dr, chromecache_721.3.dr, chromecache_678.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.google.com/pagead/1p-user-list/316245675/?randomchromecache_595.3.dr, chromecache_447.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                142.250.185.228
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                142.250.186.130
                                googleads.g.doubleclick.netUnited States
                                15169GOOGLEUSfalse
                                104.16.80.73
                                unknownUnited States
                                13335CLOUDFLARENETUSfalse
                                151.101.194.217
                                unknownUnited States
                                54113FASTLYUSfalse
                                172.64.150.56
                                unknownUnited States
                                13335CLOUDFLARENETUSfalse
                                35.190.25.30
                                go.skimresources.comUnited States
                                15169GOOGLEUSfalse
                                142.250.184.226
                                td.doubleclick.netUnited States
                                15169GOOGLEUSfalse
                                52.85.49.84
                                unknownUnited States
                                16509AMAZON-02USfalse
                                104.16.79.73
                                cloudflareinsights.comUnited States
                                13335CLOUDFLARENETUSfalse
                                151.101.66.217
                                unknownUnited States
                                54113FASTLYUSfalse
                                37.252.171.52
                                ib.anycast.adnxs.comEuropean Union
                                29990ASN-APPNEXUSfalse
                                18.239.49.193
                                www.datadoghq-browser-agent.comUnited States
                                16509AMAZON-02USfalse
                                142.250.184.194
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.217.18.4
                                unknownUnited States
                                15169GOOGLEUSfalse
                                13.227.219.105
                                unknownUnited States
                                16509AMAZON-02USfalse
                                104.18.37.200
                                substack.comUnited States
                                13335CLOUDFLARENETUSfalse
                                65.9.66.110
                                substackcdn.comUnited States
                                16509AMAZON-02USfalse
                                151.101.2.217
                                js.sentry-cdn.comUnited States
                                54113FASTLYUSfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                142.250.181.228
                                unknownUnited States
                                15169GOOGLEUSfalse
                                13.33.219.205
                                unknownUnited States
                                16509AMAZON-02USfalse
                                188.114.96.3
                                link.sbstck.comEuropean Union
                                13335CLOUDFLARENETUStrue
                                172.217.16.194
                                unknownUnited States
                                15169GOOGLEUSfalse
                                65.9.66.47
                                unknownUnited States
                                16509AMAZON-02USfalse
                                172.217.18.100
                                unknownUnited States
                                15169GOOGLEUSfalse
                                IP
                                192.168.2.10
                                Joe Sandbox version:40.0.0 Tourmaline
                                Analysis ID:1509717
                                Start date and time:2024-09-12 00:14:34 +02:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:0h 3m 59s
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:browseurl.jbs
                                Sample URL:https://go.skimresources.com/?id=129857X1500501&url=https://www.freelansssssssssssssssscer.com/users/login-quick.php?token=30b3628412ea618dcc3f414b266ae263302b3e1b43e6d2d885225319dabe8e68&url=https://secure.adnxs.com/seg?redir=https://link.sbstck.com/redirect/298cfa06-ad24-42db-8a85-7a3ca069b2cf?j=eyJ1IjoiNGRnZ2x2In0.IkG1h6SLHR3lrFyuSAoQTcZBzKZHtH4uVLaC9IQ4Uu8
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:11
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • EGA enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal52.phis.win@19/875@60/26
                                Cookbook Comments:
                                • Browse: https://substack.com/
                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                • Excluded IPs from analysis (whitelisted): 142.250.185.174, 108.177.15.84, 172.217.16.195, 34.104.35.123, 20.12.23.50, 199.232.214.172, 13.85.23.206, 52.165.164.15, 172.217.23.104, 142.250.186.142, 142.250.186.136, 93.184.221.240, 142.250.186.163, 142.250.185.202, 142.250.186.170, 142.250.186.42, 172.217.16.138, 142.250.186.106, 142.250.185.106, 142.250.184.202, 142.250.185.74, 142.250.185.138, 142.250.185.170, 142.250.186.74, 142.250.181.234, 142.250.186.138, 142.250.184.234, 172.217.16.202, 142.250.185.234, 142.250.185.136
                                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, www.googletagmanager.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, fonts.gstatic.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, xandr-g-geo.trafficmanager.net, clients.l.google.com
                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                • Not all processes where analyzed, report is missing behavior information
                                • Report size exceeded maximum capacity and may have missing network information.
                                • Report size getting too big, too many NtSetInformationFile calls found.
                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                • VT rate limit hit for: https://go.skimresources.com/?id=129857X1500501&amp;url=https://www.freelansssssssssssssssscer.com/users/login-quick.php?token=30b3628412ea618dcc3f414b266ae263302b3e1b43e6d2d885225319dabe8e68&amp;url=https://secure.adnxs.com/seg?redir=https://link.sbstck.com/redirect/298cfa06-ad24-42db-8a85-7a3ca069b2cf?j=eyJ1IjoiNGRnZ2x2In0.IkG1h6SLHR3lrFyuSAoQTcZBzKZHtH4uVLaC9IQ4Uu8
                                No simulations
                                No context
                                No context
                                No context
                                No context
                                No context
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unknown
                                Category:dropped
                                Size (bytes):2673
                                Entropy (8bit):3.985619871037704
                                Encrypted:false
                                SSDEEP:48:8+Hbd/TchH5idAKZdA1uehwiZUklqehs5y+3:8+9QOjy
                                MD5:4F9F7AFAE3B1143C3102F245D46C43EA
                                SHA1:A2592EC63DD467964B4117599E1D492B2D93BBC0
                                SHA-256:309E42EF27BF5BD7AA8543FB35E7DAB16AB4306FBE669F046C6EEBCF20CC2C51
                                SHA-512:0FCDB8AE0DE07A534EF274BEED7F4FF4F2295CAE63DC6FFC860592AD09EAE92968D56DF31059DC44DFF1BA226FF37714C6F8E8D79DC70B922E9EAB4BAE1DE5FB
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,......1$........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I+Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V+Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V+Y.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V+Y............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V+Y......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............qd.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unknown
                                Category:dropped
                                Size (bytes):2675
                                Entropy (8bit):4.0038999159108055
                                Encrypted:false
                                SSDEEP:48:8AHbd/TchH5idAKZdA1Heh/iZUkAQkqehh5y+2:8A9QY9Qey
                                MD5:A59AC4202BECCA6931159B3700BE9A4B
                                SHA1:F597D74207879D547EDC3B6B2B008B16FCDEF3E8
                                SHA-256:AFD61F173C3244BE091753D0D504C49671BEAB776CE4AAEFC64E9280CDA21C95
                                SHA-512:BCA25839AE97B82B734B6752404ED779A102626FECEB4E946C82E31149CE8D27DE04C0FC753C560B2362560933A617847291C7F94D8DA31699B8D6A070767DD7
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,.....z%$........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I+Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V+Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V+Y.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V+Y............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V+Y......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............qd.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unknown
                                Category:dropped
                                Size (bytes):2689
                                Entropy (8bit):4.010709373712731
                                Encrypted:false
                                SSDEEP:48:8FHbd/TcbH5idAKZdA149eh7sFiZUkmgqeh7sf5y+BX:8F9Qmn3y
                                MD5:397C35C1F9329535A58CAD0A9FE97AE1
                                SHA1:BEB84854B2D6397E97711C9BCF2D3AD3DF3CED38
                                SHA-256:CD28DC94B1AAD0360336A9B9CA60E61C6C8933F37E362C904EE0E99C809A8BD9
                                SHA-512:420C74501F83FDA527545C96B6FCA78C04405762B06A37CB5483D0800263494A1BEF4E74588C11261389FE8AC8C44B590696FD21EF1A0C343F63278FF177EE03
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,....K..r.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I+Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V+Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V+Y.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V+Y............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.L....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............qd.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unknown
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):4.001377248867405
                                Encrypted:false
                                SSDEEP:48:8XmgHbd/TchH5idAKZdA14ehDiZUkwqehl5y+R:82g9QT5y
                                MD5:94224A2B0BAB94A3D91865320D04135F
                                SHA1:074F41CC610A8F31FE049F7BC4EE43A3581363F8
                                SHA-256:EDD373B33C7BE4768538B4905C9352D227EA01ED26FB077103B6E972CD704D00
                                SHA-512:B8DB4891FB06BCA6BB32CC049C56DB4DF23184A18F7AEE01AF2CF263E2050DBADDFC029E5AAF78990E937DB7EBA257A8557C0FCD3C90D07C5186DAA6C4ACEA3B
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,.......$........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I+Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V+Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V+Y.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V+Y............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V+Y......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............qd.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unknown
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):3.9881603675856896
                                Encrypted:false
                                SSDEEP:48:8kHbd/TchH5idAKZdA1mehBiZUk1W1qehb5y+C:8k9Qz9ly
                                MD5:8CCBE5A530938F04A05EEA78B57D3C8F
                                SHA1:6DAB64A3CD81F4EB0EE50DC90299B4EAF9734634
                                SHA-256:FD5BE54E00B3046D8074C1B9823F90198044A8DDB3AB9E62864659735C8BB497
                                SHA-512:B3593AB54BA17E611C874C213DCF4E5FFDD1AE445C8141E1AD688E73AF9D10158977999F5E3923C39CD5325A5A64E982FB1C13BA271C186631932342D099EC20
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,.....T+$........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I+Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V+Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V+Y.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V+Y............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V+Y......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............qd.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unknown
                                Category:dropped
                                Size (bytes):2679
                                Entropy (8bit):4.000527216926927
                                Encrypted:false
                                SSDEEP:48:8VHbd/TchH5idAKZdA1duT1ehOuTbbiZUk5OjqehOuTbd5y+yT+:8V9QyTyTbxWOvTb3y7T
                                MD5:0793D5CD558E0949EB5602926D315CDA
                                SHA1:98C88B29996372936DBDE063615F446538D87774
                                SHA-256:60D0444F804EF8C35712D143370570EFB91FA74D611519D89773B1AEF8671731
                                SHA-512:52D994F1957BF163361A59657D33279120087F383BD17DF84F94A06A6344592668D7D4001794C7CDB2D667B43F3F3CE88978464AFBA650F716FA18F7AB9F65C8
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,.......$........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I+Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V+Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V+Y.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V+Y............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V+Y......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............qd.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):92
                                Entropy (8bit):4.681376799388188
                                Encrypted:false
                                SSDEEP:3:w7WVK97E9X6K3rMPOKrMPS:w0b7GB
                                MD5:37C57B11CE88B609C07DECFF04A21205
                                SHA1:B6F2BCE7ED7E511B5216C4A6DEC2ABFCD50D6B20
                                SHA-256:51B02764EC5DD7B6337C0EE7044AE5B5418D3A8605FE309D5A0927DCAA72AA05
                                SHA-512:7947436A5FAFE5D2C82315FF40FA9D1B6C7F9A64C18911DCD20E48A15BF0BA83F576F5D90DFFCC1318A27E252C71F92306B0447C8E9ABB9FC2A44B18579E85D6
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/responsive_img-51b02764.css
                                Preview:._img_16u6n_1{display:flex}._object-fit-cover_16u6n_5{-o-object-fit:cover;object-fit:cover}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (4179)
                                Category:downloaded
                                Size (bytes):249462
                                Entropy (8bit):5.546819202913507
                                Encrypted:false
                                SSDEEP:3072:B+IL9pYF+p1FOgKh2tLnq03PUU/COE9v1bfUq4NHTeCTE74VRgk0seAFIo:vo+p1FNKw/dw41aCWaRgk0seAFd
                                MD5:2C3310676503EF7915BD80E40E9F44E2
                                SHA1:0CBDB4C0DF9E11A64703A8E705DF4EA9526B7816
                                SHA-256:AC628E53BECDC759960CAE0A4441E7B0B6C5C4A9FFEBD13A14D83326AAD64B23
                                SHA-512:E6196245FED320E7C9044415C6CE0BE1DD30EE2C2E46DE03BFFB550E62278F7714D3181FAA63DAE3F43E64D09D0098193176F313427A78DBB6F897FDA549DF18
                                Malicious:false
                                Reputation:low
                                URL:https://www.googletagmanager.com/gtag/js?id=AW-316245675&l=localGaDataLayer&cx=c
                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_dma","priority":3,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1136 x 944, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):151286
                                Entropy (8bit):7.9643809014874245
                                Encrypted:false
                                SSDEEP:3072:Z6LUfMu85ndGmUrxQ+W68CU/AzL6s+49IjDtI3R3sCKSWI/iNdKrHpU:Z6L4MuKdR8QRCFWjZIBaSDhHpU
                                MD5:9A089FC8008D474AC60935CFBFE234A3
                                SHA1:0E80015B29C63873E14056459AF75268FDD32E6E
                                SHA-256:55B3D92D8F84E55C25A4160C6149FD4C84A83ED94F6CDAFDAEE3529CB4A45290
                                SHA-512:2F0EC3FA3E9618BE86C81EB5F299685F75249A75506E9B09749D598B96EB45DDD43841DC42EA5970F88B9165352D69AFB1D3F8ED622D89C678C078EBB8683DBC
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...p.........V9......pHYs............... .IDATx....xdu......{:K'.%./4.l"......0.##..x......q...u.A..u..@Q.APD....f....t.;..V.....T'.t'.$..T..y.z...N*I.....Z..8.......g..{.......05.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3132)
                                Category:dropped
                                Size (bytes):3133
                                Entropy (8bit):5.455954732075929
                                Encrypted:false
                                SSDEEP:48:fwx/jjAh1Uu4wO9qaGtO6nGbommtbwLNwUbSF5rySFXy7HvO4W1WMOnjmS6TmfQa:fwBjj+Gv6BtMyDF5FgvOjSicP
                                MD5:650F3917B25EC342B1ED8EA5DE543E1C
                                SHA1:4FFB7289948F160E6F8F3FDEB4B8E3F3A09F1D43
                                SHA-256:D5C2F9EA877AD41F464CDC9CD008C815E4AFC1A89DE67C5D2DC661860DA1B680
                                SHA-512:9088C4ABB9741997CE92D622643B7850B497B72FDA47C406D175CE750781EC25CCCBF41143BE44DDB14723A416B1551D69C70BAE758F6A3FFE26A7356CE088FB
                                Malicious:false
                                Reputation:low
                                Preview:var _=Object.defineProperty,I=Object.defineProperties;var S=Object.getOwnPropertyDescriptors;var m=Object.getOwnPropertySymbols;var h=Object.prototype.hasOwnProperty,w=Object.prototype.propertyIsEnumerable;var p=(a,t)=>{if(t=Symbol[a])return t;throw Error("Symbol."+a+" is not defined")};var g=(a,t,e)=>t in a?_(a,t,{enumerable:!0,configurable:!0,writable:!0,value:e}):a[t]=e,l=(a,t)=>{for(var e in t||(t={}))h.call(t,e)&&g(a,e,t[e]);if(m)for(var e of m(t))w.call(t,e)&&g(a,e,t[e]);return a},b=(a,t)=>I(a,S(t));var k=(a,t)=>{var e={};for(var n in a)h.call(a,n)&&t.indexOf(n)<0&&(e[n]=a[n]);if(a!=null&&m)for(var n of m(a))t.indexOf(n)<0&&w.call(a,n)&&(e[n]=a[n]);return e};var P=function(a,t){this[0]=a,this[1]=t};var L=a=>{var t=a[p("asyncIterator")],e=!1,n,r={};return t==null?(t=a[p("iterator")](),n=s=>r[s]=o=>t[s](o)):(t=t.call(a),n=s=>r[s]=o=>{if(e){if(e=!1,s==="throw")throw o;return o}return e=!0,{done:!1,value:new P(new Promise(i=>{var c=t[s](o);if(!(c instanceof Object))throw TypeError("O
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (759)
                                Category:downloaded
                                Size (bytes):760
                                Entropy (8bit):5.3474888361
                                Encrypted:false
                                SSDEEP:12:3iD/RSmGr4pbGX1PsfQ1KNQTw0rGUxIJ5Ub2Z7wi27xuNMGPP80BtOvn:C/RuERGX1PsI1KNQTwyUOnxq5PntOv
                                MD5:DD24AECD394D4F88B670E0DF5293CA85
                                SHA1:59ACA822BBB69A84B1B25BF2FF410F38AA53C143
                                SHA-256:75F19EFFFC0AD12867AD6C28BE8E678C52476A2996EA959403B76868FF7BBFDD
                                SHA-512:DFFAD395E5C3E529F34ADD52DA76C7729EC131B2E30E00093656AF71BB3D55FAB770301B4D879DE155826F7492890F1B2289F0EC86020220FFEFA6E3DF6C4031
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/_createAggregator-1fdfd3a0.js
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";import{iP as o,cs as f,bk as d}from"./tracking-a203051e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="38dffc79-93e7-4997-a89c-0b7de1542010",e._sentryDebugIdIdentifier="sentry-dbid-38dffc79-93e7-4997-a89c-0b7de1542010")}catch(t){}})();function b(e,r,t,a){for(var n=-1,g=e==null?0:e.length;++n<g;){var s=e[n];r(a,s,t(s),e)}return a}var i=b,c=o;function u(e,r,t,a){return c(e,function(n,g,s){r(a,n,t(n),s)}),a}var y=u,_=i,A=y,v=f,I=d;function h(e,r){return function(t,a){var n=I(t)?_:A,g=r?r():{};return n(t,e,v(a),g)}}var l=h;export{l as _};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (649)
                                Category:downloaded
                                Size (bytes):650
                                Entropy (8bit):5.444715176671522
                                Encrypted:false
                                SSDEEP:12:3i4xgJRSmGr4pbhMIsfU/eM7Nsdoy9LRBlvn:yJRuERhBssesNhyNRBlv
                                MD5:F4AF236A5034D0C692EF68D22012B5DC
                                SHA1:8BE079CE5C839C267A6B87A21455BFCD371A188C
                                SHA-256:0A6BC559E82D2FC3592B5649024F93730238029C56802A7A8CD9B13AA5A2CB9B
                                SHA-512:2A10C0655FB4A3A993FD8E2517728058CD6F4B52F114C0E72E3A5DA4C095B7AD5E6CD1BF1A742C5FFF106E6BC6789BC9CDCA1CFC1FC29E15CF0D16895C27DCE3
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/_assignValue-04727495.js
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";import{_ as s}from"./_baseAssignValue-05224bef.js";import{hZ as t}from"./tracking-a203051e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="b818a345-7f9b-46bc-885f-b4f36a956eb9",e._sentryDebugIdIdentifier="sentry-dbid-b818a345-7f9b-46bc-885f-b4f36a956eb9")}catch(a){}})();var f=s,o=t,i=Object.prototype,b=i.hasOwnProperty;function d(e,r,a){var n=e[r];(!(b.call(e,r)&&o(n,a))||a===void 0&&!(r in e))&&f(e,r,a)}var g=d;export{g as _};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1989)
                                Category:downloaded
                                Size (bytes):1990
                                Entropy (8bit):5.004512327097312
                                Encrypted:false
                                SSDEEP:24:Isz5oeRrVhzhqAlnmqHNO95lOqHNQ95iqEIqWMde9NoAUPWWmbIemZ5QOOKX4wN5:I8RRhzhXmPC3EPIJMsIAUUIXQOOKI2aE
                                MD5:92FE43988F0B8811F7678ACCADF34174
                                SHA1:F764CCF438F957BD6B347FA7586A9EC3FFFECBAF
                                SHA-256:6BB7E637922F38E842255BAD583ECA899B07B9CCD9D618649AA03CF6998AB5F2
                                SHA-512:B3FBE5A3F7C1CE0FF2DAAE835570D41DF5D461ACE402905FA04014A38D245DD442697C6E494C2E8E2C5447580D41C700669C55921FB204C139A866B88B0A62AC
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Switch-6bb7e637.css
                                Preview:._switch_1ypky_1{position:relative;display:flex;box-sizing:content-box;flex:0 0 auto;cursor:pointer;border-radius:var(--border-radius-full);border:none;transition:var(--animate-hover);align-items:center;overflow:hidden;padding:0;margin:0;width:var(--switch-width);height:var(--switch-height);background-color:var(--color-bg-secondary);border:var(--border-default)}._switch_1ypky_1:focus-visible{box-shadow:var(--focus-ring)}._switch_1ypky_1._enabled_1ypky_23._checked_1ypky_23{background-color:var(--color-button-primary-bg)}@media (hover: hover){._switch_1ypky_1._enabled_1ypky_23._checked_1ypky_23:hover{background-color:var(--color-button-primary-bg-hover)}}@media (hover: hover){._switch_1ypky_1._enabled_1ypky_23._unchecked_1ypky_33:hover{background-color:var(--color-bg-tertiary)}}._switch_1ypky_1._disabled_1ypky_41{background-color:var(--color-bg-secondary);border:1px solid var(--color-utility-transparent);cursor:not-allowed}._switch_1ypky_1._sm_1ypky_47{--switch-width: var(--size-32);--sw
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (6901)
                                Category:dropped
                                Size (bytes):6902
                                Entropy (8bit):5.235143564483046
                                Encrypted:false
                                SSDEEP:96:VcawZu432ElPow7XPuRUN2SGrtoRJukxSA4Wwnq+VPq+yd6:Ku47l1T2WsSGCJdSAeq8iB0
                                MD5:0EC5AB9CE621BE699B6154B76C2ADE4B
                                SHA1:59019EEC57400B30791292FDB75488D163B6BBED
                                SHA-256:04B19B4FD68D504A3C745A0275332C369EE7AA244FB46C2DA0B963983A824318
                                SHA-512:EA152F5EE3D7534CD5D4FF05ACB09105C0703A7EB178A4AAAD608DCD6E3DF06E97833843969796FD60C830E131A1CCFD03E8281B3F5814AE60E2D6BB56600624
                                Malicious:false
                                Reputation:low
                                Preview:var N=(n,a,s)=>new Promise((t,i)=>{var l=r=>{try{c(s.next(r))}catch(d){i(d)}},o=r=>{try{c(s.throw(r))}catch(d){i(d)}},c=r=>r.done?t(r.value):Promise.resolve(r.value).then(l,o);c((s=s.apply(n,a)).next())});import{m as A,aj as k,as as L,I as O,y as e,z as C,h as p,u,i as _,_ as $}from"./tracking-a203051e.js";import{r as j}from"./sortBy-36cb0f8a.js";import{F as b}from"./free_email_form.module-b5e93f67.js";import{w as R,b as S,O as f,T as w,u as T,c as I}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{B as F}from"./profile-aac3cebb.js";import{S as E}from"./SimpleCheckmarkIcon-b3459bd2.js";import{M as D}from"./Metadata-2e86d4ea.js";import{E as P}from"./clamp-3f05d3d7.js";import{m as x}from"./homepage_hooks-aad1d75b.js";(function(){try{var n=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},a=new Error().stack;a&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[a]="7ba591f7-591b-4f54-956c-f7b
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (808)
                                Category:downloaded
                                Size (bytes):809
                                Entropy (8bit):5.434433399438747
                                Encrypted:false
                                SSDEEP:12:3iXt36YTuSmGr4pFVzTP8gsfNTPjNwug0qcKSYMlROUiwYRMgkt1YeGwAmY4xR:StNTuuEBf8gsZjNtxqcKSYoRLBvAmd
                                MD5:8CFC1D7E0C48E5D98B85EABA59BA3435
                                SHA1:18D4824A9D7D7D85F842329FF53663BD2A94D1FF
                                SHA-256:650D9410CC15B5FDC7E2AEDF32D968F944D23565CF827E07C72B1ED2D592FA3A
                                SHA-512:D954AC1B90C95ACCBC4DD3FDD70034FD792C67F8493B59CAA7C327764C7C35342AB30EB9098BBCAC44D7D0394C235C958B0A3DA21FB6D1345C3BAE7BC0AAF5A3
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/orderBy-d83b647c.js
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";import{hW as y,bj as b,bk as t}from"./tracking-a203051e.js";import{n as u}from"./sortBy-36cb0f8a.js";(function(){try{var n=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},a=new Error().stack;a&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[a]="45cafce7-7087-4a44-898c-a3aad73666ec",n._sentryDebugIdIdentifier="sentry-dbid-45cafce7-7087-4a44-898c-a3aad73666ec")}catch(e){}})();var m=y;function _(n,a,e){for(var i=-1,o=n.length;++i<o;){var d=n[i],f=a(d);if(f!=null&&(r===void 0?f===f&&!m(f):e(f,r)))var r=f,s=d}return s}var x=_,g=u,l=t;function c(n,a,e,i){return n==null?[]:(l(a)||(a=a==null?[]:[a]),e=i?void 0:e,l(e)||(e=e==null?[]:[e]),g(n,a,e))}var p=c;const B=b(p);export{x as _,B as o};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3419)
                                Category:dropped
                                Size (bytes):3420
                                Entropy (8bit):5.33924590519781
                                Encrypted:false
                                SSDEEP:96:5s9RPlz463/YBGN/LAj4kjIs59Nm3fxhAZ:5s9R53/YzI+NmvDM
                                MD5:91797569626A5E995A32296345CA65E1
                                SHA1:42D61AE496F23FFB8E3587C2B7687EA5E086B7E7
                                SHA-256:39C099B71D373E4EAA3592B56B4884BF8BF6724EDADA8FA66A55AF8133B84F80
                                SHA-512:EAA6D9AD96FDFCED47905E7470A5EE71CC33D5B08B2C4A8C863E6A9A4B129B754C0F3A4B2EB97CE287ACC24BE59EDFE38708D64298F4866C90A4A3B618F849E2
                                Malicious:false
                                Reputation:low
                                Preview:var v=Object.defineProperty;var u=Object.getOwnPropertySymbols;var m=Object.prototype.hasOwnProperty,w=Object.prototype.propertyIsEnumerable;var f=(t,s,e)=>s in t?v(t,s,{enumerable:!0,configurable:!0,writable:!0,value:e}):t[s]=e,y=(t,s)=>{for(var e in s||(s={}))m.call(s,e)&&f(t,e,s[e]);if(u)for(var e of u(s))w.call(s,e)&&f(t,e,s[e]);return t};var x=(t,s)=>{var e={};for(var n in t)m.call(t,n)&&s.indexOf(n)<0&&(e[n]=t[n]);if(t!=null&&u)for(var n of u(t))s.indexOf(n)<0&&w.call(t,n)&&(e[n]=t[n]);return e};var h=(t,s,e)=>(f(t,typeof s!="symbol"?s+"":s,e),e);import{y as o,m as D,bP as _,it as z}from"./tracking-a203051e.js";import{F as C,T as I,b as H}from"./FlexBox-11cee6d3.js";import{C as k}from"./sortBy-36cb0f8a.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},s=new Error().stack;s&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[s]="705fe9bd-af4f-4c
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3035)
                                Category:downloaded
                                Size (bytes):3036
                                Entropy (8bit):5.3442313472215845
                                Encrypted:false
                                SSDEEP:48:BwP5lvoKBbpQa8B3NMOFuNcMYtaj2misOiHbIN4yFj7VmGBmDAjv:CIKBih36OFFMYtLmisOi7GjBmGBm8z
                                MD5:DB5AD1C4A8D0F7F8330A6E850D75BDC7
                                SHA1:C8B24C7ECD1FEE114686BC6B806A3AE28D8E5FC7
                                SHA-256:16E4801DAA67050788FB61DD13743D31C6E8F725AC489BCBD2C87FACA0A0A7B9
                                SHA-512:48737C87CC71DED536F9CC7350309C7CB6D0D0C82448A573B568877A81D9F45F32862886628E6F3CB2EA14256A01AF43895B8918DB26BE9CEC2FAE47E37882A0
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/ProfileSetupToast-bb03b8f3.js
                                Preview:var m=(o,e,a)=>new Promise((s,n)=>{var i=t=>{try{c(a.next(t))}catch(u){n(u)}},l=t=>{try{c(a.throw(t))}catch(u){n(u)}},c=t=>t.done?s(t.value):Promise.resolve(t.value).then(i,l);c((a=a.apply(o,e)).next())});import{p as y,y as r,fe as w,aB as h,c as p,gI as _,aU as d}from"./tracking-a203051e.js";import{r as T}from"./sortBy-36cb0f8a.js";import{r as v}from"./ProfileHoverCard-e3ae1d37.js";import{F as g,b as k,T as f,j as x,g as P,r as S,p as I,h as C}from"./FlexBox-11cee6d3.js";import{u as U}from"./HoverCard-1e08a063.js";import{e as L}from"./ElevatedTheme-26df2688.js";import"./_sentry-release-injection-file-63e5716f.js";import{X as D}from"./x-b1257afc.js";(function(){try{var o=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(o._sentryDebugIds=o._sentryDebugIds||{},o._sentryDebugIds[e]="a78f5ef5-ca1b-47b0-a0e3-96f70a956561",o._sentryDebugIdIdentifier="sentry-dbid-a78f5ef5-ca1b-47b0-a0e3-96f70a956561")}catch(a){}})();c
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1115)
                                Category:downloaded
                                Size (bytes):1116
                                Entropy (8bit):5.44762717086219
                                Encrypted:false
                                SSDEEP:12:NBLhoHpaQwQ4T0fBFzp0oo1r0ooEL2MgrihRSmGr4pdtkHhu5esfJhON5LFeqW0k:aAWBP0zr0CvNRuEjtSEeshIN5LFfR1M
                                MD5:3274FA8CE9A59408DE4CE758E24AD8D7
                                SHA1:5BC8FB6981C7D6A0A54C7CB508AEF1780B28F443
                                SHA-256:27F02D346DA7AF71952C5B32D12AF52257F31EB58922F561A37F8B3AFBD0D1D9
                                SHA-512:72E3CB54C88CDF18E26F156BF158C85C9F6C3F4ADA1DC3786591C3D75AA3FAE1E504D63A4C15C26825A7DB885CFB64F1E0B20781A616F80D88E1CCE2412B2717
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/RightArrowIcon-2588a7f2.js
                                Preview:var s=Object.defineProperty,f=Object.defineProperties;var g=Object.getOwnPropertyDescriptors;var t=Object.getOwnPropertySymbols;var u=Object.prototype.hasOwnProperty,y=Object.prototype.propertyIsEnumerable;var d=(e,o,r)=>o in e?s(e,o,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[o]=r,n=(e,o)=>{for(var r in o||(o={}))u.call(o,r)&&d(e,r,o[r]);if(t)for(var r of t(o))y.call(o,r)&&d(e,r,o[r]);return e},a=(e,o)=>f(e,g(o));import{y as i}from"./tracking-a203051e.js";import{S as c}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},o=new Error().stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="a1840d43-7804-4f03-9137-a93ea0da9d28",e._sentryDebugIdIdentifier="sentry-dbid-a1840d43-7804-4f03-9137-a93ea0da9d28")}catch(r){}})();const I=e=>i(c,a(n({},e),{name:"RightArrowIcon",svgParams:{height:20,width:20}}),i("path",{d
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1720)
                                Category:downloaded
                                Size (bytes):1721
                                Entropy (8bit):4.955741957209055
                                Encrypted:false
                                SSDEEP:24:xmOo/NT/G/RzNJLqiwROEBWgPPKaI1le1uuGKoBWaXduY:E7/NT/G/RzNJLqiwcEBpbILe6VBPXdl
                                MD5:AB0056A95D7297BB6A812725F6B0AF55
                                SHA1:A3B4DA027D9B141A3A9FA5F12DFC86178E2BB1AE
                                SHA-256:82B250A18C67D649D3807053D1EF4E63D7CB0A3F5624CEB167DA61DB4070FF1B
                                SHA-512:4244415B0F821C09B77E5C2CC6BACE743F76C871F69C5B721D62394BBD363F20087E598258726494D9FD9ED93013B422267AE9CE5903997D485CC2C6D0E0209A
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Progress-82b250a1.css
                                Preview:._spinner_1v1he_1,._radialProgress_1v1he_2{--size: 24px;--stroke-width: 2px;--half-size: calc(var(--size) / 2);--radius: calc((var(--size) - var(--stroke-width)) / 2);--circumference: calc(var(--radius) * pi * 2);--fg-color: var(--color-fg-secondary);--bg-color: var(--color-utility-detail) }._spinner_1v1he_1._media_1v1he_13,._radialProgress_1v1he_2._media_1v1he_13{--fg-color: var(--color-utility-white);--bg-color: rgba(255, 255, 255, .25)}._thinker_1v1he_19{fill:var(--color-fg-tertiary)}._thinker_1v1he_19._media_1v1he_13{fill:var(--color-utility-white)}._spinner_1v1he_1{--dash: calc((25 * var(--circumference)) / 100)}._spinner_1v1he_1 ._bg_1v1he_31,._spinner_1v1he_1 ._fg_1v1he_32{fill:none;transform-origin:center;stroke-linecap:round}._spinner_1v1he_1 ._fg_1v1he_32{transform-origin:var(--half-size) var(--half-size);stroke-dasharray:var(--dash) calc(var(--circumference) - var(--dash));animation:_spin_1v1he_1 2s infinite cubic-bezier(.65,0,.35,1)}._spinner_1v1he_1 ._bg_1v1he_31,._radialP
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2542)
                                Category:downloaded
                                Size (bytes):2543
                                Entropy (8bit):5.181857809221248
                                Encrypted:false
                                SSDEEP:48:gBVo584Newy9tGQ9EMCQqIcCmgQZRRRq10Fc5qhmalTWcm+5Jz:wVIJLyr9TCPTzZRRR80SMhKcNz
                                MD5:C73AEAECE98E6159D2E4E6B47D3906BE
                                SHA1:21B0CF7105FD1111F4E660A3B6AAAC03BE2740DA
                                SHA-256:4947145B6007798CFF0A32318AF7A4EAF17753B97367B4FBFC7E0B0C7A5E31D0
                                SHA-512:7616E959DC7B0C272A9E53E3366224B9C989B120EFB42B7C0C3F5196C4B2CA3DDB07A7C6E5E34441060107B0897408531EEB302E1156AC9550EF7CCF61628123
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Modal-4947145b.css
                                Preview:._modal_7v530_1{position:fixed;inset:0;z-index:30;overflow-y:auto}._renderOverReactLaagPortal_7v530_8{z-index:1001!important}._modalBackdrop_7v530_12{display:flex;min-height:100vh;align-items:center;justify-content:center}._backdropEnter_7v530_19{transition:all .2s ease-in-out}._backdropEnterFrom_7v530_22{opacity:0}._backdropEnterTo_7v530_25{opacity:1}._backdropLeave_7v530_28{transition:all .2s ease-in-out}._backdropLeaveFrom_7v530_31{opacity:1}._backdropLeaveTo_7v530_34{opacity:0}._dialogEnter_7v530_38{transition:all .2s ease-in-out}._dialogEnterFrom_7v530_41{opacity:0;transform:translateY(3rem)}._dialogEnterTo_7v530_45{opacity:1;transform:translateY(0)}._dialogLeave_7v530_49{transition:all .2s ease-in-out}._dialogLeaveFrom_7v530_52{opacity:1;transform:translateY(0)}._dialogLeaveTo_7v530_56{opacity:0;transform:translateY(3rem)}._backdropDark_7v530_61{position:fixed;inset:0;background-color:#000c}._backdropMedium_7v530_66{position:fixed;inset:0;background-color:#00000080}._container_7v
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8380)
                                Category:downloaded
                                Size (bytes):25108
                                Entropy (8bit):5.579505804955453
                                Encrypted:false
                                SSDEEP:768:kksKj23siyLCfmLdtWxWJWvoyTTs6klHB2s6StOOlLfhu3j4SSUaJW1QvLt8yoUk:kJ+UyLCfmLdbgTUhg4mQdZG
                                MD5:E514AC442B7D9CF2E2A9465C01EFB661
                                SHA1:43A8A3F882576448993F9ED0638B9CE77D2DA4D4
                                SHA-256:B21F2C789F6849697BDA4D1A0F10A9C727C33F19F6D50D13A5F3C611A7E9BE64
                                SHA-512:7FCBF1253772F3D0A29743040FBBFA7FC6AA800A7A97A21A145239290CE458EED08CB263302C68BAA13BC9396F97697639DB659120E8E7EB1A65540A3CE10159
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/browser-e2f2572b.js
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="e9424a4c-b306-4bb1-a126-7f14f1bf959d",e._sentryDebugIdIdentifier="sentry-dbid-e9424a4c-b306-4bb1-a126-7f14f1bf959d")}catch(i){}})();var O={},St=function(){return typeof Promise=="function"&&Promise.prototype&&Promise.prototype.then},gt={},b={};let it;const Rt=[0,26,44,70,100,134,172,196,242,292,346,404,466,532,581,655,733,815,901,991,1085,1156,1258,1364,1474,1588,1706,1828,1921,2051,2185,2323,2465,2611,2761,2876,3034,3196,3362,3532,3706];b.getSymbolSize=function(t){if(!t)throw new Error('"version" cannot be null or undefined');if(t<1||t>40)throw new Error('"version" should be in range from 1 to 40');return t*4+17};b.getSymbolTotalCodewords=function(t){return Rt[t]};b.getBCHDigit=function(e){let t=0;for(;e!==0;)t++,e>>>=1;return
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (676)
                                Category:downloaded
                                Size (bytes):677
                                Entropy (8bit):5.364852985847065
                                Encrypted:false
                                SSDEEP:12:3ih/U1R6SmGr4p7OjVMrIZAUHSsfgrIZAUHuNwwYKIq90cLJNcO0Tgj:6/U1R6uEUjVMuxHSs4uxHuNOs0OJCOLj
                                MD5:0C4CEBFCA7079FF0214744096876F26C
                                SHA1:438353A7A58397975B174058C022D60CBF51A750
                                SHA-256:98A3D7601917397F1BB17B73D9682E0E4EEF6BE9BF038A5CA36854213EC3EECB
                                SHA-512:A21F8CB8917661CDB05FEEE0A6135AB8F5B733322D98D7CB1F5144308D8CC1A5DF6EEDC5CA449BDBA168D9DB0742711BB570DEBE2F852C52C8FF1EB5B8D96E07
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/toInteger-5a1a570b.js
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";import{t as i}from"./toNumber-a437ba7d.js";(function(){try{var r=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[t]="c40542a0-f3c5-48fe-9283-bd5bcf8a1ee1",r._sentryDebugIdIdentifier="sentry-dbid-c40542a0-f3c5-48fe-9283-bd5bcf8a1ee1")}catch(e){}})();var o=i,n=1/0,f=17976931348623157e292;function d(r){if(!r)return r===0?r:0;if(r=o(r),r===n||r===-n){var t=r<0?-1:1;return t*f}return r===r?r:0}var s=d,b=s;function c(r){var t=b(r),e=t%1;return t===t?e?t-e:t:0}var y=c;export{s as a,y as t};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (649)
                                Category:dropped
                                Size (bytes):650
                                Entropy (8bit):5.444715176671522
                                Encrypted:false
                                SSDEEP:12:3i4xgJRSmGr4pbhMIsfU/eM7Nsdoy9LRBlvn:yJRuERhBssesNhyNRBlv
                                MD5:F4AF236A5034D0C692EF68D22012B5DC
                                SHA1:8BE079CE5C839C267A6B87A21455BFCD371A188C
                                SHA-256:0A6BC559E82D2FC3592B5649024F93730238029C56802A7A8CD9B13AA5A2CB9B
                                SHA-512:2A10C0655FB4A3A993FD8E2517728058CD6F4B52F114C0E72E3A5DA4C095B7AD5E6CD1BF1A742C5FFF106E6BC6789BC9CDCA1CFC1FC29E15CF0D16895C27DCE3
                                Malicious:false
                                Reputation:low
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";import{_ as s}from"./_baseAssignValue-05224bef.js";import{hZ as t}from"./tracking-a203051e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="b818a345-7f9b-46bc-885f-b4f36a956eb9",e._sentryDebugIdIdentifier="sentry-dbid-b818a345-7f9b-46bc-885f-b4f36a956eb9")}catch(a){}})();var f=s,o=t,i=Object.prototype,b=i.hasOwnProperty;function d(e,r,a){var n=e[r];(!(b.call(e,r)&&o(n,a))||a===void 0&&!(r in e))&&f(e,r,a)}var g=d;export{g as _};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2688)
                                Category:downloaded
                                Size (bytes):2689
                                Entropy (8bit):5.485202403424334
                                Encrypted:false
                                SSDEEP:48:JXIdQqYOlgHl7Wy4laVJFNbxRkMRb438OoeUTxFTgWdF+Tqy7WNwhdK4t:JYaqSf4laJrxs38O3UTxFkWdF+TqyiN2
                                MD5:13CAC3652040533AF2AEAE60F872C97C
                                SHA1:10730F7AE54B0EF11687219E5F1FB8F9FE1E73D6
                                SHA-256:4ED72FA78B2434820F7271540A0657230947312A907B90759AE2ED6F3198879F
                                SHA-512:F803B8D423A6BF59507D5B7A03D54F184FC3D20FF20387720D83C5A982B810A6F7822B4F5D498793FCC2EA6C07030DD0ABB4A985EAF909F23179B4E230E035DB
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/UserBadge-e8deb49f.js
                                Preview:var P=Object.defineProperty,w=Object.defineProperties;var D=Object.getOwnPropertyDescriptors;var _=Object.getOwnPropertySymbols;var L=Object.prototype.hasOwnProperty,x=Object.prototype.propertyIsEnumerable;var I=(t,e,n)=>e in t?P(t,e,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[e]=n,r=(t,e)=>{for(var n in e||(e={}))L.call(e,n)&&I(t,n,e[n]);if(_)for(var n of _(e))x.call(e,n)&&I(t,n,e[n]);return t},a=(t,e)=>w(t,D(e));import{p as H,t as U,E as F,y as o}from"./tracking-a203051e.js";import{c as k,F as v,T as S}from"./FlexBox-11cee6d3.js";import{a as R,u as W}from"./react-laag.esm-9b635cb4.js";import{U as A,e as E}from"./profile-aac3cebb.js";import"./_sentry-release-injection-file-63e5716f.js";import{T as G}from"./Tooltip-ff6b95b0.js";import"./user-0cc78107.js";import"./transition-ee785a17.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._s
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (20539)
                                Category:downloaded
                                Size (bytes):25309
                                Entropy (8bit):5.441773672131885
                                Encrypted:false
                                SSDEEP:768:BHY0J4eAosa2m7wjB/lgL7z72yyIBAA9Ou2:d1ka2xd/GL7z7HyIBAA9Ou2
                                MD5:1090350E341968FF061640F221C47926
                                SHA1:C258D1CD9EC070B7CD94910D05F90FBAE9F8FC3D
                                SHA-256:166EC1C1B82495AC5C77ABC0DE265822C7CE03FDE4441C37FEF66C5A12DC2E08
                                SHA-512:4898244CA60425546ED0E68ECE5DDFF73C7721889FF7C41312E779CB56CD9BF1E66435A1D9BE3AD7A681C8E91F0E9E6844B95027FDD806567400E6A11C179E51
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Metadata-2e86d4ea.js
                                Preview:var St=Object.defineProperty;var et=Object.getOwnPropertySymbols;var wt=Object.prototype.hasOwnProperty,bt=Object.prototype.propertyIsEnumerable;var nt=(e,n,c)=>n in e?St(e,n,{enumerable:!0,configurable:!0,writable:!0,value:c}):e[n]=c,rt=(e,n)=>{for(var c in n||(n={}))wt.call(n,c)&&nt(e,c,n[c]);if(et)for(var c of et(n))bt.call(n,c)&&nt(e,c,n[c]);return e};import{fi as Pt,gu as Ot,bj as Mt,gv as jt,X as Rt,j as ot,y as It}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7b446065-8c6f-4230-b59a-35bda3ac6394",e._sentryDebugIdIdentifier="sentry-dbid-7b446065-8c6f-4230-b59a-35bda3ac6394")}catch(c){}})();const mt=Pt(Ot);var Q={exports:{}},it=mt;function Ct(e,n){var c={};for(var u in e)n.indexOf(u)>=0||Object.prototype.hasOwnProperty.call(e,u)&&(c[u]=e[u]
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (50312)
                                Category:downloaded
                                Size (bytes):55292
                                Entropy (8bit):5.502779213196946
                                Encrypted:false
                                SSDEEP:1536:GOSJsH6B5MaH2svQz7zCpm131B8FVRXiWBfQWK4:Gjsm8AQzXCpmx1yFVRHBNK4
                                MD5:86FBFA6BBE045865BE6AACF3DB5536B0
                                SHA1:AD803E998B44A302A1F3C1FE95DE2DA747393F9B
                                SHA-256:5E2B1A88ABCC1BA22DA0D340154C5496C7DD278E55D7E850A526AFFE5B363A06
                                SHA-512:F0320A0D141130F17410272A25650D0B4004FD76DDAD910E450B83C6918DF6EFF69E65CD1810261179FEE356C934C12063A1F5CA7A6AAE639F3EA551D1A9A89F
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/ProfileHoverCard-e3ae1d37.js
                                Preview:var so=Object.defineProperty,ao=Object.defineProperties;var io=Object.getOwnPropertyDescriptors;var De=Object.getOwnPropertySymbols;var Qt=Object.prototype.hasOwnProperty,jt=Object.prototype.propertyIsEnumerable;var Jt=(e,t)=>{if(t=Symbol[e])return t;throw Error("Symbol."+e+" is not defined")};var Xt=(e,t,n)=>t in e?so(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,f=(e,t)=>{for(var n in t||(t={}))Qt.call(t,n)&&Xt(e,n,t[n]);if(De)for(var n of De(t))jt.call(t,n)&&Xt(e,n,t[n]);return e},b=(e,t)=>ao(e,io(t));var k=(e,t)=>{var n={};for(var o in e)Qt.call(e,o)&&t.indexOf(o)<0&&(n[o]=e[o]);if(e!=null&&De)for(var o of De(e))t.indexOf(o)<0&&jt.call(e,o)&&(n[o]=e[o]);return n};var I=(e,t,n)=>new Promise((o,r)=>{var a=l=>{try{c(n.next(l))}catch(d){r(d)}},i=l=>{try{c(n.throw(l))}catch(d){r(d)}},c=l=>l.done?o(l.value):Promise.resolve(l.value).then(a,i);c((n=n.apply(e,t)).next())}),Ne=function(e,t){this[0]=e,this[1]=t},en=(e,t,n)=>{var o=(i,c,l,d)=>{try{var u=n[i](c),_=(c=u.value)i
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:downloaded
                                Size (bytes):717
                                Entropy (8bit):5.423860190576665
                                Encrypted:false
                                SSDEEP:12:sXBrRSmGr4p2ouSOpvysfkpvtNwPPdlQvPuNMELjfov1VI6iajHEirAvn:sXBrRuExuSLs4NwPPknuLfyTBiFQAvn
                                MD5:3D41D1CADC97FA8DE5C3734535791EEE
                                SHA1:A0CF39695D134E5DD803444B186122EDC3BD5E2A
                                SHA-256:510D2A044B0336C78155F0C56A9F60DE309808DD8A7692255D687CDB66EC8197
                                SHA-512:E0C6000D1C3B9BC1B83F3A8181B1C0D9B737AE092C6A9656F49BCEAD5237FF33271B693A2AD59C4907310370A53853AC1AF410A989858E5C90ED4EF33F720940
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/star-ad474777.js
                                Preview:import{c as t}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ff9e86ab-4290-4bba-a5cc-5c060687c2cb",e._sentryDebugIdIdentifier="sentry-dbid-ff9e86ab-4290-4bba-a5cc-5c060687c2cb")}catch(c){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const r=t("Star",[["polygon",{points:"12 2 15.09 8.26 22 9.27 17 14.14 18.18 21.02 12 17.77 5.82 21.02 7 14.14 2 9.27 8.91 8.26 12 2",key:"8f66p6"}]]);export{r as S};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (617)
                                Category:downloaded
                                Size (bytes):1305
                                Entropy (8bit):5.528691223048753
                                Encrypted:false
                                SSDEEP:24:3I4XB5U1RFuE81HsQ1EvNQ2PPknuLfyTSu6sEvWfFvhDTp4oniHJl:1BOzMJmvNQSTLf/sEOfFpPq5Jl
                                MD5:FC05C574A006EF75F2EEFA0F25B60A98
                                SHA1:131E4754302EA70C978FA2E686B1AB7716D6ACDA
                                SHA-256:0C0EFCDD6979F78E1F31352C4C5D9ADCBDDDACD17E2E5638AB1ADAFEB4070D86
                                SHA-512:E3EC2D24EE31874B72D8465F64B8FE601D82ADA3DC451617B45DA346CA3C430139A6790451ABB9E441B4FEA1669163A28B7FE00B40E0AED3D01ACCB33DA4578B
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/clamp-3f05d3d7.js
                                Preview:import{c as i}from"./x-b1257afc.js";import{bj as n}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";import{t as e}from"./toNumber-a437ba7d.js";(function(){try{var a=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},f=new Error().stack;f&&(a._sentryDebugIds=a._sentryDebugIds||{},a._sentryDebugIds[f]="3f18587f-b00c-4a21-9749-ae0e9010ff22",a._sentryDebugIdIdentifier="sentry-dbid-3f18587f-b00c-4a21-9749-ae0e9010ff22")}catch(t){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const I=i("EyeOff",[["path",{d:"M9.88 9.88a3 3 0 1 0 4.24 4.24",key:"1jxqfv"}],["path",{d:"M10.73 5.08A10.43 10.43 0 0 1 12 5c7 0 10 7 10 7a13.16 13.16 0 0 1-1.67 2.68",key:"9wicm4"}],["path",{d:"M6.61 6.61A13.526 13.526 0 0 0 2 12s3 7 10 7a9.74 9.74 0 0 0 5.39-1.61",key:"1jreej"}],["line",{x1:"2",x2:"22",y1:
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (7154)
                                Category:downloaded
                                Size (bytes):8391
                                Entropy (8bit):5.399677839498649
                                Encrypted:false
                                SSDEEP:192:QhKoGsvEo+7m/UFFFPa/C2yz2FvDXh1Ch3KUfp:QQoGuEo+7m/UF/kFvbhWV
                                MD5:C48DEFACDE1265610952EC27E5BA44AD
                                SHA1:B9A9FD3A4664CBD8AB8E2098E1E305B0660BEA75
                                SHA-256:5AB49C205310FE6740062CE9C829712596FC71B50E2C3EC568B6C4A4F4810C13
                                SHA-512:576DAEDD26B26ACD52766C86DAF7827E7AF88DCC603713BE15E77890955A8B7F635439070A88202175F89CEBB91456D9BC41322145A4F8E92C60D432A8DA32E6
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/ChooseGeneratedImageModal-2bc3fbe1.js
                                Preview:var N=(a,s,n)=>new Promise((h,I)=>{var S=o=>{try{f(n.next(o))}catch(i){I(i)}},c=o=>{try{f(n.throw(o))}catch(i){I(i)}},f=o=>o.done?h(o.value):Promise.resolve(o.value).then(S,c);f((n=n.apply(a,s)).next())});import{c as ae}from"./x-b1257afc.js";import{h as p,G as E,p as H,az as F,e5 as re,y as e,X as ne}from"./tracking-a203051e.js";import{u as V,c as L,F as u,b as _,O as J,T as w}from"./FlexBox-11cee6d3.js";import{c as oe}from"./chunk-4ae22fba.js";import{d as se}from"./debounce-2835717b.js";import{t as ie}from"./homepage_hooks-aad1d75b.js";import{r as K}from"./sortBy-36cb0f8a.js";import{S as O}from"./Progress-80b8df68.js";import"./_sentry-release-injection-file-63e5716f.js";import{P as le}from"./modal-fc279ab1.js";(function(){try{var a=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},s=new Error().stack;s&&(a._sentryDebugIds=a._sentryDebugIds||{},a._sentryDebugIds[s]="f23e6d45-45fa-443c-9879-593ad5bf4ce4",a._sentryDebugIdIdentifier="sent
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (375)
                                Category:dropped
                                Size (bytes):674
                                Entropy (8bit):5.450430174579961
                                Encrypted:false
                                SSDEEP:12:+I4XBrRSmGr4pPxmKLQhzsf9mKLQh4EgN51PPdlQvPuNMELjfov1V5CKHws3Vn+H:+tXBrRuE1xmKkNslmKkKEgN51PPknuLT
                                MD5:02398941F12DB37E3F6C469E17647E9A
                                SHA1:1F069A90D17579539E121D6A3907B0B9B32412CD
                                SHA-256:51923533BE6A86263448A92BD479B5E7A94CF676AF1DC3D06A2576EB5CDE9F27
                                SHA-512:905F1E8113339FAC6E92077EE011E8892264582EB6640C444523013F509E0EC30C907CA2132AB2DF1832AA93A6630F1AAC0C14FA3B0216C340E43BA95B4984F3
                                Malicious:false
                                Reputation:low
                                Preview:import{c}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="c4bd860d-db6f-4133-a5c4-38f8fc58ae54",e._sentryDebugIdIdentifier="sentry-dbid-c4bd860d-db6f-4133-a5c4-38f8fc58ae54")}catch(r){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const t=c("Search",[["circle",{cx:"11",cy:"11",r:"8",key:"4ej97u"}],["path",{d:"m21 21-4.3-4.3",key:"1qie3q"}]]);export{t as S};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (613)
                                Category:dropped
                                Size (bytes):614
                                Entropy (8bit):5.331288960690913
                                Encrypted:false
                                SSDEEP:12:LOfihRSmGr4pPlHDvsfBDqNvbuXySmYNsunshK0EJw:TRuE1RvsNqNvbsyPXklJw
                                MD5:B902E43CAD85682A4A82E2550D8A9114
                                SHA1:76F4DD872052DD8F6CC005BFFF56D90DB4DB5275
                                SHA-256:2D0E67131CB2F86FDEF12238A1868DD9CE5FC3CA3D042B785B794BB2847FFDF4
                                SHA-512:67351668EDE644FD3C9BCCC52E004BCEA4C7A5A9789CF98EE1A05F9E1C45630ADA6A32FD156A1AA0CB42E1F7E24AD3762A6D8A8EB545DB3B71E187A225687CC8
                                Malicious:false
                                Reputation:low
                                Preview:import{ch as o,cO as f}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="2dda7fb5-1ac2-42dd-8ff6-5c053b52e2d2",e._sentryDebugIdIdentifier="sentry-dbid-2dda7fb5-1ac2-42dd-8ff6-5c053b52e2d2")}catch(u){}})();var n;const s=typeof window!="undefined"?(n=window._preloads)==null?void 0:n.pub:null,t=o(s);t.displayName="PubContext";function b(){return f(t)}export{t as P,b as u};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (771)
                                Category:dropped
                                Size (bytes):772
                                Entropy (8bit):5.390180594760592
                                Encrypted:false
                                SSDEEP:24:5DARuEjtQs4HNoIFkuqhIagsAhYyrpDmVH6D:eoHN1kuABgsAyyR8c
                                MD5:F883A025317393D97CCAB56DC524C202
                                SHA1:DDA2E7AF73DD37676C9C44E94799626295E33081
                                SHA-256:CF0FA4B10A823B7D0CBC3B4B18BFE74EF4C8851BA54724079AA87E58D4384444
                                SHA-512:78123ACC9375467EDE1A8C71FD657DC6150EE678A427E16C390AA1050C7847C6F62B71536A2F5B33F30B90F37AEA7C84738E88B5BCA024C7F13AAACC6BFFBEEA
                                Malicious:false
                                Reputation:low
                                Preview:import{bj as n}from"./tracking-a203051e.js";import{c as t}from"./uniqBy-a86b1455.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},o=new Error().stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="d5d586df-be38-4ab2-b806-b7b82421fb9b",e._sentryDebugIdIdentifier="sentry-dbid-d5d586df-be38-4ab2-b806-b7b82421fb9b")}catch(l){}})();const s="_input_77woi_1",r="_textarea_77woi_5",i="_error_77woi_52",c="_disabled_77woi_78",_="_search_77woi_89",a="_clear_77woi_118",b="_icon_77woi_127",d="_showIcon_77woi_135",h={input:s,textarea:r,error:i,disabled:c,search:_,clear:a,icon:b,showIcon:d};var f=t;function u(e){return e&&e.length?f(e):[]}var w=u;const I=n(w);export{h as c,I as u};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1720)
                                Category:downloaded
                                Size (bytes):1721
                                Entropy (8bit):4.955741957209055
                                Encrypted:false
                                SSDEEP:24:xmOo/NT/G/RzNJLqiwROEBWgPPKaI1le1uuGKoBWaXduY:E7/NT/G/RzNJLqiwcEBpbILe6VBPXdl
                                MD5:AB0056A95D7297BB6A812725F6B0AF55
                                SHA1:A3B4DA027D9B141A3A9FA5F12DFC86178E2BB1AE
                                SHA-256:82B250A18C67D649D3807053D1EF4E63D7CB0A3F5624CEB167DA61DB4070FF1B
                                SHA-512:4244415B0F821C09B77E5C2CC6BACE743F76C871F69C5B721D62394BBD363F20087E598258726494D9FD9ED93013B422267AE9CE5903997D485CC2C6D0E0209A
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Progress-82b250a1.css
                                Preview:._spinner_1v1he_1,._radialProgress_1v1he_2{--size: 24px;--stroke-width: 2px;--half-size: calc(var(--size) / 2);--radius: calc((var(--size) - var(--stroke-width)) / 2);--circumference: calc(var(--radius) * pi * 2);--fg-color: var(--color-fg-secondary);--bg-color: var(--color-utility-detail) }._spinner_1v1he_1._media_1v1he_13,._radialProgress_1v1he_2._media_1v1he_13{--fg-color: var(--color-utility-white);--bg-color: rgba(255, 255, 255, .25)}._thinker_1v1he_19{fill:var(--color-fg-tertiary)}._thinker_1v1he_19._media_1v1he_13{fill:var(--color-utility-white)}._spinner_1v1he_1{--dash: calc((25 * var(--circumference)) / 100)}._spinner_1v1he_1 ._bg_1v1he_31,._spinner_1v1he_1 ._fg_1v1he_32{fill:none;transform-origin:center;stroke-linecap:round}._spinner_1v1he_1 ._fg_1v1he_32{transform-origin:var(--half-size) var(--half-size);stroke-dasharray:var(--dash) calc(var(--circumference) - var(--dash));animation:_spin_1v1he_1 2s infinite cubic-bezier(.65,0,.35,1)}._spinner_1v1he_1 ._bg_1v1he_31,._radialP
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2272)
                                Category:dropped
                                Size (bytes):3247
                                Entropy (8bit):5.545698623736252
                                Encrypted:false
                                SSDEEP:48:BArHQSmBgOj0NTTLfIE/N6/pO4haP3dgjun5mr9JT8Bvhvxp11xD6+tA/HhoD5Mu:o6gguYY48/iu4D8Bvhv71Hm+tAvho6Y
                                MD5:E014612E1AF7B430AC4715CD55E55A19
                                SHA1:71AFB10FBA02CE02A4F1491E3AF0E11367EE1B21
                                SHA-256:5CD07204C9D0F43455A3B9A50FC784BD4A1087CAA7AC67737EA519755BEEB8B4
                                SHA-512:8552314E0B3D8AAB64A06030AE75F9E61A928313EB4D9E82795F9038C7E577A39480C4A2227657C2FD90B66321FC823A2D75C89C8A665300D9AF84EDCD0F08DB
                                Malicious:false
                                Reputation:low
                                Preview:var x=(t,f,r)=>new Promise((g,u)=>{var m=n=>{try{i(r.next(n))}catch(o){u(o)}},v=n=>{try{i(r.throw(n))}catch(o){u(o)}},i=n=>n.done?g(n.value):Promise.resolve(n.value).then(m,v);i((r=r.apply(t,f)).next())});import{h as k,G as M,y as a,al as O,z as F}from"./tracking-a203051e.js";import{u as R,c as L,T as A,d as G}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{P}from"./plus-e994bffa.js";import{c as S}from"./x-b1257afc.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},f=new Error().stack;f&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[f]="9ad4dcdf-8532-4357-9409-4fff4c9ef3ce",t._sentryDebugIdIdentifier="sentry-dbid-9ad4dcdf-8532-4357-9409-4fff4c9ef3ce")}catch(r){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const T=S("UploadCloud"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2292)
                                Category:downloaded
                                Size (bytes):2293
                                Entropy (8bit):5.096551107641975
                                Encrypted:false
                                SSDEEP:48:JCY/Jt1LRZcgfTAkqhqtA0QDDbNOcXrBE2VoBQN/01I:AYRvLRO2eqtAbXvZ
                                MD5:3EAE97F132B13876A97F5A83BA2510E8
                                SHA1:20C706A572AC7E65DD82E0393691AEEF2F4CAC97
                                SHA-256:348EC79B375245604E3AE9A6AD506F7A4EA8D1C234FFD6E358ABC873CE7AC0FE
                                SHA-512:ACA8A3E50978AE4376D759D6545228C4B941600B8F056C1FCF7BEE4B74B3ACDA116A092D32A11BD5E8792EA0C46E25C69F44D822B269F9647FE09EBA6985F627
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/ImportPage-348ec79b.css
                                Preview:._newTag_1jitn_1{background:var(--print_pop);color:var(--print_on_pop)!important;padding:2px 6px;border-radius:var(--border-radius-sm)}._logo_wr12n_1{box-sizing:border-box;height:var(--size-96);width:var(--size-96);overflow:hidden}._wordmark_wr12n_8,._welcomeImage_wr12n_15{min-width:var(--size-96);max-height:var(--size-96);max-width:calc(var(--size-96) * 2);overflow:hidden}._placeholder_wr12n_22{box-sizing:border-box;height:var(--size-96);width:var(--size-96);transition:var(--animate-hover)}._placeholder_wr12n_22:hover{background-color:var(--color-bg-tertiary)}._loadingOverlay_wr12n_33{inset:0;background-color:var(--material-thin);-webkit-backdrop-filter:var(--glass-blur);backdrop-filter:var(--glass-blur)}._uploadLink_wr12n_42{cursor:pointer}._logoImageWrapper_wr12n_46{position:relative;overflow:hidden;cursor:pointer;transition:var(--animate-hover)}._logoImageWrapper_wr12n_46:hover{opacity:.9}._logoWrapper_wr12n_57:hover ._deleteButton_wr12n_58{opacity:1}._deleteButton_wr12n_58{opacity
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 2546x1426, components 3
                                Category:downloaded
                                Size (bytes):521467
                                Entropy (8bit):7.984210311032811
                                Encrypted:false
                                SSDEEP:12288:2noolOmpZhg1zi/Dk5YHzMojzC+rvG+RXYcc83NhEg:coooUdIfo1XYFcDN
                                MD5:8B41EB303FB759D5E00F8D2B6F9670BB
                                SHA1:71187985B32904AAEB1531EE3C6C18E17058A56F
                                SHA-256:783CEE42C1D6F09B03B292CA507A635E435C14DA9EFA2315760D1C8C6A82BA83
                                SHA-512:65068063473FD1E70E60BEE847D55F7F34100B9E17277B75C0B301B352B933EA89F43D9D4D10E2C1F74397B0083BFEC81BA19A904517E7ED1FA29F45680C9389
                                Malicious:false
                                Reputation:low
                                URL:"https://substackcdn.com/image/fetch/f_auto,q_auto:good,fl_progressive:steep/https%3A%2F%2Fsubstack.com%2Fimg%2Fapp_page%2Ffull-bleed-poster-frame-v3.jpg"
                                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||............".................................................................................}...ri.E......CKP.<..K)HY.4..c.......g.<.t.5....;.:..W=.o....>.5......AE......iz..3.(..&K.....@.At.@(...N.F.@..J.h.e.....R.Z#3@.b.D.V:...MLUgC..R.(..2X!....qz$..\.$....Ck#d+.`.z*.V`.V..&..M.6.VT....f...K..I.Z8.n.....C<.pk.\....I......V.P.F...#.B..d../i"n..*O7%.[..d...t.)3~.#..;.......7..d.bFn..-..u.d.....|._..8P........r......O../..>...W........||_.....+.....3........;t...C.._.N...._L...n.....3.T..~...........y...<...|..~{.......Z.o.............aG....zfG...\.~....-....Q....%.qY.D....f...r..D&GJ9....|.+.....~..d....L....>.7.L..z....|...mT..V&..QB
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (985)
                                Category:downloaded
                                Size (bytes):2300
                                Entropy (8bit):5.470990869640737
                                Encrypted:false
                                SSDEEP:48:5e4QqBc44ZwfwFNTTLfNA5Lf0zjnaLpOIwkLf7T5jI:50Ic9KY/Eo3aLppjXS
                                MD5:5B85BA4B6D638606B14E5B8FC29B9EC5
                                SHA1:5AFCAE43A07B89D23FB5D1DAAE5BB4C404A9191A
                                SHA-256:F67F12724F5DDC95FA098E1A66FEC018885F17B9E597B5B702A33FF9FCB89FB5
                                SHA-512:50EDBB9F4C5B12913EDDC811D1230CEFBF325D3DF83AAFF066EAA4D57C157C74AD0790D9FBB4CEBA96D905FD36313DAF0D4CA491557F2FCCA4D3D695714D7525
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/x-b1257afc.js
                                Preview:var v=Object.defineProperty,I=Object.defineProperties;var C=Object.getOwnPropertyDescriptors;var n=Object.getOwnPropertySymbols;var f=Object.prototype.hasOwnProperty,l=Object.prototype.propertyIsEnumerable;var a=(e,t,r)=>t in e?v(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,d=(e,t)=>{for(var r in t||(t={}))f.call(t,r)&&a(e,r,t[r]);if(n)for(var r of n(t))l.call(t,r)&&a(e,r,t[r]);return e},u=(e,t)=>I(e,C(t));var b=(e,t)=>{var r={};for(var o in e)f.call(e,o)&&t.indexOf(o)<0&&(r[o]=e[o]);if(e!=null&&n)for(var o of n(e))t.indexOf(o)<0&&l.call(e,o)&&(r[o]=e[o]);return r};import{y as w,P as D}from"./tracking-a203051e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="705357f4-c0cb-42c1-af1f-f6cce473d9c2",e._sentryDebugIdIdentifier="sentry-dbid-705357f4-c0cb-42c1-af1f-f6cce473d9c2")}catch(r){}})();/**. * @license lu
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):16
                                Entropy (8bit):3.75
                                Encrypted:false
                                SSDEEP:3:HrPyY:zyY
                                MD5:6CEA4FAAAFA38FD40BB35DE6589E85F6
                                SHA1:8105D649FBDC85604236E65C53E97BCF0CBF5A36
                                SHA-256:FC11A6B80A3B077C6ABCF624E3331E30045DEA7896F6539A7CB263E74964F5C0
                                SHA-512:7DB4FBAAE22AA961987C0750E13E1B7A3CDEE6C0502A7C5093D4FAAE84454EF6709F8690278FF2AF9ED984601FDD8FFC59E887A34AE723C5BCAAE54125F4FCD4
                                Malicious:false
                                Reputation:low
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAnlORy6l5Z6GhIFDVKKSaM=?alt=proto
                                Preview:CgkKBw1SikmjGgA=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3209)
                                Category:downloaded
                                Size (bytes):3210
                                Entropy (8bit):5.204437616835026
                                Encrypted:false
                                SSDEEP:96:zv0hmQ0eQBAzIBAbA5uB0O2iZZdUwYpXf:mm4Qw+i0OTC5pXf
                                MD5:B8FF941D20D05977329C0B92EC451007
                                SHA1:BA8C0D9F9130BD5166094A9E5C5E339DF331E603
                                SHA-256:7ECF3D35791DEF2A435B17E5C9565A7959B011856CAE79256BC6E9F6BD4FB826
                                SHA-512:712100D8A2B314F0C0F3888EEBE2412699DBA6D315ACAC2F12B84A74E483E4B6A40EF93744D6A2FFD5D687898DADEB480AD6265183FC9B2F96FC95C551DB59AA
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/edit_profile_page-7ecf3d35.css
                                Preview:._right_1b26b_1{margin-left:auto;margin-right:0}._liveUpdatingInput_1b26b_6{box-sizing:border-box;display:flex;flex-direction:row;align-items:center;padding:12px;gap:12px;width:200px;height:48px;background:#ffffff;border:1px solid #e0e0e0;border-radius:var(--border-radius-sm)}._invalid_1b26b_23{border-color:#d72b2b!important}._narrower_1b26b_27{max-width:440px}._autoMargins_1b26b_31{margin-left:auto;margin-right:auto;max-width:100vw}._mobileAwareWidth_1b26b_37{max-width:calc(100vw - 32px)}._borderedBox_1b26b_41{border:1px solid #e0e0e0;box-shadow:0 1px 3px #0000001a,0 1px 2px #0000000f;border-radius:var(--border-radius-md)}._errorText_1b26b_50{color:red}._aTag_1b26b_54{color:inherit}._image_1jv7a_1{height:264px;width:264px}._buttonGroup_1jv7a_6{max-width:440px;width:100%}._image_woi6m_1{height:150px;width:150px}._buttonGroup_woi6m_6{max-width:440px;width:100%}._avatar_13k5p_1{border:2px solid var(--color-light-bg-primary);box-shadow:var(--shadow-md);border-radius:var(--border-radius-fu
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (1065)
                                Category:downloaded
                                Size (bytes):1066
                                Entropy (8bit):5.446309834168963
                                Encrypted:false
                                SSDEEP:24:pW24ERuERvNgpgs9NgBvNQk81Cj3WiVdxYVXs6cMdPvn:4C5NgZNgBvNQkNLxA821v
                                MD5:35F78FB62071C22311223B4DB091D76D
                                SHA1:E595A149C8F3647DB7ED1CA7DC4E73D316738401
                                SHA-256:14B5F47445610E31A77D56A7D55C6C1410B383D6810019F89A5FEFE885221172
                                SHA-512:89ECDB0B4055EA04A251C4B51E6064D68778E797B48E68FDF0D1FD44CC4CA05CF5EFDDF8CA0EC409D2D646CDAC1BFBC7DF174E6F61A73CE7CB1BD056566D3C41
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/_getAllKeysIn-2cef02a9.js
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";import{hv as s,eI as n,iS as y,eG as i,iT as o,iU as u,iv as v,iV as l,iW as b}from"./tracking-a203051e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="3aa8ad1c-b29e-4c8f-8580-bdb4dbee32e2",e._sentryDebugIdIdentifier="sentry-dbid-3aa8ad1c-b29e-4c8f-8580-bdb4dbee32e2")}catch(t){}})();function f(e){var r=[];if(e!=null)for(var t in Object(e))r.push(t);return r}var d=f,g=s,I=n,_=d,p=Object.prototype,c=p.hasOwnProperty;function P(e){if(!g(e))return _(e);var r=I(e),t=[];for(var a in e)a=="constructor"&&(r||!c.call(e,a))||t.push(a);return t}var K=P,O=y,m=K,A=i;function h(e){return A(e)?O(e,!0):m(e)}var w=h,S=o,k=S(Object.getPrototypeOf,Object),$=k,D=u,G=$,L=v,x=l,E=Object.getOwnPropertySymbols,T=E?function(e){for(var r=[];e;)D(r,L(e)),e=G(e);return r}:x,U=T,V=b,W=U,q=w;function
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, Unicode text, UTF-8 text, with very long lines (5077)
                                Category:dropped
                                Size (bytes):5080
                                Entropy (8bit):5.4448445572054265
                                Encrypted:false
                                SSDEEP:96:CwUolnWB4yhO5hT6ehByaCiydJfU8UYWU+sUanogDQtWLpuX2AieU6hCIGrNew7r:CbolwVyWw6Ld5f9WzsHopWLpuX2Air2W
                                MD5:E335D1F4F55977E3C865BEBEAEF3CB98
                                SHA1:886F736ADB64B2DAD476D75BA3E75681CB2C3301
                                SHA-256:545F2EA45B99193568326D8C017CEE8FA7966C882551D52F196BAF39EE91E7D9
                                SHA-512:DF4081AE37B2946D48B8D4637DAED4CFDE2A1BCF4AE1E2032F70877E4F5E3DF2CDC063C1AC4E0921B3ACC41AEE016BE797A8E1569759AFDECFCBF6AD7AE78935
                                Malicious:false
                                Reputation:low
                                Preview:import{fU as o}from"./tracking-a203051e.js";import{C as t,a as i,P as r,b as n}from"./entry-1e6943dd.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var s=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(s._sentryDebugIds=s._sentryDebugIds||{},s._sentryDebugIds[e]="aa16716e-3988-45d5-8373-ec526d5ea9e8",s._sentryDebugIdIdentifier="sentry-dbid-aa16716e-3988-45d5-8373-ec526d5ea9e8")}catch(d){}})();const A=s=>{const{iString:e}=o.i(s||"en");return{Necessary:e("These cookies are essential for you to browse the website and use its features."),Performance:e("These cookies collect information about how you use a website, like which pages you visited and which links you clicked on."),Functionality:e("These cookies allow us to remember choices you have made in the past, and do things like auto-login")}},a=s=>{const{iString:e}=o.i(s||"en");return[{name:"_ga family",id:r.GA_TRACKING,type:i.PERFORMAN
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:dropped
                                Size (bytes):717
                                Entropy (8bit):5.423860190576665
                                Encrypted:false
                                SSDEEP:12:sXBrRSmGr4p2ouSOpvysfkpvtNwPPdlQvPuNMELjfov1VI6iajHEirAvn:sXBrRuExuSLs4NwPPknuLfyTBiFQAvn
                                MD5:3D41D1CADC97FA8DE5C3734535791EEE
                                SHA1:A0CF39695D134E5DD803444B186122EDC3BD5E2A
                                SHA-256:510D2A044B0336C78155F0C56A9F60DE309808DD8A7692255D687CDB66EC8197
                                SHA-512:E0C6000D1C3B9BC1B83F3A8181B1C0D9B737AE092C6A9656F49BCEAD5237FF33271B693A2AD59C4907310370A53853AC1AF410A989858E5C90ED4EF33F720940
                                Malicious:false
                                Reputation:low
                                Preview:import{c as t}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ff9e86ab-4290-4bba-a5cc-5c060687c2cb",e._sentryDebugIdIdentifier="sentry-dbid-ff9e86ab-4290-4bba-a5cc-5c060687c2cb")}catch(c){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const r=t("Star",[["polygon",{points:"12 2 15.09 8.26 22 9.27 17 14.14 18.18 21.02 12 17.77 5.82 21.02 7 14.14 2 9.27 8.91 8.26 12 2",key:"8f66p6"}]]);export{r as S};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8877)
                                Category:downloaded
                                Size (bytes):8878
                                Entropy (8bit):5.30669461184104
                                Encrypted:false
                                SSDEEP:192:+Us0nHMTOb/muaOQoYOb/DDwrvYeyAcNJ:+Us0HyOb/muatOb/nwrve
                                MD5:7932C06AC7645F72B9805E4FBC9D078F
                                SHA1:338D47E82DA88FF8ED2CF2A7736EE319877D0200
                                SHA-256:A1774E91BF1B6FF408D2A51780BCA4B39B1045B37FD6B8109544FEA6C89AD8F6
                                SHA-512:515666F2AE460B4C29C80AF808397E1B4E76EE7C289CDE3A68B6D8CA9EFCAA871EF7FB0799D0352007BDA24993B3039A6186CA42D8CDA0A85B145903643926A8
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Providers-5d0d28cf.js
                                Preview:import{P as V}from"./profile-aac3cebb.js";import{ch as c,h as m,p as v,aV as P,y as e,z as p,cO as b,S as G}from"./tracking-a203051e.js";import{$ as L,a0 as U,a1 as q,a2 as A}from"./homepage_hooks-aad1d75b.js";import{E as F,a as N}from"./free_email_form.module-b5e93f67.js";import{L as S,_}from"./responsive_img-fe901b0e.js";import{M as l}from"./mousetrap-08c2021b.js";import"./_sentry-release-injection-file-63e5716f.js";import{I as z,P as $}from"./FlexBox-11cee6d3.js";import{P as B,L as j}from"./publicationUserSettings-dd0186a0.js";import{N as H}from"./notifications-7a70188e.js";import{P as J}from"./publication-6d3d2604.js";import{T as K}from"./CloseIcon-be780942.js";import{U as Q}from"./user-0cc78107.js";import{T as W}from"./HoverCard-1e08a063.js";import{x as X,y as Y}from"./app_install_modal-dc9fde85.js";import{n as Z,o as ee}from"./ProfileHoverCard-e3ae1d37.js";import{R as oe}from"./recentSurfaces-4a9b95ad.js";(function(){try{var o=typeof window!="undefined"?window:typeof global!="und
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):107
                                Entropy (8bit):4.598928026108736
                                Encrypted:false
                                SSDEEP:3:d3JrEXzTfU65M5YHCIVXM5MNLFSKP2M5YDCYEKv:d3JQXI5qCoaMTRT5uCYEKv
                                MD5:1932D5242ECF21AB71AC20DF4E3E06C9
                                SHA1:FDC0155074CAFE33E5DBA3CF6ACF6ADFBCC8AB7A
                                SHA-256:0A69B09724B63CFB5CCDFACCEE927D9524C8EEEABAA0E55E4B1FC1A0C62B9A03
                                SHA-512:E0A22E18F481A4C15D0E2C79EFF06044869BEC9E3E0BDDA0F5BA0C2483C6767CDA3BB3D325A17110860ED0D2D6DB56E2093238B0089B8ED2AF8A32BD8FED7A57
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/BetaTag-0a69b097.css
                                Preview:._betaTag_ar0ef_1{margin-left:10px;color:var(--color-bg-primary);background-color:var(--color-fg-primary)}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (11437)
                                Category:dropped
                                Size (bytes):11438
                                Entropy (8bit):5.417746501950709
                                Encrypted:false
                                SSDEEP:192:18EuIbbcC60qhjgixEi5ru17El/z+HxEhEsPusQ7sznFxK8UbZV2JvzEnzeHmCGi:186bbcC60IjgixEi5Ku1z4xQxQQznjKO
                                MD5:12F439ECC98B5CC17FD2284BE1A39979
                                SHA1:4ECD8A24BA73CF094E5A24544F6F53B3A3CB2A13
                                SHA-256:D11FCAA497EABBDA480465231E9B85B509485A1381F35B3C4BE13E6A21EE57A5
                                SHA-512:4ADCE774B55B79528EC132D17C059C2D6F1D00EBB18BE3B668DA22415C987DB2BD0DA6B974C8073F0F054506B572262E7AC6F50BD271A76308B2E5FFCAC0E5DC
                                Malicious:false
                                Reputation:low
                                Preview:var ce=Object.defineProperty,me=Object.defineProperties;var pe=Object.getOwnPropertyDescriptors;var J=Object.getOwnPropertySymbols;var fe=Object.prototype.hasOwnProperty,ge=Object.prototype.propertyIsEnumerable;var $=(t,i,e)=>i in t?ce(t,i,{enumerable:!0,configurable:!0,writable:!0,value:e}):t[i]=e,N=(t,i)=>{for(var e in i||(i={}))fe.call(i,e)&&$(t,e,i[e]);if(J)for(var e of J(i))ge.call(i,e)&&$(t,e,i[e]);return t},B=(t,i)=>me(t,pe(i));var w=(t,i,e)=>($(t,typeof i!="symbol"?i+"":i,e),e);var T=(t,i,e)=>new Promise((n,l)=>{var a=o=>{try{m(e.next(o))}catch(p){l(p)}},c=o=>{try{m(e.throw(o))}catch(p){l(p)}},m=o=>o.done?n(o.value):Promise.resolve(o.value).then(a,c);m((e=e.apply(t,i)).next())});import{g6 as G,g7 as H,fm as M,aQ as D,g8 as z,g9 as K,D as X,fQ as Z,ga as he,ch as _e,aV as be,y as s,cO as we,m as Se,T as ve,u as U,i as S,fk as Ee,Q as ye,c as Ie,ag as ke,N as Ce,ey as Pe,aj as Ne,B as Te,C as xe,A as Ae}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8340)
                                Category:downloaded
                                Size (bytes):8341
                                Entropy (8bit):5.17697101150462
                                Encrypted:false
                                SSDEEP:192:oDisdAh9bI9BNcM3nLRrTFZRTKfEIQRaBUpj1:SOhSBNcM9FLRf
                                MD5:A847A7D4A05E697CF4EF36120C73768D
                                SHA1:BAF25B747E006E5B09BCE8C3DCD51B4F6015C44C
                                SHA-256:6CF7EB606AE441BD239976C6A46638896899762FF69570485D04171F792624AD
                                SHA-512:92929F49A4008C866AD94EF644FF8F34E9C0AFF99926D1251EB7FDE1BFBB3673F8DFCDF51F374A4D86CF0F19B98970B4EEED325DDB08D14C43E88304000D7162
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/app_install_modal-6cf7eb60.css
                                Preview:._modalTitle_1f564_1{margin:0}._qrCode_1f564_5{border-radius:var(--border-radius-lg);background-color:var(--color-bg-elevated-primary);border:var(--border-default);margin-top:calc(var(--size-8) * -1);box-shadow:var(--shadow-lg);transition:transform var(--animation-timing-slow) var(--animation-smoothing);cursor:pointer;overflow:hidden}@media (hover: hover){._qrCode_1f564_5:hover{transform:scale(1.02)}}._qrCode_1f564_5 canvas{display:block}._divider_1f564_26{width:100%}hr._dividerLine_1f564_30{background-color:var(--color-utility-detail);flex:1;margin:var(--size-8);border:none;height:1px}._appBadge_1f564_38{display:flex;border-radius:var(--border-radius-md);overflow:hidden}._phoneInput_1f564_44 input{width:268px!important;height:40px!important}._noGrow_1f564_49{flex-grow:0}._avatarLink_1edrl_1:hover{box-shadow:inset 0 0 250px #0000001a}._avatarLink_1edrl_1:active{box-shadow:inset 0 0 250px #0003}._inlineComposer_1edrl_8{transition:var(--animate-hover)}._inlineComposer_1edrl_8:active{tran
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (10263)
                                Category:downloaded
                                Size (bytes):10266
                                Entropy (8bit):5.323834067328952
                                Encrypted:false
                                SSDEEP:96:rmrzFkBx5JEdyJhtNMo/r6o/e+47MsksUsRcAmMGlHxf4jxaRiqjd7tp9nWm:rKiBxIIJhXN/NsUswIjxcN
                                MD5:4DBA4E1C444B0064637CEAC9986BCD45
                                SHA1:0B317C9D7E26DB07B5AD38BEEDACC19BF29758A1
                                SHA-256:CBE741D1CF32D71807F6A9A39E751447DBD17B12F7A4A733CB850DE6B40696B1
                                SHA-512:25FCAD134DE467B99A79C8EE4DE6A3F5658924EBBDD0EA605F3AFF600FB92372C9F280D74A9EB39A0DE45453AB1DDECA39C9102647718BFC7FDE8B36CFDF3076
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/footer-2e46c285.js
                                Preview:import{y as t,z as w,b_ as I,al as U,a2 as A,ah as E,j as T,aH as y,cq as M,c as s,ag as r,d as o,eA as g,X as _,t as h,E as v,aR as P,h as R,aE as B,aF as D,aT as O,aS as x,A as G,a9 as L,el as W,U as d}from"./tracking-a203051e.js";import{T as C,u as k,c as N}from"./FlexBox-11cee6d3.js";import{u as V}from"./CloseIcon-be780942.js";import"./_sentry-release-injection-file-63e5716f.js";import{S as z}from"./SubstackIcon-d14bbfe6.js";import{S as K}from"./captcha-73dac2ed.js";import{C as j,T as H}from"./TermsFooter-9321b6ba.js";import{V as q}from"./arrow-right-b00904ea.js";import{w as S}from"./app_install_modal-dc9fde85.js";(function(){try{var a=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(a._sentryDebugIds=a._sentryDebugIds||{},a._sentryDebugIds[e]="db55b2cf-7c9b-48fe-a19f-2c7926cb538b",a._sentryDebugIdIdentifier="sentry-dbid-db55b2cf-7c9b-48fe-a19f-2c7926cb538b")}catch(c){}})();const J=({hideTerms:a,pub:e,showI
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:downloaded
                                Size (bytes):749
                                Entropy (8bit):5.472281075668614
                                Encrypted:false
                                SSDEEP:12:/tXBrRSmGr4p2ouSolIcsfClSNqPPdlQvPuNMELjfov1VyKGVDTDKGzLigKGldj6:/tXBrRuExuSMsNNqPPknuLfyTynVn3ir
                                MD5:AF39AED57830464194C2A6B97EDB007D
                                SHA1:3AD6AF3F0203EC52770BDA26E3E2EBF11D89390B
                                SHA-256:E6B825B70563A71766ADDC04B42C96D659AAC7C9F102AB032E62FCCB00D5FF11
                                SHA-512:CBCCE3F46C0C66EFB71AD258F8DC91D1412D060051EB62A43FF8CF3CA6908AD8B8887B58AADC278C1EDBC46CFE596E1CE8275C5BBCD5717BDC4FDE080B6C552A
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/menu-4a527936.js
                                Preview:import{c as a}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b9c4ba3d-aa97-4a5a-9b66-3b45a01ceb85",e._sentryDebugIdIdentifier="sentry-dbid-b9c4ba3d-aa97-4a5a-9b66-3b45a01ceb85")}catch(y){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const d=a("Menu",[["line",{x1:"4",x2:"20",y1:"12",y2:"12",key:"1e0a9i"}],["line",{x1:"4",x2:"20",y1:"6",y2:"6",key:"1owob3"}],["line",{x1:"4",x2:"20",y1:"18",y2:"18",key:"yk5zj1"}]]);export{d as M};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (31390)
                                Category:downloaded
                                Size (bytes):31404
                                Entropy (8bit):5.489297096748197
                                Encrypted:false
                                SSDEEP:768:lNuwgmH4DdwUPbJElVqjrcemuMgEqvsJguOo2niGmIcYU:6dFDLBmbeiGq
                                MD5:27655A2A703062065857A62269256334
                                SHA1:69D4E5C6F5971F96168024556577F1CDF7DFAD0F
                                SHA-256:5D852252CC7EB7A8FC4C742BB2033070C369F65755B1CEB08891CAD15F7D08F3
                                SHA-512:E8B68B43DDADA94494A8931795772DAA01DE1CDAA677420AFDB6F2F3B7A66868765909403ECBC12E458478890021D9167E656FD28ED29B50CD72D537F9945E8E
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/PlusIcon-76742a88.js
                                Preview:var ze=Object.defineProperty,Ke=Object.defineProperties;var Je=Object.getOwnPropertyDescriptors;var ne=Object.getOwnPropertySymbols;var ye=Object.prototype.hasOwnProperty,Re=Object.prototype.propertyIsEnumerable;var Ce=(t,s,a)=>s in t?ze(t,s,{enumerable:!0,configurable:!0,writable:!0,value:a}):t[s]=a,L=(t,s)=>{for(var a in s||(s={}))ye.call(s,a)&&Ce(t,a,s[a]);if(ne)for(var a of ne(s))Re.call(s,a)&&Ce(t,a,s[a]);return t},V=(t,s)=>Ke(t,Je(s));var ae=(t,s)=>{var a={};for(var n in t)ye.call(t,n)&&s.indexOf(n)<0&&(a[n]=t[n]);if(t!=null&&ne)for(var n of ne(t))s.indexOf(n)<0&&Re.call(t,n)&&(a[n]=t[n]);return a};var Z=(t,s,a)=>new Promise((n,i)=>{var l=r=>{try{u(a.next(r))}catch(c){i(c)}},d=r=>{try{u(a.throw(r))}catch(c){i(c)}},u=r=>r.done?n(r.value):Promise.resolve(r.value).then(l,d);u((a=a.apply(t,s)).next())});import{bj as Ve,cs as Ze,y as e,h as w,u as Ye,av as z,p as oe,ao as qe,z as H,L as te,j0 as Qe,D as we,ey as Xe,j as ve,c as _e,ag as et,d as tt,i as st,aH as nt,ch as at,cO as Le,az
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1273)
                                Category:dropped
                                Size (bytes):1274
                                Entropy (8bit):5.293261020580298
                                Encrypted:false
                                SSDEEP:24:XLE5PJ6y5oDzx1k72+RuE1q+seJNQZIWIG7GlDGlNGlmL7IWI5AGlDGlNGlmon:mJ64oZITNQZI0KkCYIfZkCJ
                                MD5:2CE00D905518C419FCCCC0028A42F8F2
                                SHA1:E1E77068C7743416A3291F048E9F014A0046766B
                                SHA-256:0E087CF9DDB601EB935AE987C87BC1DA70B9CCA9DF0277597C3D01C9F1DB5275
                                SHA-512:D6AB23C6FC388D65C7EE1AC6B2EF7D7BC2FBF14B6C0E1BB4AE5F22D1763DF63E97CCC128D8F91D31AF3B8052D8CB1ADAF6CBE990532D633BF956C1142D897051
                                Malicious:false
                                Reputation:low
                                Preview:var a=(e,d,t)=>new Promise((f,r)=>{var _=n=>{try{i(t.next(n))}catch(o){r(o)}},u=n=>{try{i(t.throw(n))}catch(o){r(o)}},i=n=>n.done?f(n.value):Promise.resolve(n.value).then(_,u);i((t=t.apply(e,d)).next())});import{_ as s}from"./responsive_img-fe901b0e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="3234e31e-2f91-4b14-8c17-baffeb56e4d6",e._sentryDebugIdIdentifier="sentry-dbid-3234e31e-2f91-4b14-8c17-baffeb56e4d6")}catch(t){}})();function g(e,d){return a(this,null,function*(){const{editImage:t}=yield s(()=>import("./editImagePintura-20d9e7df.js"),["assets/editImagePintura-20d9e7df.js","assets/tracking-a203051e.js","assets/_sentry-release-injection-file-63e5716f.js","assets/editImagePintura-13d1fbe3.css"]);return t(e,d)})}function m(e,d){return a(this,null,function*(){const{ed
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (563)
                                Category:downloaded
                                Size (bytes):564
                                Entropy (8bit):5.413830676312242
                                Encrypted:false
                                SSDEEP:12:8xgh6t1RSmGr4pbQC5/zsfXx5/JgNQmC8nP0Yevn:Jh6t1RuERfxsPxrgNQle0Yevn
                                MD5:DCCE6FBB5D1BE3FA57B7D10045698777
                                SHA1:721C6D6995D5C1191EB2683EAB0C4AEFE23EF973
                                SHA-256:CFAC722F230C429283B243B169A2195860554EE2319EA7FA87A86F1352B5B32A
                                SHA-512:9FE7F3FEDE031662BDADEFAC1AA8D96D589BF615037C2802592E0679DBFCA682B8FFB7F259C3E1FCBC11FDEF56D92BB5BFA6083DF7C6DAA19E007FE5A7FFF46C
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/keyBy-e5043adf.js
                                Preview:import{bj as a}from"./tracking-a203051e.js";import{_ as s}from"./_baseAssignValue-05224bef.js";import{_ as o}from"./_createAggregator-1fdfd3a0.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="9378fa5b-3476-4742-b51d-17b7e0a582f6",e._sentryDebugIdIdentifier="sentry-dbid-9378fa5b-3476-4742-b51d-17b7e0a582f6")}catch(t){}})();var n=s,f=o,d=f(function(e,r,t){n(e,t,r)}),b=d;const u=a(b);export{u as k};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (6245)
                                Category:dropped
                                Size (bytes):6246
                                Entropy (8bit):5.367508650708901
                                Encrypted:false
                                SSDEEP:96:cMaWoAK6FLldPCdBdilJ3RPdfa/ES160m3QFmEprv2PaWSIbeV:cMcAKwlIbdkJh4cwm3QFmEpL2MV
                                MD5:60702DA7B294CC61287B6613BAFFE929
                                SHA1:B58D545ABCA05604D036B0AF9A01108A227D1C62
                                SHA-256:944C9846143A80CE7D061124AB46E9057522AFC01A925A1A083CFCCB8EF17A94
                                SHA-512:A2F619D942B93886915D8D85573EE71E64F81F432DC807B40A446378FB547B9647989EA9EDF8C1EE34EEEFE64E2FC99BB64948DE1BF68342431E3C494D07C1A9
                                Malicious:false
                                Reputation:low
                                Preview:import{cw as L,iu as X,iv as q,iw as J,g1 as Q,hv as P,eI as Z,cu as T,bs as d,ix as U,hN as F,iy as k,eH as z,iz as ee,bk as re,hX as te,fl as ne,iA as M,iB as ae,br as oe,bj as se,ct as ie}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";import{_ as D}from"./_assignValue-04727495.js";import{_ as ce}from"./_baseAssignValue-05224bef.js";import{k as G,a as fe,b as N,_ as K}from"./_getAllKeysIn-2cef02a9.js";import{_ as be}from"./_copyArray-32c14bc6.js";import{l as le}from"./last-49206112.js";import{_ as ge}from"./_flatRest-9fbb563c.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="1c733026-e8d6-4524-bebd-b42a23930043",e._sentryDebugIdIdentifier="sentry-dbid-1c733026-e8d6-4524-bebd-b42a23930043")}catch(t){}})();function ue(e,r){for(var t=-1,o=e==null?0:e.length;++t<o&&r(e[t],t,e)!==!1;);return e}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (19948), with no line terminators
                                Category:downloaded
                                Size (bytes):19948
                                Entropy (8bit):5.261902742187293
                                Encrypted:false
                                SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                Malicious:false
                                Reputation:low
                                URL:https://static.cloudflareinsights.com/beacon.min.js
                                Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (819)
                                Category:downloaded
                                Size (bytes):820
                                Entropy (8bit):5.084001043861159
                                Encrypted:false
                                SSDEEP:24:rRvHnqhCSqh4r9FImUZaFDC7p3Nskq5Mn:J2p7aQ27p3N7n
                                MD5:A405FB49052FBCBAB5DC07643D0D76F5
                                SHA1:4A3586502E88D049F73C89FC4E2F41947360DE42
                                SHA-256:13151C16E84DE314208A4E89D7E3F6A08476EDEB67D6073287E3612E742EDA88
                                SHA-512:6251A62CB6D3006BCC90E35F223E7168D70C69059ECC42B154F91CA3259599552290A121745205EBDEED7D44F0FF051935467BFFC19CE44A532036FB755DA212
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/ChooseGeneratedImageModal-13151c16.css
                                Preview:._search_tgbqd_1{width:100%!important}._presetRow_tgbqd_5{overflow-x:scroll}._presetRowContainer_tgbqd_9{position:relative}._fade_tgbqd_13{position:absolute;height:100%;width:64px;right:0;background:linear-gradient(to left,var(--color-bg-primary),rgb(var(--color-bg-primary-raw) / 0));pointer-events:none;z-index:1}._preset_tgbqd_5{width:var(--size-64);flex-shrink:0;cursor:pointer}._selected_tgbqd_29{opacity:1}._selected_tgbqd_29 ._presetImage_tgbqd_31{border:2px solid var(--color-accent-themed)}._unselected_tgbqd_36{opacity:.5}._presetName_tgbqd_40{text-align:center;color:var(--color-fg-secondary)}._presetImage_tgbqd_31{border-radius:var(--border-radius-md);border:2px solid transparent;width:100%}._modalBody_tgbqd_51._modalBody_tgbqd_51._modalBody_tgbqd_51._modalBody_tgbqd_51._modalBody_tgbqd_51{padding:24px}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (31390)
                                Category:downloaded
                                Size (bytes):31404
                                Entropy (8bit):5.489297096748197
                                Encrypted:false
                                SSDEEP:768:lNuwgmH4DdwUPbJElVqjrcemuMgEqvsJguOo2niGmIcYU:6dFDLBmbeiGq
                                MD5:27655A2A703062065857A62269256334
                                SHA1:69D4E5C6F5971F96168024556577F1CDF7DFAD0F
                                SHA-256:5D852252CC7EB7A8FC4C742BB2033070C369F65755B1CEB08891CAD15F7D08F3
                                SHA-512:E8B68B43DDADA94494A8931795772DAA01DE1CDAA677420AFDB6F2F3B7A66868765909403ECBC12E458478890021D9167E656FD28ED29B50CD72D537F9945E8E
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/PlusIcon-76742a88.js
                                Preview:var ze=Object.defineProperty,Ke=Object.defineProperties;var Je=Object.getOwnPropertyDescriptors;var ne=Object.getOwnPropertySymbols;var ye=Object.prototype.hasOwnProperty,Re=Object.prototype.propertyIsEnumerable;var Ce=(t,s,a)=>s in t?ze(t,s,{enumerable:!0,configurable:!0,writable:!0,value:a}):t[s]=a,L=(t,s)=>{for(var a in s||(s={}))ye.call(s,a)&&Ce(t,a,s[a]);if(ne)for(var a of ne(s))Re.call(s,a)&&Ce(t,a,s[a]);return t},V=(t,s)=>Ke(t,Je(s));var ae=(t,s)=>{var a={};for(var n in t)ye.call(t,n)&&s.indexOf(n)<0&&(a[n]=t[n]);if(t!=null&&ne)for(var n of ne(t))s.indexOf(n)<0&&Re.call(t,n)&&(a[n]=t[n]);return a};var Z=(t,s,a)=>new Promise((n,i)=>{var l=r=>{try{u(a.next(r))}catch(c){i(c)}},d=r=>{try{u(a.throw(r))}catch(c){i(c)}},u=r=>r.done?n(r.value):Promise.resolve(r.value).then(l,d);u((a=a.apply(t,s)).next())});import{bj as Ve,cs as Ze,y as e,h as w,u as Ye,av as z,p as oe,ao as qe,z as H,L as te,j0 as Qe,D as we,ey as Xe,j as ve,c as _e,ag as et,d as tt,i as st,aH as nt,ch as at,cO as Le,az
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (3642)
                                Category:downloaded
                                Size (bytes):16902
                                Entropy (8bit):5.298929906093848
                                Encrypted:false
                                SSDEEP:192:bzEQz208eiuFTKvlHCn6rs7Vin96UtWJ8rsavz1YpoyMszWzu8W1mNsPP88QV:H52peiuFTKvlHCMe58HsV1mNsPE
                                MD5:A0B9AEA44A4D27906BB5BE209DE5AD31
                                SHA1:7D730520D56FAC0D7F58EA148F000118266E828B
                                SHA-256:0F244D55DA31F04BD90D5279106AEC1FCEFDB6DF4B9459BFD9466AF29C683B26
                                SHA-512:24A93FF7E3A0E2A35BE1E906EE4B7C7929BCA40B0BBBF770C7AE0EF55F3B255849D7A64473313E7FE4D91724879518D6F3AF1D80A626E559BF927349A5A38C34
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/entry-1e6943dd.js
                                Preview:var V=Object.defineProperty;var U=Object.getOwnPropertySymbols;var Q=Object.prototype.hasOwnProperty,q=Object.prototype.propertyIsEnumerable;var B=(t,n,a)=>n in t?V(t,n,{enumerable:!0,configurable:!0,writable:!0,value:a}):t[n]=a,M=(t,n)=>{for(var a in n||(n={}))Q.call(n,a)&&B(t,a,n[a]);if(U)for(var a of U(n))q.call(n,a)&&B(t,a,n[a]);return t};import{fM as l,z as D,m as S,fN as Z,fO as ee,fP as te,fQ as oe,fR as ne,fS as ae,fT as re,fU as ie,ba as se,i as le,dW as ce,y as pe,aI as x,fV as de}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[n]="17d2a060-4c80-4f6b-8b9e-28b970b49589",t._sentryDebugIdIdentifier="sentry-dbid-17d2a060-4c80-4f6b-8b9e-28b970b49589")}catch(a){}})();typeof window!="undefined"&&window.__PREACT_DEVTOOLS__&&window.__PREACT_DEVTOOLS_
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (636)
                                Category:downloaded
                                Size (bytes):637
                                Entropy (8bit):4.602987090960939
                                Encrypted:false
                                SSDEEP:12:AbbQXON8pYvot5eGObbFT/bbbFT/Ni/5ekPpGpLmGpLmGpSg5kOpGPmGPmG+g5Qv:AbbDAYaeTbbpbb0eeOaOaOSMkGFFHM6
                                MD5:DB1565272A9E9136576A6A87AE55ED4C
                                SHA1:3DDEFE6E2B2E0EF84A62559D70BABB1FCDDE547E
                                SHA-256:F90FB7563EC36CF50BAA4CBC4E47FBB6DBE9EFE67A93AF103CD436FB7DBF64E0
                                SHA-512:59E20B58359EAA3ECEE63E01BB845980121D306FC2E79690705755CCD351422E4461D4F3A055395C2F688AE16945DFB4FA01F217875E45A0C290A9580DC1C0E5
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/createComponent-f90fb756.css
                                Preview:._divider_kptnd_1._divider_kptnd_1._divider_kptnd_1 hr{width:100%;margin:0;height:0;background:none;border:none;border-top:var(--border-default)}._divider_kptnd_1._divider_kptnd_1._divider_kptnd_1._vertical_kptnd_10{width:1px;height:100%}._divider_kptnd_1._divider_kptnd_1._divider_kptnd_1._vertical_kptnd_10 hr{height:100%;border:none;border-left:var(--border-default)}._priority_detail-themed_kptnd_22._priority_detail-themed_kptnd_22._priority_detail-themed_kptnd_22 hr{border-color:var(--color-detail-themed)}._priority_detail_kptnd_22._priority_detail_kptnd_22._priority_detail_kptnd_22 hr{border-color:var(--color-utility-detail)}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (499)
                                Category:dropped
                                Size (bytes):500
                                Entropy (8bit):5.379172076383136
                                Encrypted:false
                                SSDEEP:12:3ihRSmGr4p2ouSM521Xsf1jE5/LNQKlOcuAYevn:eRuExuSM521XstjE5/LNQKYchzv
                                MD5:3B56277A2DBCC6BD9FCB3CA024BA6560
                                SHA1:101FB80D9A604274F839A4DD80B8D24FB5B76AF5
                                SHA-256:D21FC16BA339A532519302DF2A5F29BC2B61F3919460A0C1046711A4EE9E0C55
                                SHA-512:DC62DE6074B32554F0E1E2699BD9969D1AC6A99AC0A653D175496342E2749E1AC7B5CF470E53E05A2B33C2E9DF7AB0A7DE6853B63F9823855F367F78ECEB7E81
                                Malicious:false
                                Reputation:low
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a54f7506-f006-44a5-99b7-5810fdc84956",e._sentryDebugIdIdentifier="sentry-dbid-a54f7506-f006-44a5-99b7-5810fdc84956")}catch(t){}})();function f(e,n){var t=-1,d=e.length;for(n||(n=Array(d));++t<d;)n[t]=e[t];return n}var i=f;export{i as _};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (617)
                                Category:downloaded
                                Size (bytes):1305
                                Entropy (8bit):5.528691223048753
                                Encrypted:false
                                SSDEEP:24:3I4XB5U1RFuE81HsQ1EvNQ2PPknuLfyTSu6sEvWfFvhDTp4oniHJl:1BOzMJmvNQSTLf/sEOfFpPq5Jl
                                MD5:FC05C574A006EF75F2EEFA0F25B60A98
                                SHA1:131E4754302EA70C978FA2E686B1AB7716D6ACDA
                                SHA-256:0C0EFCDD6979F78E1F31352C4C5D9ADCBDDDACD17E2E5638AB1ADAFEB4070D86
                                SHA-512:E3EC2D24EE31874B72D8465F64B8FE601D82ADA3DC451617B45DA346CA3C430139A6790451ABB9E441B4FEA1669163A28B7FE00B40E0AED3D01ACCB33DA4578B
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/clamp-3f05d3d7.js
                                Preview:import{c as i}from"./x-b1257afc.js";import{bj as n}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";import{t as e}from"./toNumber-a437ba7d.js";(function(){try{var a=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},f=new Error().stack;f&&(a._sentryDebugIds=a._sentryDebugIds||{},a._sentryDebugIds[f]="3f18587f-b00c-4a21-9749-ae0e9010ff22",a._sentryDebugIdIdentifier="sentry-dbid-3f18587f-b00c-4a21-9749-ae0e9010ff22")}catch(t){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const I=i("EyeOff",[["path",{d:"M9.88 9.88a3 3 0 1 0 4.24 4.24",key:"1jxqfv"}],["path",{d:"M10.73 5.08A10.43 10.43 0 0 1 12 5c7 0 10 7 10 7a13.16 13.16 0 0 1-1.67 2.68",key:"9wicm4"}],["path",{d:"M6.61 6.61A13.526 13.526 0 0 0 2 12s3 7 10 7a9.74 9.74 0 0 0 5.39-1.61",key:"1jreej"}],["line",{x1:"2",x2:"22",y1:
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2688)
                                Category:downloaded
                                Size (bytes):2689
                                Entropy (8bit):5.485202403424334
                                Encrypted:false
                                SSDEEP:48:JXIdQqYOlgHl7Wy4laVJFNbxRkMRb438OoeUTxFTgWdF+Tqy7WNwhdK4t:JYaqSf4laJrxs38O3UTxFkWdF+TqyiN2
                                MD5:13CAC3652040533AF2AEAE60F872C97C
                                SHA1:10730F7AE54B0EF11687219E5F1FB8F9FE1E73D6
                                SHA-256:4ED72FA78B2434820F7271540A0657230947312A907B90759AE2ED6F3198879F
                                SHA-512:F803B8D423A6BF59507D5B7A03D54F184FC3D20FF20387720D83C5A982B810A6F7822B4F5D498793FCC2EA6C07030DD0ABB4A985EAF909F23179B4E230E035DB
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/UserBadge-e8deb49f.js
                                Preview:var P=Object.defineProperty,w=Object.defineProperties;var D=Object.getOwnPropertyDescriptors;var _=Object.getOwnPropertySymbols;var L=Object.prototype.hasOwnProperty,x=Object.prototype.propertyIsEnumerable;var I=(t,e,n)=>e in t?P(t,e,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[e]=n,r=(t,e)=>{for(var n in e||(e={}))L.call(e,n)&&I(t,n,e[n]);if(_)for(var n of _(e))x.call(e,n)&&I(t,n,e[n]);return t},a=(t,e)=>w(t,D(e));import{p as H,t as U,E as F,y as o}from"./tracking-a203051e.js";import{c as k,F as v,T as S}from"./FlexBox-11cee6d3.js";import{a as R,u as W}from"./react-laag.esm-9b635cb4.js";import{U as A,e as E}from"./profile-aac3cebb.js";import"./_sentry-release-injection-file-63e5716f.js";import{T as G}from"./Tooltip-ff6b95b0.js";import"./user-0cc78107.js";import"./transition-ee785a17.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._s
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (25602)
                                Category:downloaded
                                Size (bytes):71671
                                Entropy (8bit):5.380048236762784
                                Encrypted:false
                                SSDEEP:1536:N/lNSfEXkzOcNOUGOVLBjtmR9QscWnXMge2M+:N/lNSckzOcNDGqtVOXy2M+
                                MD5:90B3BB2A69E0957B92EB3BB211803AE9
                                SHA1:DF03C7672BBAB28316920E105DC9AA2E32902062
                                SHA-256:2A9CCB9D4A4CFDB9BD1E085599AD2B7844D50B8401EE47E23EB9C7237B93D2F9
                                SHA-512:F5C5969E6E24930A822C7B0AD2A0183ABFDA0912C548E1F4B997F7FAE85D4546DFCE86DE32E25D1F6C6823BA647787F2CE082EA49D4E1D8097A89152465E8AE6
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/sortBy-36cb0f8a.js
                                Preview:var Cr=Object.defineProperty,Nr=Object.defineProperties;var Fr=Object.getOwnPropertyDescriptors;var Ee=Object.getOwnPropertySymbols;var Ot=Object.prototype.hasOwnProperty,At=Object.prototype.propertyIsEnumerable;var Be=(t,e,r)=>e in t?Cr(t,e,{enumerable:!0,configurable:!0,writable:!0,value:r}):t[e]=r,q=(t,e)=>{for(var r in e||(e={}))Ot.call(e,r)&&Be(t,r,e[r]);if(Ee)for(var r of Ee(e))At.call(e,r)&&Be(t,r,e[r]);return t},J=(t,e)=>Nr(t,Fr(e));var re=(t,e)=>{var r={};for(var n in t)Ot.call(t,n)&&e.indexOf(n)<0&&(r[n]=t[n]);if(t!=null&&Ee)for(var n of Ee(t))e.indexOf(n)<0&&At.call(t,n)&&(r[n]=t[n]);return r};var Ue=(t,e,r)=>(Be(t,typeof e!="symbol"?e+"":e,r),r);import{c as Ir}from"./x-b1257afc.js";import{fi as Mr,bj as Zt,y as A,b3 as er,m as tr,hV as rr,bP as nr,P as or,z as Tt,L as qe,hW as Lr,ct as kr,hX as Br,hY as Ur,hN as qr,fa as Wr,bk as Hr,cs as zr,hZ as jr,eG as Gr,h_ as Jr,hv as Qr,h$ as Vr}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";import{
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:dropped
                                Size (bytes):918
                                Entropy (8bit):5.398940925719125
                                Encrypted:false
                                SSDEEP:24:GXBrRuE1YKCswdNA4LPPknuLfyTH7hyCeAeweZAE:ABF7sdNASTLfNC/LAAE
                                MD5:45E44F949FF26A8BF4A05690FF0673CE
                                SHA1:C4422B9EBFE28B7E870637DBDCD8A1BCE9E1ECBF
                                SHA-256:B9023423A65DB0337A070FAEAE380AB78C4A4FD899607AEE4B460D0CAA7D0C7E
                                SHA-512:6A50C71AECC5702A98498C2AC34D7F217B4A53D9D68D61788231A57549FE630E998F95BB99D7E7ACEACFABEA8A957E207D7BAC313F061E3B5776620F65E3B924
                                Malicious:false
                                Reputation:low
                                Preview:import{c as n}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},y=new Error().stack;y&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[y]="9848c1d7-4082-4f05-9f6a-1aedf71e0076",e._sentryDebugIdIdentifier="sentry-dbid-9848c1d7-4082-4f05-9f6a-1aedf71e0076")}catch(d){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const i=n("List",[["line",{x1:"8",x2:"21",y1:"6",y2:"6",key:"7ey8pc"}],["line",{x1:"8",x2:"21",y1:"12",y2:"12",key:"rjfblc"}],["line",{x1:"8",x2:"21",y1:"18",y2:"18",key:"c3b1m8"}],["line",{x1:"3",x2:"3.01",y1:"6",y2:"6",key:"1g7gq3"}],["line",{x1:"3",x2:"3.01",y1:"12",y2:"12",key:"1pjlvk"}],["line",{x1:"3",x2:"3.01",y1:"18",y2:"18",key:"28t2mc"}]]);export{i as L};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (49247)
                                Category:downloaded
                                Size (bytes):49250
                                Entropy (8bit):5.452351328694814
                                Encrypted:false
                                SSDEEP:768:pmYhmPxg25bhb2n64troDrMbdXJI+q41GmQfKuduRISEHBj//QqdjDh4hk25:pdgyFoPMzddGmQSuMZqJ2j
                                MD5:80001E9130EBDE6CEA3F137D13F14EED
                                SHA1:3FE0E72B1062D6DDD82F23182FB558BC3206C895
                                SHA-256:5FD74385119C8158F17C612E3FBA09B6E11BB70EA9E8E1280301214EBFF6D257
                                SHA-512:C56F20030BD678F71C0BC8CBB5C5F6AF9017C06AA813FCC3DEC5E79408B024070A505F7F17F7D934E1F62F829C57FF2EC57022B79317EA74BFEC09456852C82C
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/edit_profile_page-5f6e89ed.js
                                Preview:var Yt=Object.defineProperty,Xt=Object.defineProperties;var Kt=Object.getOwnPropertyDescriptors;var _e=Object.getOwnPropertySymbols;var ct=Object.prototype.hasOwnProperty,ut=Object.prototype.propertyIsEnumerable;var He=(t,a,n)=>a in t?Yt(t,a,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[a]=n,g=(t,a)=>{for(var n in a||(a={}))ct.call(a,n)&&He(t,n,a[n]);if(_e)for(var n of _e(a))ut.call(a,n)&&He(t,n,a[n]);return t},k=(t,a)=>Xt(t,Kt(a));var dt=(t,a)=>{var n={};for(var i in t)ct.call(t,i)&&a.indexOf(i)<0&&(n[i]=t[i]);if(t!=null&&_e)for(var i of _e(t))a.indexOf(i)<0&&ut.call(t,i)&&(n[i]=t[i]);return n};var pt=(t,a,n)=>(He(t,typeof a!="symbol"?a+"":a,n),n);var O=(t,a,n)=>new Promise((i,o)=>{var r=l=>{try{_(n.next(l))}catch(c){o(c)}},p=l=>{try{_(n.throw(l))}catch(c){o(c)}},_=l=>l.done?i(l.value):Promise.resolve(l.value).then(r,p);_((n=n.apply(t,a)).next())});import{h as f,R as de,y as e,z as x,bo as mt,j as te,as as Jt,aT as qe,p as K,t as C,E as S,al as je,U as Qt,c as Pt,G as ze,b as
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (5945)
                                Category:downloaded
                                Size (bytes):301240
                                Entropy (8bit):5.574446560004385
                                Encrypted:false
                                SSDEEP:6144:i4Y2o+p1FNnl8UdHlgq9k0seASXzi4XuR9L7:rYNU1FNl8Um9R9H
                                MD5:88ABE94B0FBF790D74D761D87E836D71
                                SHA1:6C73F6AAFD550636E5DC52C22D7AD93A42ADBD1B
                                SHA-256:850BEE01447890D9F379CC4CD2704200019BE07DBBBF5D4D00528BCE2F6F01C4
                                SHA-512:0BEC9BCAEEFB5CA81FADA75A83FFA32D558DDA672CF46A5F29011C350E838C078A7E5BA1C543514C9BBCEB40BD03DCA303B246BBA58E7130F40CF64204D062E4
                                Malicious:false
                                Reputation:low
                                URL:https://www.googletagmanager.com/gtag/js?id=G-TLW0DF6G5V&l=localGaDataLayer
                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":13,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":111},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vt
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:dropped
                                Size (bytes):634
                                Entropy (8bit):5.431805356985991
                                Encrypted:false
                                SSDEEP:12:8XBrRSmGr4p2ouS1uAsO9HzsfLuAsO9HuNEPPdlQvPuNMELjfov1V6ua2I3zU:8XBrRuExuS1VsO9HzszVsO9HuNEPPknN
                                MD5:5FE146537C876B6FE1B957EDD17E0770
                                SHA1:3538BCCC1FB2BFA249462D4CE2A71EAEB1A02C5E
                                SHA-256:19FF70A233131DE45221B55809F401790F4FA85874331D204EAD45E6656F06AD
                                SHA-512:10EC7CD5D4332ACC222549703D819147DBD816852877EF54C2CC86F716E1FB9D541F94D46AFFCDB304C1453C30F928748F67538CC70A2DB6B3EDE73A250EA6E3
                                Malicious:false
                                Reputation:low
                                Preview:import{c as d}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="679387b4-6d49-47e3-9bb2-1a9ff733e701",e._sentryDebugIdIdentifier="sentry-dbid-679387b4-6d49-47e3-9bb2-1a9ff733e701")}catch(o){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const t=d("ChevronDown",[["path",{d:"m6 9 6 6 6-6",key:"qrunsl"}]]);export{t as C};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (20337)
                                Category:downloaded
                                Size (bytes):30496
                                Entropy (8bit):5.555976109995791
                                Encrypted:false
                                SSDEEP:768:4lLsiDPObpXsa/DC7C51Mk20Z9FJT0gp5e32v0PEaScB:41WyW5ZSt
                                MD5:9B035B353F271A60EA4365A633A0EDF1
                                SHA1:5E06D71C15759DF797C266E1D813D2470C16ABD3
                                SHA-256:0558FBDAB1655C5BCD11DC01DE6E452E44A6BF8F2801AA654F867D0119932375
                                SHA-512:7916B62BAB694D701C447443629119D50AA013C2102E3603BA19F7A22FFAE63A5CFDC94BB9219B5848BA5B7A61B4415B79DE37CCB2387AE6BD59D94702ABF537
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/share_dialog-6e31c05f.js
                                Preview:var me=Object.defineProperty,pe=Object.defineProperties;var fe=Object.getOwnPropertyDescriptors;var M=Object.getOwnPropertySymbols,Ce=Object.getPrototypeOf,$=Object.prototype.hasOwnProperty,F=Object.prototype.propertyIsEnumerable,ge=Reflect.get;var U=(e,t,i)=>t in e?me(e,t,{enumerable:!0,configurable:!0,writable:!0,value:i}):e[t]=i,l=(e,t)=>{for(var i in t||(t={}))$.call(t,i)&&U(e,i,t[i]);if(M)for(var i of M(t))F.call(t,i)&&U(e,i,t[i]);return e},h=(e,t)=>pe(e,fe(t));var Z=(e,t)=>{var i={};for(var r in e)$.call(e,r)&&t.indexOf(r)<0&&(i[r]=e[r]);if(e!=null&&M)for(var r of M(e))t.indexOf(r)<0&&F.call(e,r)&&(i[r]=e[r]);return i};var j=(e,t,i)=>(U(e,typeof t!="symbol"?t+"":t,i),i);var K=(e,t,i)=>ge(Ce(e),i,t);var A=(e,t,i)=>new Promise((r,o)=>{var a=d=>{try{c(i.next(d))}catch(u){o(u)}},n=d=>{try{c(i.throw(d))}catch(u){o(u)}},c=d=>d.done?r(d.value):Promise.resolve(d.value).then(a,n);c((i=i.apply(e,t)).next())});import{dW as _e,y as s,h as B,p as X,H as Y,t as C,E as g,gF as be,L as x,dV as k
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (613)
                                Category:downloaded
                                Size (bytes):614
                                Entropy (8bit):5.331288960690913
                                Encrypted:false
                                SSDEEP:12:LOfihRSmGr4pPlHDvsfBDqNvbuXySmYNsunshK0EJw:TRuE1RvsNqNvbsyPXklJw
                                MD5:B902E43CAD85682A4A82E2550D8A9114
                                SHA1:76F4DD872052DD8F6CC005BFFF56D90DB4DB5275
                                SHA-256:2D0E67131CB2F86FDEF12238A1868DD9CE5FC3CA3D042B785B794BB2847FFDF4
                                SHA-512:67351668EDE644FD3C9BCCC52E004BCEA4C7A5A9789CF98EE1A05F9E1C45630ADA6A32FD156A1AA0CB42E1F7E24AD3762A6D8A8EB545DB3B71E187A225687CC8
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/publication-6d3d2604.js
                                Preview:import{ch as o,cO as f}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="2dda7fb5-1ac2-42dd-8ff6-5c053b52e2d2",e._sentryDebugIdIdentifier="sentry-dbid-2dda7fb5-1ac2-42dd-8ff6-5c053b52e2d2")}catch(u){}})();var n;const s=typeof window!="undefined"?(n=window._preloads)==null?void 0:n.pub:null,t=o(s);t.displayName="PubContext";function b(){return f(t)}export{t as P,b as u};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (976)
                                Category:dropped
                                Size (bytes):977
                                Entropy (8bit):5.4161241674703415
                                Encrypted:false
                                SSDEEP:24:4O6uEhyrQIa/stBNQE6P8JwSoFzJO5ucdHkSj3WPrhWkf:4hBIaiBNQEQulgo5jdERwkf
                                MD5:FC0E37550329F3145B25060A47375C83
                                SHA1:3D13D1C8D6859241FB95E164A5A9421522870BD7
                                SHA-256:BA3BF14F7EC68993D9400887B782D884F1F3FB6B4C19A278571B21B5482FE02F
                                SHA-512:A2EC2BDDAFDBBE063B5EC1CE0C19B72D2D685DE0062DA71CC7D62D39687D02A16224DD91BECAB954D0F16A4BC2860A52D8F0A61F9659158C5CB2171F73B3F7AA
                                Malicious:false
                                Reputation:low
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";import{hv as s,hW as d}from"./tracking-a203051e.js";(function(){try{var r=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[e]="72c2f1f8-62d2-4a05-90ec-d0c5333beb03",r._sentryDebugIdIdentifier="sentry-dbid-72c2f1f8-62d2-4a05-90ec-d0c5333beb03")}catch(t){}})();var f=/\s/;function a(r){for(var e=r.length;e--&&f.test(r.charAt(e)););return e}var o=a,b=o,c=/^\s+/;function m(r){return r&&r.slice(0,b(r)+1).replace(c,"")}var y=m,I=y,n=s,p=d,i=0/0,_=/^[-+]0x[0-9a-f]+$/i,x=/^0b[01]+$/i,w=/^0o[0-7]+$/i,h=parseInt;function u(r){if(typeof r=="number")return r;if(p(r))return i;if(n(r)){var e=typeof r.valueOf=="function"?r.valueOf():r;r=n(e)?e+"":e}if(typeof r!="string")return r===0?r:+r;r=I(r);var t=x.test(r);return t||w.test(r)?h(r.slice(2),t?2:8):_.test(r)?i:+r}var g=u;export{o as _,g as t};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (10704)
                                Category:downloaded
                                Size (bytes):10705
                                Entropy (8bit):4.816364422238667
                                Encrypted:false
                                SSDEEP:96:rMK2neXx+zs0feUEdciZ9CJmBYwKcwyP09WJBG80PZwyP09WDV:vis/UEd1Z9KzfyP09WJw80PZwyP09WDV
                                MD5:49B851F2A9B39D1903B2A99B1788DDC8
                                SHA1:A0600FFA9FA0020FE1727C1E60540CE992B1802B
                                SHA-256:91397ED1326ABECD87D1AC6DF43AA29D6CA1FABAE70862BAD1C05AF5EACF791B
                                SHA-512:3ACA395DFF52F3FBEAF12820575E050E8F281C0E978A2B9DB7B1EEB2A1B265C3F58A06FAC778404588C6A7BFF31B0A6009F6EC05F56BD57547B099E898E28E9E
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/entry-91397ed1.css
                                Preview::root{--color-light-primary: rgb(54, 55, 55);--color-light-secondary: rgb(119, 119, 119);--color-light-tertiary: rgb(182, 182, 182);--color-light-detail: rgba(0, 0, 0, .1);--color-light-detail-tooltip: transparent;--color-light-bg-primary-rgb: 255, 255, 255;--color-light-bg-primary-raw: 255 255 255;--color-light-bg-primary: rgb(var(--color-light-bg-primary-rgb));--color-light-bg-primary-hover-rgb: 250, 250, 250;--color-light-bg-primary-hover: rgb(var(--color-light-bg-primary-hover-rgb));--color-light-bg-secondary: rgb(238, 238, 238);--color-light-bg-tertiary: rgb(219, 219, 219);--color-light-accent-red-rgb: 235, 87, 87;--color-light-accent-yellow-rgb: 255, 193, 48;--color-light-accent-green-rgb: 92, 210, 125;--color-light-accent-purple-rgb: 112, 45, 255;--color-light-accent-orange-rgb: 255, 103, 25;--color-dark-primary: rgb(238, 238, 238);--color-dark-secondary: rgb(119, 119, 119);--color-dark-tertiary: rgb(90, 91, 91);--color-dark-detail: rgba(255, 255, 255, .1);--color-dark-detail-to
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1726)
                                Category:downloaded
                                Size (bytes):1727
                                Entropy (8bit):5.1555755225638595
                                Encrypted:false
                                SSDEEP:24:XHKskFDLlGVtiTxK1CDJVCvO+qAjOg1Jdqh+gaqHNmmgN6qHoaSQqH4sLUgaqHNn:XqNDEtDgqeA6g1vRNm9BvQBdTDGQ/Qvt
                                MD5:1B58AFD71119D27110CECCF3574E70F5
                                SHA1:1C388F3B90F31D2E6278ED188F0F10DE24555F0D
                                SHA-256:E835204393E1BBE7FD8DFB20E669A5E6C6C08DA063A078884C661118E1ACEB26
                                SHA-512:C1BB5BB49828263097B2397CB5A95E63B58B9C914FBDD76C7BE6125D74F612C250D2F1A56FE8D50352694BC86E6D81A5289D9735D5801ED5A3E4908A77A39593
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Badge-e8352043.css
                                Preview:._disclaimerBackground_1v4ix_1{position:fixed;bottom:0;padding-bottom:1.25rem;right:0;padding-right:1.25rem;z-index:50;display:block}._disclaimerBackground_1v4ix_1:hover{scale:110%}._disclaimerInner_1v4ix_15{overflow:hidden;max-height:100vh;border-radius:33px;background-color:#ff6919;display:flex;align-items:center;justify-content:center;box-shadow:0 10px 15px -3px #0000001a,0 4px 6px -2px #0000000d;cursor:pointer;width:190px;height:54px;transition:transform .3s ease 0s}._disclaimerText_1v4ix_30{color:#fff;font-weight:600;font-family:Inter,sans-serif;font-size:16px}._disclaimerIcon_1v4ix_37{display:inline-block;color:inherit;font-style:normal;line-height:0;text-align:center;text-transform:none;vertical-align:-.125em;text-rendering:optimizeLegibility;-webkit-font-smoothing:antialiased;margin-right:.5rem}._mobileContainer_1v4ix_50{height:100%;min-height:0}iframe[src="https://decagon.ai/demo/substack"]{max-height:calc(90vh - 60px)}.modal-in iframe[src="https://decagon.ai/demo/substack"][s
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (365)
                                Category:downloaded
                                Size (bytes):366
                                Entropy (8bit):4.891574535766797
                                Encrypted:false
                                SSDEEP:6:sLqMm9eLyTm9eLyTm9eLyTm9eLyTm9eLyTm9eLmuJL4/H6XTm9eLmuJL4FJGZUgu:yqqO3O3O3O3O3+f6H+FJ4XcPk3JMXf
                                MD5:4DE74FC2CA8320D3BD616559CEF17367
                                SHA1:BA80F64CD425696DE3D732BDC729AAE35875A901
                                SHA-256:DB9A534E4EB99DE4F90E01138866F9C7649041704BE828FC1A923FCF0D334BF7
                                SHA-512:E688C8FC7BEF708716D169CBB2748D8D64E7BE2E3358989240E7F5C9C6C439A6991AD5C607740C445A16EC8E0FD4A1B45D2743CBC6D6ECA2230CDA1B4873BD9F
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/overflow_menu-db9a534e.css
                                Preview:._subMenuTrigger_1fyh8_1{cursor:pointer}._subMenuItem_1fyh8_6._subMenuItem_1fyh8_6._subMenuItem_1fyh8_6._subMenuItem_1fyh8_6._subMenuItem_1fyh8_6._subMenuItem_1fyh8_6._disabled_1fyh8_6{opacity:1}._subMenuItem_1fyh8_6._disabled_1fyh8_6 div{font-weight:var(--font-weight-heavy)}._logo_1fyh8_14{border-radius:var(--border-radius-xs)}._chevron_1fyh8_18{margin-left:3px}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (5493)
                                Category:downloaded
                                Size (bytes):5494
                                Entropy (8bit):5.475121376652895
                                Encrypted:false
                                SSDEEP:96:/8WuqEh3BUkhQqccMWjSQyec8y+UG5odvMmz0rOZpUYVNb+SM3H+sVKMaadfRCby:iBh3GkhxIiSQy2JUpd30rOZpfbBo+sVd
                                MD5:D6E0477F870356557F9532F31807ACE2
                                SHA1:9A8E649511AF312646F85A1BCA5D9E7B465B0E44
                                SHA-256:A6FF800A12C14354693C1DD48AB0ADB2E553C52E5F7957DD0B719F23406253F7
                                SHA-512:AFFAD7A3024D9D6321D91159839A7367CA79FED864CC4B22DD562F60E06B1B5A36A00B8BCE8E8B45CEBD52CCAD9FC95CF9FAE5E339E6632301B6199562544865
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/mousetrap-08c2021b.js
                                Preview:import{bj as Q}from"./tracking-a203051e.js";(function(){try{var y=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},b=new Error().stack;b&&(y._sentryDebugIds=y._sentryDebugIds||{},y._sentryDebugIds[b]="3818590c-de9b-4a86-9d58-1f29310fb86d",y._sentryDebugIdIdentifier="sentry-dbid-3818590c-de9b-4a86-9d58-1f29310fb86d")}catch(M){}})();var R={exports:{}};(function(y){(function(b,M,K){if(!b)return;for(var v={8:"backspace",9:"tab",13:"enter",16:"shift",17:"ctrl",18:"alt",20:"capslock",27:"esc",32:"space",33:"pageup",34:"pagedown",35:"end",36:"home",37:"left",38:"up",39:"right",40:"down",45:"ins",46:"del",91:"meta",93:"meta",224:"meta"},P={106:"*",107:"+",109:"-",110:".",111:"/",186:";",187:"=",188:",",189:"-",190:".",191:"/",192:"`",219:"[",220:"\\",221:"]",222:"'"},T={"~":"`","!":"1","@":"2","#":"3",$:"4","%":"5","^":"6","&":"7","*":"8","(":"9",")":"0",_:"-","+":"=",":":";",'"':"'","<":",",">":".","?":"/","|":"\\"},q={option:"alt",command:"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1273)
                                Category:downloaded
                                Size (bytes):1274
                                Entropy (8bit):5.293261020580298
                                Encrypted:false
                                SSDEEP:24:XLE5PJ6y5oDzx1k72+RuE1q+seJNQZIWIG7GlDGlNGlmL7IWI5AGlDGlNGlmon:mJ64oZITNQZI0KkCYIfZkCJ
                                MD5:2CE00D905518C419FCCCC0028A42F8F2
                                SHA1:E1E77068C7743416A3291F048E9F014A0046766B
                                SHA-256:0E087CF9DDB601EB935AE987C87BC1DA70B9CCA9DF0277597C3D01C9F1DB5275
                                SHA-512:D6AB23C6FC388D65C7EE1AC6B2EF7D7BC2FBF14B6C0E1BB4AE5F22D1763DF63E97CCC128D8F91D31AF3B8052D8CB1ADAF6CBE990532D633BF956C1142D897051
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/editImage-706286ff.js
                                Preview:var a=(e,d,t)=>new Promise((f,r)=>{var _=n=>{try{i(t.next(n))}catch(o){r(o)}},u=n=>{try{i(t.throw(n))}catch(o){r(o)}},i=n=>n.done?f(n.value):Promise.resolve(n.value).then(_,u);i((t=t.apply(e,d)).next())});import{_ as s}from"./responsive_img-fe901b0e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="3234e31e-2f91-4b14-8c17-baffeb56e4d6",e._sentryDebugIdIdentifier="sentry-dbid-3234e31e-2f91-4b14-8c17-baffeb56e4d6")}catch(t){}})();function g(e,d){return a(this,null,function*(){const{editImage:t}=yield s(()=>import("./editImagePintura-20d9e7df.js"),["assets/editImagePintura-20d9e7df.js","assets/tracking-a203051e.js","assets/_sentry-release-injection-file-63e5716f.js","assets/editImagePintura-13d1fbe3.css"]);return t(e,d)})}function m(e,d){return a(this,null,function*(){const{ed
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:downloaded
                                Size (bytes):918
                                Entropy (8bit):5.398940925719125
                                Encrypted:false
                                SSDEEP:24:GXBrRuE1YKCswdNA4LPPknuLfyTH7hyCeAeweZAE:ABF7sdNASTLfNC/LAAE
                                MD5:45E44F949FF26A8BF4A05690FF0673CE
                                SHA1:C4422B9EBFE28B7E870637DBDCD8A1BCE9E1ECBF
                                SHA-256:B9023423A65DB0337A070FAEAE380AB78C4A4FD899607AEE4B460D0CAA7D0C7E
                                SHA-512:6A50C71AECC5702A98498C2AC34D7F217B4A53D9D68D61788231A57549FE630E998F95BB99D7E7ACEACFABEA8A957E207D7BAC313F061E3B5776620F65E3B924
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/list-f44fb2f6.js
                                Preview:import{c as n}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},y=new Error().stack;y&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[y]="9848c1d7-4082-4f05-9f6a-1aedf71e0076",e._sentryDebugIdIdentifier="sentry-dbid-9848c1d7-4082-4f05-9f6a-1aedf71e0076")}catch(d){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const i=n("List",[["line",{x1:"8",x2:"21",y1:"6",y2:"6",key:"7ey8pc"}],["line",{x1:"8",x2:"21",y1:"12",y2:"12",key:"rjfblc"}],["line",{x1:"8",x2:"21",y1:"18",y2:"18",key:"c3b1m8"}],["line",{x1:"3",x2:"3.01",y1:"6",y2:"6",key:"1g7gq3"}],["line",{x1:"3",x2:"3.01",y1:"12",y2:"12",key:"1pjlvk"}],["line",{x1:"3",x2:"3.01",y1:"18",y2:"18",key:"28t2mc"}]]);export{i as L};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2832)
                                Category:downloaded
                                Size (bytes):2833
                                Entropy (8bit):5.441134297221788
                                Encrypted:false
                                SSDEEP:48:idRuE3z3gGB4len0He6DBcob1rNkyC22Gbzv3WoFhxFAMQeVa4JZVPLDx:4RuEDBY+sZBTCSNXxGMXaEtx
                                MD5:3B8B66485D85FDF6CF024DDB8C792FDB
                                SHA1:5A9548DA52438BA3AED458B9202C58AE4865EA2B
                                SHA-256:2C4A231755A1950818A3E02DF5922EF15986F069BAC4C741DEC1A4EF4F2F4792
                                SHA-512:E79EE2425A2E2A71225402A973D461B5F1B9603862D060FE8628902CF565A3240A086C861A1B6A4ADB16FA301E400BAC8BB33D27BA6BFC8AA18B74F389A9E972
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Unit-bb267ea2.js
                                Preview:var S=Object.defineProperty,_=Object.defineProperties;var F=Object.getOwnPropertyDescriptors;var f=Object.getOwnPropertySymbols;var g=Object.prototype.hasOwnProperty,w=Object.prototype.propertyIsEnumerable;var p=(e,t,o)=>t in e?S(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o,l=(e,t)=>{for(var o in t||(t={}))g.call(t,o)&&p(e,o,t[o]);if(f)for(var o of f(t))w.call(t,o)&&p(e,o,t[o]);return e},b=(e,t)=>_(e,F(t));var h=(e,t)=>{var o={};for(var a in e)g.call(e,a)&&t.indexOf(a)<0&&(o[a]=e[a]);if(e!=null&&f)for(var a of f(e))t.indexOf(a)<0&&w.call(e,a)&&(o[a]=e[a]);return o};import{L as v,y as n,aU as T}from"./tracking-a203051e.js";import{c as I,s as P,x as A,o as B,T as C,d as k}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import"./createComponent-8b1ff3fd.js";import{e as U,A as N}from"./Avatar-ad3b4f65.js";import{f as d,m as E}from"./ProfileHoverCard-e3ae1d37.js";import{u as L,i as M}from"./isOnReader-c8441f54.js";(function(){try{var e=typ
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:downloaded
                                Size (bytes):660
                                Entropy (8bit):5.473782182085005
                                Encrypted:false
                                SSDEEP:12:sXBrRSmGr4pPULIegsfcI+N3PPdlQvPuNMELjfov1VIXt0wRpO3bvOFer:sXBrRuE1ULIjsEI+N3PPknuLfyTzmO3R
                                MD5:757EB8DBC6880C78BEBC0F29E2045A2F
                                SHA1:6A2B7BB03EDAEB88BEB62346F24F28F2EEC1C9E6
                                SHA-256:AC4C90B4C1CF696BEE48C0DE69646F106BBC52A258C6B362B7D68BAC9C272BE8
                                SHA-512:BA0C2FD390583EBD51D2BAA647A66B9193E4F8358E4F77BC79EAF48CCDC76FE408DD92D31B888C94297ECF33FB120A16EC23C5D6D2920EC11A14187EC6F37F9D
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/plus-e994bffa.js
                                Preview:import{c as t}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="1d083317-c4ed-4669-98e6-e17f2c78829d",e._sentryDebugIdIdentifier="sentry-dbid-1d083317-c4ed-4669-98e6-e17f2c78829d")}catch(n){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const r=t("Plus",[["path",{d:"M5 12h14",key:"1ays0h"}],["path",{d:"M12 5v14",key:"s699le"}]]);export{r as P};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3419)
                                Category:downloaded
                                Size (bytes):3420
                                Entropy (8bit):5.33924590519781
                                Encrypted:false
                                SSDEEP:96:5s9RPlz463/YBGN/LAj4kjIs59Nm3fxhAZ:5s9R53/YzI+NmvDM
                                MD5:91797569626A5E995A32296345CA65E1
                                SHA1:42D61AE496F23FFB8E3587C2B7687EA5E086B7E7
                                SHA-256:39C099B71D373E4EAA3592B56B4884BF8BF6724EDADA8FA66A55AF8133B84F80
                                SHA-512:EAA6D9AD96FDFCED47905E7470A5EE71CC33D5B08B2C4A8C863E6A9A4B129B754C0F3A4B2EB97CE287ACC24BE59EDFE38708D64298F4866C90A4A3B618F849E2
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/textarea-7f4a388e.js
                                Preview:var v=Object.defineProperty;var u=Object.getOwnPropertySymbols;var m=Object.prototype.hasOwnProperty,w=Object.prototype.propertyIsEnumerable;var f=(t,s,e)=>s in t?v(t,s,{enumerable:!0,configurable:!0,writable:!0,value:e}):t[s]=e,y=(t,s)=>{for(var e in s||(s={}))m.call(s,e)&&f(t,e,s[e]);if(u)for(var e of u(s))w.call(s,e)&&f(t,e,s[e]);return t};var x=(t,s)=>{var e={};for(var n in t)m.call(t,n)&&s.indexOf(n)<0&&(e[n]=t[n]);if(t!=null&&u)for(var n of u(t))s.indexOf(n)<0&&w.call(t,n)&&(e[n]=t[n]);return e};var h=(t,s,e)=>(f(t,typeof s!="symbol"?s+"":s,e),e);import{y as o,m as D,bP as _,it as z}from"./tracking-a203051e.js";import{F as C,T as I,b as H}from"./FlexBox-11cee6d3.js";import{C as k}from"./sortBy-36cb0f8a.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},s=new Error().stack;s&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[s]="705fe9bd-af4f-4c
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1115)
                                Category:dropped
                                Size (bytes):1116
                                Entropy (8bit):5.44762717086219
                                Encrypted:false
                                SSDEEP:12:NBLhoHpaQwQ4T0fBFzp0oo1r0ooEL2MgrihRSmGr4pdtkHhu5esfJhON5LFeqW0k:aAWBP0zr0CvNRuEjtSEeshIN5LFfR1M
                                MD5:3274FA8CE9A59408DE4CE758E24AD8D7
                                SHA1:5BC8FB6981C7D6A0A54C7CB508AEF1780B28F443
                                SHA-256:27F02D346DA7AF71952C5B32D12AF52257F31EB58922F561A37F8B3AFBD0D1D9
                                SHA-512:72E3CB54C88CDF18E26F156BF158C85C9F6C3F4ADA1DC3786591C3D75AA3FAE1E504D63A4C15C26825A7DB885CFB64F1E0B20781A616F80D88E1CCE2412B2717
                                Malicious:false
                                Reputation:low
                                Preview:var s=Object.defineProperty,f=Object.defineProperties;var g=Object.getOwnPropertyDescriptors;var t=Object.getOwnPropertySymbols;var u=Object.prototype.hasOwnProperty,y=Object.prototype.propertyIsEnumerable;var d=(e,o,r)=>o in e?s(e,o,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[o]=r,n=(e,o)=>{for(var r in o||(o={}))u.call(o,r)&&d(e,r,o[r]);if(t)for(var r of t(o))y.call(o,r)&&d(e,r,o[r]);return e},a=(e,o)=>f(e,g(o));import{y as i}from"./tracking-a203051e.js";import{S as c}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},o=new Error().stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="a1840d43-7804-4f03-9137-a93ea0da9d28",e._sentryDebugIdIdentifier="sentry-dbid-a1840d43-7804-4f03-9137-a93ea0da9d28")}catch(r){}})();const I=e=>i(c,a(n({},e),{name:"RightArrowIcon",svgParams:{height:20,width:20}}),i("path",{d
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (6352)
                                Category:dropped
                                Size (bytes):6353
                                Entropy (8bit):5.37546413100712
                                Encrypted:false
                                SSDEEP:192:ZtYfADyaIilVZmwdeBFlN/Ogvov26BTiR:ZtYUIi6TnsvxTiR
                                MD5:FC17D7D755708F18BB90CA3C08B941B3
                                SHA1:8E332C46DD5BB5EA9DF325C58376D5449A259A26
                                SHA-256:3B75823EB29B76C31F9F3152782D2FC33C65B2D9478F6307149450B29E572B1E
                                SHA-512:FB900D16C37DC7AD49DEEEB5A40149013DE754A07D2CBF5E2004CE745129E92F722D5EF9AF8F1BD603860D882B321AB04D55763C947D81443F90C4396369B911
                                Malicious:false
                                Reputation:low
                                Preview:var te=Object.defineProperty,ne=Object.defineProperties;var re=Object.getOwnPropertyDescriptors;var g=Object.getOwnPropertySymbols;var L=Object.prototype.hasOwnProperty,x=Object.prototype.propertyIsEnumerable;var P=(e,n,t)=>n in e?te(e,n,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[n]=t,v=(e,n)=>{for(var t in n||(n={}))L.call(n,t)&&P(e,t,n[t]);if(g)for(var t of g(n))x.call(n,t)&&P(e,t,n[t]);return e},O=(e,n)=>ne(e,re(n));var k=(e,n)=>{var t={};for(var r in e)L.call(e,r)&&n.indexOf(r)<0&&(t[r]=e[r]);if(e!=null&&g)for(var r of g(e))n.indexOf(r)<0&&x.call(e,r)&&(t[r]=e[r]);return t};import{h as T,G as _,ch as U,cO as j,aV as w,bH as f,p as le,z as oe,y as A}from"./tracking-a203051e.js";import{u as ae,B as ce,c as B}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{o as m,a as S,U as H,y as q,C as E,p as ue,x as se}from"./transition-ee785a17.js";import{I as K,G as ie,f as de,s as pe,w as fe,r as he,o as F}from"./Modal-3af90568.js";(function()
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:downloaded
                                Size (bytes):660
                                Entropy (8bit):5.473782182085005
                                Encrypted:false
                                SSDEEP:12:sXBrRSmGr4pPULIegsfcI+N3PPdlQvPuNMELjfov1VIXt0wRpO3bvOFer:sXBrRuE1ULIjsEI+N3PPknuLfyTzmO3R
                                MD5:757EB8DBC6880C78BEBC0F29E2045A2F
                                SHA1:6A2B7BB03EDAEB88BEB62346F24F28F2EEC1C9E6
                                SHA-256:AC4C90B4C1CF696BEE48C0DE69646F106BBC52A258C6B362B7D68BAC9C272BE8
                                SHA-512:BA0C2FD390583EBD51D2BAA647A66B9193E4F8358E4F77BC79EAF48CCDC76FE408DD92D31B888C94297ECF33FB120A16EC23C5D6D2920EC11A14187EC6F37F9D
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/plus-e994bffa.js
                                Preview:import{c as t}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="1d083317-c4ed-4669-98e6-e17f2c78829d",e._sentryDebugIdIdentifier="sentry-dbid-1d083317-c4ed-4669-98e6-e17f2c78829d")}catch(n){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const r=t("Plus",[["path",{d:"M5 12h14",key:"1ays0h"}],["path",{d:"M12 5v14",key:"s699le"}]]);export{r as P};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2651)
                                Category:dropped
                                Size (bytes):2652
                                Entropy (8bit):5.303974339057624
                                Encrypted:false
                                SSDEEP:48:g1H/IiI2RB0Pf+eT4CI7OWZhivUKF6tLiNL+uzjjXAuyiGjf5PGYGCH2f0+yRv:WH/17VeCpKF6tLiNLxv+iMGYxPRv
                                MD5:E2BBFFC54244655AA5F6FDDBA7F8727E
                                SHA1:308EE47AB87C1C42DAFF27B61630756C0A676EC4
                                SHA-256:9935084117042F9FA4C7628BD5DF35B0B9EAABECD6C2EAAC08A230B3E99DDAFF
                                SHA-512:610D040AA5B59623C0E2D545F2BF635502DFBBC4610ADB5FC3B6858128A2877D53CB690742F71AF7472BF355570C0D9F62F87039981943BCC02CE9A15D005C22
                                Malicious:false
                                Reputation:low
                                Preview:!function(n,e,r,t,i,o,a,c,s){for(var u=s,f=0;f<document.scripts.length;f++)if(document.scripts[f].src.indexOf(o)>-1){u&&"no"===document.scripts[f].getAttribute("data-lazy")&&(u=!1);break}var p=[];function l(n){return"e"in n}function d(n){return"p"in n}function _(n){return"f"in n}var v=[];function y(n){u&&(l(n)||d(n)||_(n)&&n.f.indexOf("capture")>-1||_(n)&&n.f.indexOf("showReportDialog")>-1)&&m(),v.push(n)}function g(){y({e:[].slice.call(arguments)})}function h(n){y({p:n})}function E(){try{n.SENTRY_SDK_SOURCE="loader";var e=n[i],o=e.init;e.init=function(i){n.removeEventListener(r,g),n.removeEventListener(t,h);var a=c;for(var s in i)Object.prototype.hasOwnProperty.call(i,s)&&(a[s]=i[s]);!function(n,e){var r=n.integrations||[];if(!Array.isArray(r))return;var t=r.map((function(n){return n.name}));n.tracesSampleRate&&-1===t.indexOf("BrowserTracing")&&(e.browserTracingIntegration?r.push(e.browserTracingIntegration({enableInp:!0})):e.BrowserTracing&&r.push(new e.BrowserTracing));(n.replaysSes
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1625)
                                Category:downloaded
                                Size (bytes):1626
                                Entropy (8bit):5.496178276729992
                                Encrypted:false
                                SSDEEP:48:J8SWqPLbaDSpSFNm3SOsL2TnWJ1gyg6F9:2SgWg23gLM2
                                MD5:2C0B401FCE8A26CA7DDDEB536EE7D3AF
                                SHA1:D51501F4F5D2E9003A8F906BD1C90801EED1802B
                                SHA-256:68774F2211D52D22273436C828388665963498C9A73033CD4EF7AD652F307769
                                SHA-512:F01BB4B5FCEC83E8315E8201A6BD12F3457E5D5F5EFD0F0A76893F815CBA44CC6A4DE5EB96243DFFAE719FB6659E4DAE15D53D1299875168E8100CAB042C80FB
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/NoteReplyIcon-9c5f0bed.js
                                Preview:var f=Object.defineProperty,a=Object.defineProperties;var y=Object.getOwnPropertyDescriptors;var n=Object.getOwnPropertySymbols;var c=Object.prototype.hasOwnProperty,l=Object.prototype.propertyIsEnumerable;var r=(e,t,o)=>t in e?f(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o,d=(e,t)=>{for(var o in t||(t={}))c.call(t,o)&&r(e,o,t[o]);if(n)for(var o of n(t))l.call(t,o)&&r(e,o,t[o]);return e},s=(e,t)=>a(e,y(t));import{y as i}from"./tracking-a203051e.js";import{S as u}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="b61ff161-978f-45ee-a660-727e4991a10c",e._sentryDebugIdIdentifier="sentry-dbid-b61ff161-978f-45ee-a660-727e4991a10c")}catch(o){}})();const h=e=>i(u,s(d({},e),{name:"NoteReplyIcon",svgParams:{height:24,width:24,stroke:e.stroke
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (6566)
                                Category:downloaded
                                Size (bytes):6567
                                Entropy (8bit):5.566609291777205
                                Encrypted:false
                                SSDEEP:96:F0EzzLSM48xxg4VsnaUVfhE+F5QS65NHPPD75BIwFOvjV4Vm9aIoW8RzdayY:F0W48fsna6fJF5DiHPP/lujVemXoNRA
                                MD5:E9341BDB9D7C8947BCF8185C3977F559
                                SHA1:5F644DE12C8223A6BEF809DA8A2F2EDAC9AA53F3
                                SHA-256:1737A8ED221F4AC9C81481FE7729D48DDDD797CB3717667003E2B6A6B86B5FE8
                                SHA-512:E0BBED262F736854EFC2B5EC60C8F0E9939CDFD10EB3997E5383DEEAE9D24285B31ACA269C81A5BF2B8F06FEF22EB118D4D99DD78CB347B215DAE34B514CDA60
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/CookieConsentFooter-6da05554.js
                                Preview:var $=Object.defineProperty,q=Object.defineProperties;var Q=Object.getOwnPropertyDescriptors;var v=Object.getOwnPropertySymbols;var X=Object.prototype.hasOwnProperty,Z=Object.prototype.propertyIsEnumerable;var G=(o,s,t)=>s in o?$(o,s,{enumerable:!0,configurable:!0,writable:!0,value:t}):o[s]=t,b=(o,s)=>{for(var t in s||(s={}))X.call(s,t)&&G(o,t,s[t]);if(v)for(var t of v(s))Z.call(s,t)&&G(o,t,s[t]);return o},H=(o,s)=>q(o,Q(s));var S=(o,s,t)=>new Promise((n,i)=>{var p=r=>{try{l(t.next(r))}catch(c){i(c)}},m=r=>{try{l(t.throw(r))}catch(c){i(c)}},l=r=>r.done?n(r.value):Promise.resolve(r.value).then(p,m);l((t=t.apply(o,s)).next())});import{h as N,p as j,t as d,E,y as e,aI as z}from"./tracking-a203051e.js";import{u as h,O as g,F as T,T as _,b as ee,d as oe}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{u as V}from"./responsive_img-fe901b0e.js";import{u as W,a as M}from"./HoverCard-1e08a063.js";import{A as se,C as te,a as A,b as B}from"./cookie_constants
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (1578)
                                Category:downloaded
                                Size (bytes):1579
                                Entropy (8bit):5.508826540610673
                                Encrypted:false
                                SSDEEP:24:sWyF8SRuExuSJLskLN7oEaVpcARIEDUhO+KOOQ6cT1iSvq4fT8NRRy:sWyDhFpLNU3eARIE7XOOQ6cT1fq4gNR8
                                MD5:3B132A7935F2531FD1CD073B85697DE8
                                SHA1:F2404023C0CEE47C1D3A3E3B65213FA5CC7B113F
                                SHA-256:58AC8E0163AAAF0AA8FB7F79DA6CD107B340508F8264F796293B68BCC073D33A
                                SHA-512:098EBF9CB57E3C3C44CAF6C8BE0F6A7A960B9E12B8CBFB73DA063DFD8E1595B3C35DAB79076CB782308FC8230B28960191AB7CEAE32C344BFD0E03AB06048792
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/uniqBy-a86b1455.js
                                Preview:import{iC as o,g3 as I,hM as _,hO as g,bj as v,cs as w}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";import{a as x}from"./noop-10140a6a.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d2925dc2-7641-4b10-a47b-0899d2eb04cf",e._sentryDebugIdIdentifier="sentry-dbid-d2925dc2-7641-4b10-a47b-0899d2eb04cf")}catch(s){}})();function $(e,n,s,t){for(var r=e.length,i=s+(t?1:-1);t?i--:++i<r;)if(n(e[i],i,e))return i;return-1}var y=$;function N(e){return e!==e}var S=N;function p(e,n,s){for(var t=s-1,r=e.length;++t<r;)if(e[t]===n)return t;return-1}var O=p,q=y,A=S,C=O;function D(e,n,s){return n===n?C(e,n,s):q(e,A,s)}var F=D,E=F;function T(e,n){var s=e==null?0:e.length;return!!s&&E(e,n,0)>-1}var B=T;function U(e,n,s){for(var t=-1,r=e==null?0:e.length;++t<r;)if(s(n,e[t]))return!0;return!1}var W=U,c=o,j=x,H=I
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (1241)
                                Category:downloaded
                                Size (bytes):1242
                                Entropy (8bit):5.403403835352655
                                Encrypted:false
                                SSDEEP:24:J6R9DbsFuE8s6N5Co+jZROdeFMiBLnoyFfGNCrJvu+H87:c9DbwUNAoOvWkvFfNgYw
                                MD5:F2C2257845DA1E0F9E753A5089E0EFB0
                                SHA1:BB49E132AE3701409DCD2BB309835C656124EF67
                                SHA-256:81EF10905DD3F73430887438D06366BA8F125E74A8A8C1CAC8177A1A1F995658
                                SHA-512:C94BA2B4CC3F9A8C7AA8E4D651D674441E44A0A8D455D6C956485375EE137B8E12A421CA63E1FC488DE22DBEC54D217A0CA7AC19966BF6C7032B9CED55031588
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/homepage_nav_low_chrome-ecde0262.js
                                Preview:import{y as e,X as d}from"./tracking-a203051e.js";import{c,i as m}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{U as l}from"./user_indicator-97a9e60e.js";import{C as g}from"./ProfileHoverCard-e3ae1d37.js";(function(){try{var a=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},s=new Error().stack;s&&(a._sentryDebugIds=a._sentryDebugIds||{},a._sentryDebugIds[s]="3cc89d85-bb7d-4a36-a643-aa7e235c478d",a._sentryDebugIdIdentifier="sentry-dbid-3cc89d85-bb7d-4a36-a643-aa7e235c478d")}catch(r){}})();function v({user:a,showUserIndicator:s,title:r,shouldShowBackLink:o=!0,shouldShowLogo:n=!0,useGreyBackground:t=!1}){const i=o&&history.length>1;return e("div",{className:"homepage-nav"},e("div",{className:"homepage-nav-bar"},e("div",{className:c("homepage-nav-wrap",{grey:t})},e("div",{className:"left"},i&&e(m,{size:40,onClick:()=>history.back(),fill:"borderless"},e(g,null)),n&&e("a",{className:"homepage-nav-l
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (5620)
                                Category:downloaded
                                Size (bytes):5621
                                Entropy (8bit):5.135977835949384
                                Encrypted:false
                                SSDEEP:96:lh6wP3wPXovxdxrp0N/EAwBKd662vGti0Cp:b6wP3wPKp0BpY
                                MD5:9CE42F2E979401CFD9CB3EB5A34201CC
                                SHA1:3281EDB93F57EED0CEBE3B16D00952446F4EAF6A
                                SHA-256:A01E8E94AF18BE8A9128073C65B6349E364FAAE24E2C26CCD3AE31B514AEA717
                                SHA-512:3EE08D287201BA56D78413EABE614F7808EF2E435CEA1C646B7B5005F4AC006175E6B2C3EA2B156D615EC5378827AD09B3AEFB68A581D0890FF2A4360605286E
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/IntroPopup-a01e8e94.css
                                Preview:._coverTheme_1pfrf_1{--color-fg-tertiary: var(--cover_print_tertiary, var(--color-light-fg-tertiary))}._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1{fill:#53484b;stroke:#53484b;padding:0;height:20px;position:absolute;top:27px;right:27px}@media screen and (max-width: 650px){._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1{display:none}}._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1:hover{box-shadow:none;background-color:transparent}._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1:active{border-color:transparent}._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1{svg {stroke: var(--cover_print_primary); fill: var(--cover_print_primary);}}._maybeLater_1o1mi_28._maybeLater_1o1mi_28._maybeLater_
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (11791)
                                Category:downloaded
                                Size (bytes):22828
                                Entropy (8bit):5.483210717803401
                                Encrypted:false
                                SSDEEP:384:gTSFQDodXIg/UkYPHH7tKsumHOY/x1z+TPjxlyG/KfN/h6yjRVfGAfjSc:gybd4g/UkYPHHAEOY/Pz+TPjxM6yjR4c
                                MD5:2F458E9C5F8AADFAD6C6D7BA93AB516A
                                SHA1:F2F05861A934D19F9C7F3CFD71E8005934E0D4DA
                                SHA-256:F3EFF508918EF3AA22D2E9142EAF8C7D5D474005C86CBD0ECEC3EB3EDD2045FD
                                SHA-512:11E8C300104E1D8DF2A12AE01FAA0A811BAE1BF65B06AF4AD2727A166CD12F07A8B079FB5B5523BE3CC1787502F0AD99BADA7C40E51F1EDCCBED75AC3F61BE0E
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/linkify-068051d2.js
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var a=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(a._sentryDebugIds=a._sentryDebugIds||{},a._sentryDebugIds[n]="06690b30-cf16-4402-bd76-20aafd7fb996",a._sentryDebugIdIdentifier="sentry-dbid-06690b30-cf16-4402-bd76-20aafd7fb996")}catch(r){}})();var p={},q={};q.__esModule=!0;q.inherits=Wa;function Wa(a,n){var r=arguments.length>2&&arguments[2]!==void 0?arguments[2]:{},o=Object.create(a.prototype);for(var s in r)o[s]=r[s];return o.constructor=n,n.prototype=o,n}var V={};V.__esModule=!0;var Fa=typeof Symbol=="function"&&typeof Symbol.iterator=="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol=="function"&&a.constructor===Symbol&&a!==Symbol.prototype?"symbol":typeof a},y={defaultProtocol:"http",events:null,format:Na,formatHref:Na,nl2br:!1,tagName:"a",target:Va,validate:!0,ignoreTags:[],attributes:null,className:"linkifie
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (20337)
                                Category:downloaded
                                Size (bytes):30496
                                Entropy (8bit):5.555976109995791
                                Encrypted:false
                                SSDEEP:768:4lLsiDPObpXsa/DC7C51Mk20Z9FJT0gp5e32v0PEaScB:41WyW5ZSt
                                MD5:9B035B353F271A60EA4365A633A0EDF1
                                SHA1:5E06D71C15759DF797C266E1D813D2470C16ABD3
                                SHA-256:0558FBDAB1655C5BCD11DC01DE6E452E44A6BF8F2801AA654F867D0119932375
                                SHA-512:7916B62BAB694D701C447443629119D50AA013C2102E3603BA19F7A22FFAE63A5CFDC94BB9219B5848BA5B7A61B4415B79DE37CCB2387AE6BD59D94702ABF537
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/share_dialog-6e31c05f.js
                                Preview:var me=Object.defineProperty,pe=Object.defineProperties;var fe=Object.getOwnPropertyDescriptors;var M=Object.getOwnPropertySymbols,Ce=Object.getPrototypeOf,$=Object.prototype.hasOwnProperty,F=Object.prototype.propertyIsEnumerable,ge=Reflect.get;var U=(e,t,i)=>t in e?me(e,t,{enumerable:!0,configurable:!0,writable:!0,value:i}):e[t]=i,l=(e,t)=>{for(var i in t||(t={}))$.call(t,i)&&U(e,i,t[i]);if(M)for(var i of M(t))F.call(t,i)&&U(e,i,t[i]);return e},h=(e,t)=>pe(e,fe(t));var Z=(e,t)=>{var i={};for(var r in e)$.call(e,r)&&t.indexOf(r)<0&&(i[r]=e[r]);if(e!=null&&M)for(var r of M(e))t.indexOf(r)<0&&F.call(e,r)&&(i[r]=e[r]);return i};var j=(e,t,i)=>(U(e,typeof t!="symbol"?t+"":t,i),i);var K=(e,t,i)=>ge(Ce(e),i,t);var A=(e,t,i)=>new Promise((r,o)=>{var a=d=>{try{c(i.next(d))}catch(u){o(u)}},n=d=>{try{c(i.throw(d))}catch(u){o(u)}},c=d=>d.done?r(d.value):Promise.resolve(d.value).then(a,n);c((i=i.apply(e,t)).next())});import{dW as _e,y as s,h as B,p as X,H as Y,t as C,E as g,gF as be,L as x,dV as k
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:dropped
                                Size (bytes):749
                                Entropy (8bit):5.45183983028002
                                Encrypted:false
                                SSDEEP:12:sXBrRSmGr4pptARYsfH7HLNA4LPPdlQvPuNMELjfov1V4TkmH7mCVdvOFkF1fFWi:sXBrRuEFASsPNA4LPPknuLfyTWHJVdvP
                                MD5:C78288C57D09A2D5899C8FBC5320F9BC
                                SHA1:A6EA4B5AF7B9B1542E60CAA0C26A9D02EFD5917F
                                SHA-256:78331597AE3929BB97A07392E32AD473838BB47228976B263EED021801215311
                                SHA-512:59B8989A992A6C87C9D78AD1B39D62D77E42D0CAD114BB3C41D1E3116858440FCC208CAC7FD92834F8BB617EA1DF0911FE565274DBE4B845081A412D1BD0E692
                                Malicious:false
                                Reputation:low
                                Preview:import{c as t}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},a=new Error().stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="ebe9a82b-5ae3-419b-b18a-c17a1fff1951",e._sentryDebugIdIdentifier="sentry-dbid-ebe9a82b-5ae3-419b-b18a-c17a1fff1951")}catch(d){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const b=t("Globe",[["circle",{cx:"12",cy:"12",r:"10",key:"1mglay"}],["path",{d:"M12 2a14.5 14.5 0 0 0 0 20 14.5 14.5 0 0 0 0-20",key:"13o1zl"}],["path",{d:"M2 12h20",key:"9i4pu4"}]]);export{b as G};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1216)
                                Category:downloaded
                                Size (bytes):1217
                                Entropy (8bit):5.5907332622773644
                                Encrypted:false
                                SSDEEP:12:Nqs4c8LQwQ4sfdf73VNLNsZgSeMgrihRSmGr4pP/QLsfUmNiF4tWLpGRv5HUrLVU:GjgRVNLNjMNRuE1ssTNiFgvaVvYHbLYw
                                MD5:9F9BC7A2AA74067BBF2F9DF97190A108
                                SHA1:754509D478E843744F5FE24B2D17535F69C0E1FF
                                SHA-256:1E85D43B8F5FD9147892254116BE3A78482B54B1768AEBA508C3AE10FFF41394
                                SHA-512:80FD316CEB90F839E807AC19ED098F5166AAFD2A52CA93A7DB318A2B8CFF4A77375FAE06BC954DF3A09C6EADB8529AA8B63ECFA7E48F6DC0E7A6B8EDF4DA07C8
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/FacebookIcon-21794515.js
                                Preview:var s=Object.defineProperty,a=Object.defineProperties;var c=Object.getOwnPropertyDescriptors;var n=Object.getOwnPropertySymbols;var i=Object.prototype.hasOwnProperty,y=Object.prototype.propertyIsEnumerable;var t=(e,d,o)=>d in e?s(e,d,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[d]=o,r=(e,d)=>{for(var o in d||(d={}))i.call(d,o)&&t(e,o,d[o]);if(n)for(var o of n(d))y.call(d,o)&&t(e,o,d[o]);return e},b=(e,d)=>a(e,c(d));import{y as f}from"./tracking-a203051e.js";import{S as g}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="bd00f179-697f-43d6-9bba-b1d1c8c50637",e._sentryDebugIdIdentifier="sentry-dbid-bd00f179-697f-43d6-9bba-b1d1c8c50637")}catch(o){}})();const H=e=>f(g,b(r({},e),{name:"FacebookIcon",svgParams:{height:24,width:24}}),f("path",{d:"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (803)
                                Category:downloaded
                                Size (bytes):804
                                Entropy (8bit):4.886835608292656
                                Encrypted:false
                                SSDEEP:24:ue5KA9mIqhhvfBcZNhojysoNxNUbRohdWov:eA9fcHOZNiE7NUtmkq
                                MD5:97C7D82272C24884E7BCA4A3729814A0
                                SHA1:52E47641BE72452F5295DCC9EBBAD3D2E4BEC75F
                                SHA-256:1E64850CED45E27814D4B889EC25435C40EB1BC0437855996411ED68096B1FB5
                                SHA-512:58553297C39E2421C916115A207CABE74DCE4A5C09FA8442499E5D54B1AFCAFF99D6E181A317D91340D040B753CCD3066FAF61C040E5D5197E696E155789B608
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Select-1e64850c.css
                                Preview:._select_j8f9f_1{position:relative;border-radius:var(--border-radius-sm);border:solid 1px var(--color-utility-detail);box-sizing:border-box;height:var(--size-44);background-color:var(--color-bg-primary);transition:border-color var(--animation-timing-fast) var(--animation-smoothing)}._select_j8f9f_1:focus-within{border-color:var(--color-fg-secondary)}._select_j8f9f_1 select{width:100%;height:100%;position:absolute;top:0;left:0;opacity:0;-webkit-appearance:none;cursor:pointer}._select_j8f9f_1 select:disabled{cursor:not-allowed}._select_j8f9f_1 svg{fill:var(--color-fg-secondary);stroke:none;width:8px}._selectedOption_j8f9f_31{text-overflow:ellipsis;overflow:hidden;white-space:nowrap}._error_j8f9f_36{border-color:var(--color-semantic-error-bg-primary);color:var(--color-semantic-error-bg-primary)}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (61178)
                                Category:downloaded
                                Size (bytes):82474
                                Entropy (8bit):5.481268735800094
                                Encrypted:false
                                SSDEEP:1536:3ZNI34Gb54o6GKo5TqdKwo5PA25hA2DjjCwR5cvch16oEuI/R98Hx5sK:XIIid6GP5TqdKF5I25a2DXCwR5cvch1r
                                MD5:E0C42318FB05BBD9F96DA0BF68D8C27D
                                SHA1:4DF266B982297B624B917B6194809A0883A5E1A7
                                SHA-256:CD962032860A1C7BF4615D16EF8803081E19554175D9C98BB646F9184B169D90
                                SHA-512:7EBF62CD928D60BE35D35FCC1268C450D3812AE1A922A4B54169DB452B01F37AB27107761E6E60FA24E41314D28690E5A2B116E44D615661C7838920F4544674
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/app_install_modal-dc9fde85.js
                                Preview:var tn=Object.defineProperty,nn=Object.defineProperties;var on=Object.getOwnPropertyDescriptors;var _e=Object.getOwnPropertySymbols;var ot=Object.prototype.hasOwnProperty,st=Object.prototype.propertyIsEnumerable;var nt=(e,t,o)=>t in e?tn(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o,p=(e,t)=>{for(var o in t||(t={}))ot.call(t,o)&&nt(e,o,t[o]);if(_e)for(var o of _e(t))st.call(t,o)&&nt(e,o,t[o]);return e},g=(e,t)=>nn(e,on(t));var U=(e,t)=>{var o={};for(var s in e)ot.call(e,s)&&t.indexOf(s)<0&&(o[s]=e[s]);if(e!=null&&_e)for(var s of _e(e))t.indexOf(s)<0&&st.call(e,s)&&(o[s]=e[s]);return o};var A=(e,t,o)=>new Promise((s,r)=>{var i=a=>{try{u(o.next(a))}catch(c){r(c)}},l=a=>{try{u(o.throw(a))}catch(c){r(c)}},u=a=>a.done?s(a.value):Promise.resolve(a.value).then(i,l);u((o=o.apply(e,t)).next())});import{u as we,_ as G,L as Ae,r as rt,R as yt,d as sn}from"./responsive_img-fe901b0e.js";import{y as n,G as D,aV as fe,az as j,h as E,p as N,bA as rn,bB as an,bz as ln,ch as ie,cO as a
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (6566)
                                Category:dropped
                                Size (bytes):6567
                                Entropy (8bit):5.566609291777205
                                Encrypted:false
                                SSDEEP:96:F0EzzLSM48xxg4VsnaUVfhE+F5QS65NHPPD75BIwFOvjV4Vm9aIoW8RzdayY:F0W48fsna6fJF5DiHPP/lujVemXoNRA
                                MD5:E9341BDB9D7C8947BCF8185C3977F559
                                SHA1:5F644DE12C8223A6BEF809DA8A2F2EDAC9AA53F3
                                SHA-256:1737A8ED221F4AC9C81481FE7729D48DDDD797CB3717667003E2B6A6B86B5FE8
                                SHA-512:E0BBED262F736854EFC2B5EC60C8F0E9939CDFD10EB3997E5383DEEAE9D24285B31ACA269C81A5BF2B8F06FEF22EB118D4D99DD78CB347B215DAE34B514CDA60
                                Malicious:false
                                Reputation:low
                                Preview:var $=Object.defineProperty,q=Object.defineProperties;var Q=Object.getOwnPropertyDescriptors;var v=Object.getOwnPropertySymbols;var X=Object.prototype.hasOwnProperty,Z=Object.prototype.propertyIsEnumerable;var G=(o,s,t)=>s in o?$(o,s,{enumerable:!0,configurable:!0,writable:!0,value:t}):o[s]=t,b=(o,s)=>{for(var t in s||(s={}))X.call(s,t)&&G(o,t,s[t]);if(v)for(var t of v(s))Z.call(s,t)&&G(o,t,s[t]);return o},H=(o,s)=>q(o,Q(s));var S=(o,s,t)=>new Promise((n,i)=>{var p=r=>{try{l(t.next(r))}catch(c){i(c)}},m=r=>{try{l(t.throw(r))}catch(c){i(c)}},l=r=>r.done?n(r.value):Promise.resolve(r.value).then(p,m);l((t=t.apply(o,s)).next())});import{h as N,p as j,t as d,E,y as e,aI as z}from"./tracking-a203051e.js";import{u as h,O as g,F as T,T as _,b as ee,d as oe}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{u as V}from"./responsive_img-fe901b0e.js";import{u as W,a as M}from"./HoverCard-1e08a063.js";import{A as se,C as te,a as A,b as B}from"./cookie_constants
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (3642)
                                Category:dropped
                                Size (bytes):16902
                                Entropy (8bit):5.298929906093848
                                Encrypted:false
                                SSDEEP:192:bzEQz208eiuFTKvlHCn6rs7Vin96UtWJ8rsavz1YpoyMszWzu8W1mNsPP88QV:H52peiuFTKvlHCMe58HsV1mNsPE
                                MD5:A0B9AEA44A4D27906BB5BE209DE5AD31
                                SHA1:7D730520D56FAC0D7F58EA148F000118266E828B
                                SHA-256:0F244D55DA31F04BD90D5279106AEC1FCEFDB6DF4B9459BFD9466AF29C683B26
                                SHA-512:24A93FF7E3A0E2A35BE1E906EE4B7C7929BCA40B0BBBF770C7AE0EF55F3B255849D7A64473313E7FE4D91724879518D6F3AF1D80A626E559BF927349A5A38C34
                                Malicious:false
                                Reputation:low
                                Preview:var V=Object.defineProperty;var U=Object.getOwnPropertySymbols;var Q=Object.prototype.hasOwnProperty,q=Object.prototype.propertyIsEnumerable;var B=(t,n,a)=>n in t?V(t,n,{enumerable:!0,configurable:!0,writable:!0,value:a}):t[n]=a,M=(t,n)=>{for(var a in n||(n={}))Q.call(n,a)&&B(t,a,n[a]);if(U)for(var a of U(n))q.call(n,a)&&B(t,a,n[a]);return t};import{fM as l,z as D,m as S,fN as Z,fO as ee,fP as te,fQ as oe,fR as ne,fS as ae,fT as re,fU as ie,ba as se,i as le,dW as ce,y as pe,aI as x,fV as de}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[n]="17d2a060-4c80-4f6b-8b9e-28b970b49589",t._sentryDebugIdIdentifier="sentry-dbid-17d2a060-4c80-4f6b-8b9e-28b970b49589")}catch(a){}})();typeof window!="undefined"&&window.__PREACT_DEVTOOLS__&&window.__PREACT_DEVTOOLS_
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (19948), with no line terminators
                                Category:downloaded
                                Size (bytes):19948
                                Entropy (8bit):5.261902742187293
                                Encrypted:false
                                SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                Malicious:false
                                Reputation:low
                                URL:https://static.cloudflareinsights.com/beacon.min.js
                                Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:downloaded
                                Size (bytes):634
                                Entropy (8bit):5.431805356985991
                                Encrypted:false
                                SSDEEP:12:8XBrRSmGr4p2ouS1uAsO9HzsfLuAsO9HuNEPPdlQvPuNMELjfov1V6ua2I3zU:8XBrRuExuS1VsO9HzszVsO9HuNEPPknN
                                MD5:5FE146537C876B6FE1B957EDD17E0770
                                SHA1:3538BCCC1FB2BFA249462D4CE2A71EAEB1A02C5E
                                SHA-256:19FF70A233131DE45221B55809F401790F4FA85874331D204EAD45E6656F06AD
                                SHA-512:10EC7CD5D4332ACC222549703D819147DBD816852877EF54C2CC86F716E1FB9D541F94D46AFFCDB304C1453C30F928748F67538CC70A2DB6B3EDE73A250EA6E3
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/chevron-down-61d752a7.js
                                Preview:import{c as d}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="679387b4-6d49-47e3-9bb2-1a9ff733e701",e._sentryDebugIdIdentifier="sentry-dbid-679387b4-6d49-47e3-9bb2-1a9ff733e701")}catch(o){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const t=d("ChevronDown",[["path",{d:"m6 9 6 6 6-6",key:"qrunsl"}]]);export{t as C};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (25602)
                                Category:dropped
                                Size (bytes):71671
                                Entropy (8bit):5.380048236762784
                                Encrypted:false
                                SSDEEP:1536:N/lNSfEXkzOcNOUGOVLBjtmR9QscWnXMge2M+:N/lNSckzOcNDGqtVOXy2M+
                                MD5:90B3BB2A69E0957B92EB3BB211803AE9
                                SHA1:DF03C7672BBAB28316920E105DC9AA2E32902062
                                SHA-256:2A9CCB9D4A4CFDB9BD1E085599AD2B7844D50B8401EE47E23EB9C7237B93D2F9
                                SHA-512:F5C5969E6E24930A822C7B0AD2A0183ABFDA0912C548E1F4B997F7FAE85D4546DFCE86DE32E25D1F6C6823BA647787F2CE082EA49D4E1D8097A89152465E8AE6
                                Malicious:false
                                Reputation:low
                                Preview:var Cr=Object.defineProperty,Nr=Object.defineProperties;var Fr=Object.getOwnPropertyDescriptors;var Ee=Object.getOwnPropertySymbols;var Ot=Object.prototype.hasOwnProperty,At=Object.prototype.propertyIsEnumerable;var Be=(t,e,r)=>e in t?Cr(t,e,{enumerable:!0,configurable:!0,writable:!0,value:r}):t[e]=r,q=(t,e)=>{for(var r in e||(e={}))Ot.call(e,r)&&Be(t,r,e[r]);if(Ee)for(var r of Ee(e))At.call(e,r)&&Be(t,r,e[r]);return t},J=(t,e)=>Nr(t,Fr(e));var re=(t,e)=>{var r={};for(var n in t)Ot.call(t,n)&&e.indexOf(n)<0&&(r[n]=t[n]);if(t!=null&&Ee)for(var n of Ee(t))e.indexOf(n)<0&&At.call(t,n)&&(r[n]=t[n]);return r};var Ue=(t,e,r)=>(Be(t,typeof e!="symbol"?e+"":e,r),r);import{c as Ir}from"./x-b1257afc.js";import{fi as Mr,bj as Zt,y as A,b3 as er,m as tr,hV as rr,bP as nr,P as or,z as Tt,L as qe,hW as Lr,ct as kr,hX as Br,hY as Ur,hN as qr,fa as Wr,bk as Hr,cs as zr,hZ as jr,eG as Gr,h_ as Jr,hv as Qr,h$ as Vr}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";import{
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2035)
                                Category:downloaded
                                Size (bytes):3502
                                Entropy (8bit):5.427593780416488
                                Encrypted:false
                                SSDEEP:96:1ka7MFtaIEcutKdG+YsxuKWGvZtcoF3IIzu:1liSKdGVjKW6F3In
                                MD5:1B976E0B3A10153B4D659B701A7AC174
                                SHA1:6AD38AC509DDB281D517FE06568AA9431EFDF793
                                SHA-256:CC606C8688C79B0DA626FFD3F1DAFC8A09F6CDB0F50FC6CA25E7D2507D1122B2
                                SHA-512:C6D9DB0FF6A9C98D8F6C40B42C19D2577A0A7CF303818CC6A6B39E4FE8B40CA0587A5538E76A51D3B7249A55B85E686A2EF64F69AD97D7CDE400A688ED174631
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/notifications-7a70188e.js
                                Preview:var k=Object.defineProperty,C=Object.defineProperties;var I=Object.getOwnPropertyDescriptors;var h=Object.getOwnPropertySymbols;var U=Object.prototype.hasOwnProperty,O=Object.prototype.propertyIsEnumerable;var m=(a,e,t)=>e in a?k(a,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):a[e]=t,w=(a,e)=>{for(var t in e||(e={}))U.call(e,t)&&m(a,t,e[t]);if(h)for(var t of h(e))O.call(e,t)&&m(a,t,e[t]);return a},b=(a,e)=>C(a,I(e));var i=(a,e,t)=>new Promise((o,c)=>{var s=n=>{try{d(t.next(n))}catch(r){c(r)}},l=n=>{try{d(t.throw(n))}catch(r){c(r)}},d=n=>n.done?o(n.value):Promise.resolve(n.value).then(s,l);d((t=t.apply(a,e)).next())});import{c as R}from"./x-b1257afc.js";import{ch as A,y as u,p as N,cO as x,H as V,bz as D}from"./tracking-a203051e.js";import{W as L,h as M}from"./app_install_modal-dc9fde85.js";import{M as S}from"./Metadata-2e86d4ea.js";import{u as g}from"./responsive_img-fe901b0e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var a=typeof window!="undefin
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (61178)
                                Category:dropped
                                Size (bytes):82474
                                Entropy (8bit):5.481268735800094
                                Encrypted:false
                                SSDEEP:1536:3ZNI34Gb54o6GKo5TqdKwo5PA25hA2DjjCwR5cvch16oEuI/R98Hx5sK:XIIid6GP5TqdKF5I25a2DXCwR5cvch1r
                                MD5:E0C42318FB05BBD9F96DA0BF68D8C27D
                                SHA1:4DF266B982297B624B917B6194809A0883A5E1A7
                                SHA-256:CD962032860A1C7BF4615D16EF8803081E19554175D9C98BB646F9184B169D90
                                SHA-512:7EBF62CD928D60BE35D35FCC1268C450D3812AE1A922A4B54169DB452B01F37AB27107761E6E60FA24E41314D28690E5A2B116E44D615661C7838920F4544674
                                Malicious:false
                                Reputation:low
                                Preview:var tn=Object.defineProperty,nn=Object.defineProperties;var on=Object.getOwnPropertyDescriptors;var _e=Object.getOwnPropertySymbols;var ot=Object.prototype.hasOwnProperty,st=Object.prototype.propertyIsEnumerable;var nt=(e,t,o)=>t in e?tn(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o,p=(e,t)=>{for(var o in t||(t={}))ot.call(t,o)&&nt(e,o,t[o]);if(_e)for(var o of _e(t))st.call(t,o)&&nt(e,o,t[o]);return e},g=(e,t)=>nn(e,on(t));var U=(e,t)=>{var o={};for(var s in e)ot.call(e,s)&&t.indexOf(s)<0&&(o[s]=e[s]);if(e!=null&&_e)for(var s of _e(e))t.indexOf(s)<0&&st.call(e,s)&&(o[s]=e[s]);return o};var A=(e,t,o)=>new Promise((s,r)=>{var i=a=>{try{u(o.next(a))}catch(c){r(c)}},l=a=>{try{u(o.throw(a))}catch(c){r(c)}},u=a=>a.done?s(a.value):Promise.resolve(a.value).then(i,l);u((o=o.apply(e,t)).next())});import{u as we,_ as G,L as Ae,r as rt,R as yt,d as sn}from"./responsive_img-fe901b0e.js";import{y as n,G as D,aV as fe,az as j,h as E,p as N,bA as rn,bB as an,bz as ln,ch as ie,cO as a
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (976)
                                Category:downloaded
                                Size (bytes):977
                                Entropy (8bit):5.4161241674703415
                                Encrypted:false
                                SSDEEP:24:4O6uEhyrQIa/stBNQE6P8JwSoFzJO5ucdHkSj3WPrhWkf:4hBIaiBNQEQulgo5jdERwkf
                                MD5:FC0E37550329F3145B25060A47375C83
                                SHA1:3D13D1C8D6859241FB95E164A5A9421522870BD7
                                SHA-256:BA3BF14F7EC68993D9400887B782D884F1F3FB6B4C19A278571B21B5482FE02F
                                SHA-512:A2EC2BDDAFDBBE063B5EC1CE0C19B72D2D685DE0062DA71CC7D62D39687D02A16224DD91BECAB954D0F16A4BC2860A52D8F0A61F9659158C5CB2171F73B3F7AA
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/toNumber-a437ba7d.js
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";import{hv as s,hW as d}from"./tracking-a203051e.js";(function(){try{var r=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[e]="72c2f1f8-62d2-4a05-90ec-d0c5333beb03",r._sentryDebugIdIdentifier="sentry-dbid-72c2f1f8-62d2-4a05-90ec-d0c5333beb03")}catch(t){}})();var f=/\s/;function a(r){for(var e=r.length;e--&&f.test(r.charAt(e)););return e}var o=a,b=o,c=/^\s+/;function m(r){return r&&r.slice(0,b(r)+1).replace(c,"")}var y=m,I=y,n=s,p=d,i=0/0,_=/^[-+]0x[0-9a-f]+$/i,x=/^0b[01]+$/i,w=/^0o[0-7]+$/i,h=parseInt;function u(r){if(typeof r=="number")return r;if(p(r))return i;if(n(r)){var e=typeof r.valueOf=="function"?r.valueOf():r;r=n(e)?e+"":e}if(typeof r!="string")return r===0?r:+r;r=I(r);var t=x.test(r);return t||w.test(r)?h(r.slice(2),t?2:8):_.test(r)?i:+r}var g=u;export{o as _,g as t};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1423)
                                Category:dropped
                                Size (bytes):1424
                                Entropy (8bit):5.426749190454542
                                Encrypted:false
                                SSDEEP:24:NyCslP3WxoZPavjk4PTksUSRuEVwmsizsp8iuNOFmzsk1ZASeRUJzzGYv:NiPWkS44bkT+urGNqmQSe0PPv
                                MD5:296D62C35027C9F7FA9E56F44131FDFB
                                SHA1:56D2D55397DDF3E665A30987B409753EB24CF88F
                                SHA-256:EE51785C5B5912B494862A4ED07EB504481FED780AF5E4ECAF681B944A29FA6E
                                SHA-512:3230122D5DB65B2EFA0E8E1EC4A7C22479C0E2682E75858529F9AE030D365A52ABB99B09A1F22681DB5FF7602C0E065B81F59D30DF6FBE3EE1402A69A9AC0B09
                                Malicious:false
                                Reputation:low
                                Preview:var g=Object.defineProperty,I=Object.defineProperties;var w=Object.getOwnPropertyDescriptors;var n=Object.getOwnPropertySymbols;var i=Object.prototype.hasOwnProperty,u=Object.prototype.propertyIsEnumerable;var f=(e,t,s)=>t in e?g(e,t,{enumerable:!0,configurable:!0,writable:!0,value:s}):e[t]=s,c=(e,t)=>{for(var s in t||(t={}))i.call(t,s)&&f(e,s,t[s]);if(n)for(var s of n(t))u.call(t,s)&&f(e,s,t[s]);return e},p=(e,t)=>I(e,w(t));var y=(e,t)=>{var s={};for(var r in e)i.call(e,r)&&t.indexOf(r)<0&&(s[r]=e[r]);if(e!=null&&n)for(var r of n(e))t.indexOf(r)<0&&u.call(e,r)&&(s[r]=e[r]);return s};import{bm as D,y as _}from"./tracking-a203051e.js";import{c as x}from"./FlexBox-11cee6d3.js";import{b as a}from"./sortBy-36cb0f8a.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="31fe73c7-d869
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1420)
                                Category:downloaded
                                Size (bytes):1421
                                Entropy (8bit):5.494982853189901
                                Encrypted:false
                                SSDEEP:24:JsyjRY7rubHNRuEVPQqesuCQ+N5LFsMay+FAVC69y+F66Ly+FT:JsK/TF3VNfsVy7VLyYyQ
                                MD5:5F28D471BEF92D328AD0374F4C564EF4
                                SHA1:CC6A095EDE87AE4B62F7420BAD8164CD4AC55D65
                                SHA-256:1498843CD88961BCC6AFF34DC7205B79E0975FF545997FCA93216F99E2869296
                                SHA-512:492E2B46050EFF3A01966CB46EA5E8DA2759589DDAFC8B12D8195368AFC8F0C0ED669F6105F85CFC2F91E31E8D45A2E3D8B854CAEE0CF8DFD92DFC652107A2CD
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/BurgerIcon-aaad8fc2.js
                                Preview:var f=Object.defineProperty,i=Object.defineProperties;var a=Object.getOwnPropertyDescriptors;var d=Object.getOwnPropertySymbols;var b=Object.prototype.hasOwnProperty,g=Object.prototype.propertyIsEnumerable;var n=(e,t,r)=>t in e?f(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,o=(e,t)=>{for(var r in t||(t={}))b.call(t,r)&&n(e,r,t[r]);if(d)for(var r of d(t))g.call(t,r)&&n(e,r,t[r]);return e},s=(e,t)=>i(e,a(t));import{y as c}from"./tracking-a203051e.js";import{S as h}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="69ec0097-6db5-493b-b26e-f794403c2828",e._sentryDebugIdIdentifier="sentry-dbid-69ec0097-6db5-493b-b26e-f794403c2828")}catch(r){}})();const I=e=>c(h,s(o({},e),{name:"BurgerIcon",svgParams:{height:100,width:100}}),c("path",{d:"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2079)
                                Category:downloaded
                                Size (bytes):2080
                                Entropy (8bit):5.081895834166475
                                Encrypted:false
                                SSDEEP:48:GzNdE+NxME8lugxO+I2iRacxlOVpkY81uHF:w0ugxOF2iRaI6uLQl
                                MD5:F40B1505BE0FCB7DDA794BF35516C896
                                SHA1:6906356B5E672B27C52F95FEE52C5D346FB2874F
                                SHA-256:9ADE601D386C779225DE81B5D52D3139C1AAB50DDFB153518FFE7200A81F6E08
                                SHA-512:10C719B9FAC9FE6570EFB09D9E10527F1D7648DEF5DAD1CD96B34E088E0CD010C7BAE5063AEEDA7C21AA3D08BB00AAF1F7630E2FD959849EFCAABC43618BCB6D
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/AlertDialog-9ade601d.css
                                Preview:._playButton_wxwgg_1{cursor:pointer;border-radius:var(--border-radius-full);transition:var(--animate-hover)}._playButton_wxwgg_1:hover{transform:scale(1.05)}._playButtonIcon_wxwgg_11,._videoIcon_wxwgg_12{position:relative;overflow:visible}._playButtonIcon_wxwgg_11{fill:var(--color-dark-bg-primary)}._videoIcon_wxwgg_12{fill:var(--color-utility-white)}._pauseIconBar_wxwgg_25{background-color:var(--color-dark-bg-primary)}._pauseIcon_wxwgg_25{display:flex;justify-content:space-between}._pauseIconBar_wxwgg_25,._videoPauseIconBar_wxwgg_35{height:100%;width:33%;border-radius:var(--border-radius-xs)}@media screen and (max-width: 768px){._playButton_wxwgg_1{height:56px;width:56px}._pauseIcon_wxwgg_25{height:20px;width:20px}}._gifPreview_1ii7h_1{opacity:0;background-color:#000;position:absolute;transition:opacity .2s ease-in-out;width:100%;height:100%;display:flex;justify-content:center;align-items:center;overflow:hidden}._visible_1ii7h_14{opacity:1;transition-delay:.5s}._image_1ii7h_19{-o-objec
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (6139)
                                Category:downloaded
                                Size (bytes):6140
                                Entropy (8bit):5.632360371138878
                                Encrypted:false
                                SSDEEP:96:ilm224C7w438eyp6kYJiMksXGCZepKoi1BwHWTkhZAyXlt7m1UokfQcQLaY:Ym2R43Lyp69JiMkEG1ooAem+N1t7m7/5
                                MD5:FE8DFB08F98D2446D89BFFC0D16A8846
                                SHA1:2BEAC308A9768E75EEA36007E74A64633D37E633
                                SHA-256:DFEE9B10FFC02DDF65B615C4E5EE7C656580D4903988C05273AF4C2AF46D92CA
                                SHA-512:C2B67D0BFC6DF8D68D8764B67044BCF3572F10951750122067FF48434F3950219FEA7D85F6975D5BA954A10CF9168316C2C7C23C90D655C8E143C741E539833A
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/profile-aac3cebb.js
                                Preview:var K=Object.defineProperty,R=Object.defineProperties;var Y=Object.getOwnPropertyDescriptors;var P=Object.getOwnPropertySymbols;var W=Object.prototype.hasOwnProperty,I=Object.prototype.propertyIsEnumerable;var $=(e,r,t)=>r in e?K(e,r,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[r]=t,v=(e,r)=>{for(var t in r||(r={}))W.call(r,t)&&$(e,t,r[t]);if(P)for(var t of P(r))I.call(r,t)&&$(e,t,r[t]);return e},m=(e,r)=>R(e,Y(r));var S=(e,r)=>{var t={};for(var o in e)W.call(e,o)&&r.indexOf(o)<0&&(t[o]=e[o]);if(e!=null&&P)for(var o of P(e))r.indexOf(o)<0&&I.call(e,o)&&(t[o]=e[o]);return t};var M=(e,r,t)=>new Promise((o,a)=>{var c=n=>{try{f(t.next(n))}catch(i){a(i)}},u=n=>{try{f(t.throw(n))}catch(i){a(i)}},f=n=>n.done?o(n.value):Promise.resolve(n.value).then(c,u);f((t=t.apply(e,r)).next())});import{S as Z,d as q,c as z,s as y,u as H}from"./user-0cc78107.js";import"./_sentry-release-injection-file-63e5716f.js";import{bm as T,y as p,_ as b,ch as A,h as V,az as x,cO as G,fj as O,H as U,p as N}fr
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2542)
                                Category:downloaded
                                Size (bytes):2543
                                Entropy (8bit):5.181857809221248
                                Encrypted:false
                                SSDEEP:48:gBVo584Newy9tGQ9EMCQqIcCmgQZRRRq10Fc5qhmalTWcm+5Jz:wVIJLyr9TCPTzZRRR80SMhKcNz
                                MD5:C73AEAECE98E6159D2E4E6B47D3906BE
                                SHA1:21B0CF7105FD1111F4E660A3B6AAAC03BE2740DA
                                SHA-256:4947145B6007798CFF0A32318AF7A4EAF17753B97367B4FBFC7E0B0C7A5E31D0
                                SHA-512:7616E959DC7B0C272A9E53E3366224B9C989B120EFB42B7C0C3F5196C4B2CA3DDB07A7C6E5E34441060107B0897408531EEB302E1156AC9550EF7CCF61628123
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Modal-4947145b.css
                                Preview:._modal_7v530_1{position:fixed;inset:0;z-index:30;overflow-y:auto}._renderOverReactLaagPortal_7v530_8{z-index:1001!important}._modalBackdrop_7v530_12{display:flex;min-height:100vh;align-items:center;justify-content:center}._backdropEnter_7v530_19{transition:all .2s ease-in-out}._backdropEnterFrom_7v530_22{opacity:0}._backdropEnterTo_7v530_25{opacity:1}._backdropLeave_7v530_28{transition:all .2s ease-in-out}._backdropLeaveFrom_7v530_31{opacity:1}._backdropLeaveTo_7v530_34{opacity:0}._dialogEnter_7v530_38{transition:all .2s ease-in-out}._dialogEnterFrom_7v530_41{opacity:0;transform:translateY(3rem)}._dialogEnterTo_7v530_45{opacity:1;transform:translateY(0)}._dialogLeave_7v530_49{transition:all .2s ease-in-out}._dialogLeaveFrom_7v530_52{opacity:1;transform:translateY(0)}._dialogLeaveTo_7v530_56{opacity:0;transform:translateY(3rem)}._backdropDark_7v530_61{position:fixed;inset:0;background-color:#000c}._backdropMedium_7v530_66{position:fixed;inset:0;background-color:#00000080}._container_7v
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (947)
                                Category:downloaded
                                Size (bytes):1731
                                Entropy (8bit):5.501951214521215
                                Encrypted:false
                                SSDEEP:48:2r+D1HB9DSafQNQSTLfW4e4SIqoKifbKWvn:2re9GafVaxe4SIpfJvn
                                MD5:EACA9F6A57DC2795A0044C7968C5F7AA
                                SHA1:DB6D57DFB58CC7A287F0375CDD6702CE4F4996D3
                                SHA-256:3BB78111DAF7E0F2A8FE2AD477A84C016BCD364DE2D164C580A1BEC9A49986F8
                                SHA-512:A9D1AE19DBB26172BEE1F969B8CD9B3DC2FEADB182074F6D4C6B148CCFE58A29E7D25CB54C7E59733BDFA1D50C3AE580F26767DDED4346BA5969D42BAB288781
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/SimpleCheckmarkIcon-b3459bd2.js
                                Preview:var s=Object.defineProperty,i=Object.defineProperties;var m=Object.getOwnPropertyDescriptors;var d=Object.getOwnPropertySymbols;var b=Object.prototype.hasOwnProperty,f=Object.prototype.propertyIsEnumerable;var n=(e,c,t)=>c in e?s(e,c,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[c]=t,o=(e,c)=>{for(var t in c||(c={}))b.call(c,t)&&n(e,t,c[t]);if(d)for(var t of d(c))f.call(c,t)&&n(e,t,c[t]);return e},r=(e,c)=>i(e,m(c));import{c as p}from"./x-b1257afc.js";import{y as a}from"./tracking-a203051e.js";import{S as h}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},c=new Error().stack;c&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[c]="6bcf9b44-8e54-4a4b-869b-543c40e80a02",e._sentryDebugIdIdentifier="sentry-dbid-6bcf9b44-8e54-4a4b-869b-543c40e80a02")}catch(t){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3671)
                                Category:downloaded
                                Size (bytes):3672
                                Entropy (8bit):5.527320011587439
                                Encrypted:false
                                SSDEEP:48:cG0oP9/BFGfifKNQ4ccH2SvAxlALvxCdxJ3jKkWL8NNElXoUcyvS3aoSfIfqgIrD:GsnFr4+SL5qJ3jKl29yS3SfFKByr
                                MD5:E4172178B51B44E0693CBE9F89159460
                                SHA1:4459D3ED65A5C0B3DAB52467EAABD5F04817413A
                                SHA-256:648DD29DD12C60D35353D1AA16BF909122EC9B5D9C8A25100BB62EC1CD9ED538
                                SHA-512:0263E676A9E444A3F6C004ED13902BDB72823B96BBD5692DC07486EEC02E63347B56F13691AFAC228BC2D3980681BEE3DBE6CADB94B53090CC76CB792D8E9F10
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/captcha-73dac2ed.js
                                Preview:var B=Object.defineProperty,N=Object.defineProperties;var S=Object.getOwnPropertyDescriptors;var u=Object.getOwnPropertySymbols;var _=Object.prototype.hasOwnProperty,g=Object.prototype.propertyIsEnumerable;var h=(e,a,t)=>a in e?B(e,a,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[a]=t,y=(e,a)=>{for(var t in a||(a={}))_.call(a,t)&&h(e,t,a[t]);if(u)for(var t of u(a))g.call(a,t)&&h(e,t,a[t]);return e},b=(e,a)=>N(e,S(a));var w=(e,a)=>{var t={};for(var o in e)_.call(e,o)&&a.indexOf(o)<0&&(t[o]=e[o]);if(e!=null&&u)for(var o of u(e))a.indexOf(o)<0&&g.call(e,o)&&(t[o]=e[o]);return t};var I=(e,a,t)=>new Promise((o,n)=>{var d=c=>{try{r(t.next(c))}catch(l){n(l)}},m=c=>{try{r(t.throw(c))}catch(l){n(l)}},r=c=>c.done?o(c.value):Promise.resolve(c.value).then(d,m);r((t=t.apply(e,a)).next())});import{y as s,m as x}from"./tracking-a203051e.js";import{S as F,u as C,B as k,T as p,j as D,c as H,b as A}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{c as f,_ a
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:dropped
                                Size (bytes):769
                                Entropy (8bit):5.447978573408532
                                Encrypted:false
                                SSDEEP:24:8XBrRuExuSLsTcNEPPknuLfyT5O/HNyTe40:GBFhvN4TLfttgN0
                                MD5:777F93E740A54E8BC147481185BA9A92
                                SHA1:68455A24A005059B076B56DD8BB57E7719D91097
                                SHA-256:9917C83B0D8B1CA4C7CDE95CA25FF28A0E45D75C4E5458FA23FD1A02AC839D79
                                SHA-512:EE5133980F167DDE836FE858A4CDB35689C656582DD7C19275CA0246265B7E0F2D76FEE93DB9691EC3EDED7A10FB23D4A71F44283BB8E340D608428BDE9DCC35
                                Malicious:false
                                Reputation:low
                                Preview:import{c as d}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="99ce3b09-b0e2-472d-aef5-db25550b47af",e._sentryDebugIdIdentifier="sentry-dbid-99ce3b09-b0e2-472d-aef5-db25550b47af")}catch(o){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const a=d("Download",[["path",{d:"M21 15v4a2 2 0 0 1-2 2H5a2 2 0 0 1-2-2v-4",key:"ih7n3h"}],["polyline",{points:"7 10 12 15 17 10",key:"2ggqvy"}],["line",{x1:"12",x2:"12",y1:"15",y2:"3",key:"1vk2je"}]]);export{a as D};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8877)
                                Category:dropped
                                Size (bytes):8878
                                Entropy (8bit):5.30669461184104
                                Encrypted:false
                                SSDEEP:192:+Us0nHMTOb/muaOQoYOb/DDwrvYeyAcNJ:+Us0HyOb/muatOb/nwrve
                                MD5:7932C06AC7645F72B9805E4FBC9D078F
                                SHA1:338D47E82DA88FF8ED2CF2A7736EE319877D0200
                                SHA-256:A1774E91BF1B6FF408D2A51780BCA4B39B1045B37FD6B8109544FEA6C89AD8F6
                                SHA-512:515666F2AE460B4C29C80AF808397E1B4E76EE7C289CDE3A68B6D8CA9EFCAA871EF7FB0799D0352007BDA24993B3039A6186CA42D8CDA0A85B145903643926A8
                                Malicious:false
                                Reputation:low
                                Preview:import{P as V}from"./profile-aac3cebb.js";import{ch as c,h as m,p as v,aV as P,y as e,z as p,cO as b,S as G}from"./tracking-a203051e.js";import{$ as L,a0 as U,a1 as q,a2 as A}from"./homepage_hooks-aad1d75b.js";import{E as F,a as N}from"./free_email_form.module-b5e93f67.js";import{L as S,_}from"./responsive_img-fe901b0e.js";import{M as l}from"./mousetrap-08c2021b.js";import"./_sentry-release-injection-file-63e5716f.js";import{I as z,P as $}from"./FlexBox-11cee6d3.js";import{P as B,L as j}from"./publicationUserSettings-dd0186a0.js";import{N as H}from"./notifications-7a70188e.js";import{P as J}from"./publication-6d3d2604.js";import{T as K}from"./CloseIcon-be780942.js";import{U as Q}from"./user-0cc78107.js";import{T as W}from"./HoverCard-1e08a063.js";import{x as X,y as Y}from"./app_install_modal-dc9fde85.js";import{n as Z,o as ee}from"./ProfileHoverCard-e3ae1d37.js";import{R as oe}from"./recentSurfaces-4a9b95ad.js";(function(){try{var o=typeof window!="undefined"?window:typeof global!="und
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (2142)
                                Category:dropped
                                Size (bytes):2143
                                Entropy (8bit):5.407335041483248
                                Encrypted:false
                                SSDEEP:48:++TX7FbylhD7NcJupr/F4Es4+6SZe2kTaElj:LFaBmq/2Es4+6S02qaE1
                                MD5:A281BAFEDD0676E5198E4C0513028625
                                SHA1:DDD3B762E20C1DC9EE7D30E361158B8B093D961F
                                SHA-256:27C9C78854CB2E3B1BEB382ADC8721BF08D8843A9BA5BC70BB56CECC1931350E
                                SHA-512:F5B1C524FB4F979D7B88287167659E5FEBE955E5357410A6D407E4396AF60E51F602D87ADD3BC73D276EDDDAC9C4E5F276A742328E688C1C5F894845ACB6D805
                                Malicious:false
                                Reputation:low
                                Preview:import{y as t,h as b,t as k}from"./tracking-a203051e.js";import{T as c,F as l,c as u,b as r}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{u as y}from"./responsive_img-fe901b0e.js";import{S as x}from"./Switch-a0faeadb.js";import{c as R}from"./createComponent-8b1ff3fd.js";import{W as _,U as I}from"./ProfileHoverCard-e3ae1d37.js";import{C as S}from"./ElevatedTheme-26df2688.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="cb7cbde6-5eff-406c-ae21-709c74172ff7",e._sentryDebugIdIdentifier="sentry-dbid-cb7cbde6-5eff-406c-ae21-709c74172ff7")}catch(a){}})();const v="_highlight_kafi8_1",C="_linkRow_kafi8_5",f={highlight:v,linkRow:C};function z({primary:e,secondary:n}){return t(l,{flex:"grow"},t(c.B4,{weight:"semibold"},e),n&&t(c.B4,{color:"secondary"},n))}function M({className:e,isHighlighted:n
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:dropped
                                Size (bytes):660
                                Entropy (8bit):5.473782182085005
                                Encrypted:false
                                SSDEEP:12:sXBrRSmGr4pPULIegsfcI+N3PPdlQvPuNMELjfov1VIXt0wRpO3bvOFer:sXBrRuE1ULIjsEI+N3PPknuLfyTzmO3R
                                MD5:757EB8DBC6880C78BEBC0F29E2045A2F
                                SHA1:6A2B7BB03EDAEB88BEB62346F24F28F2EEC1C9E6
                                SHA-256:AC4C90B4C1CF696BEE48C0DE69646F106BBC52A258C6B362B7D68BAC9C272BE8
                                SHA-512:BA0C2FD390583EBD51D2BAA647A66B9193E4F8358E4F77BC79EAF48CCDC76FE408DD92D31B888C94297ECF33FB120A16EC23C5D6D2920EC11A14187EC6F37F9D
                                Malicious:false
                                Reputation:low
                                Preview:import{c as t}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="1d083317-c4ed-4669-98e6-e17f2c78829d",e._sentryDebugIdIdentifier="sentry-dbid-1d083317-c4ed-4669-98e6-e17f2c78829d")}catch(n){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const r=t("Plus",[["path",{d:"M5 12h14",key:"1ays0h"}],["path",{d:"M12 5v14",key:"s699le"}]]);export{r as P};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8070)
                                Category:dropped
                                Size (bytes):8071
                                Entropy (8bit):5.3191112828174845
                                Encrypted:false
                                SSDEEP:192:CV+yepcRKk7bd16GKtLa0LUQlCP/hAKeOzG224hnN/RBH2stRHgW+thqziN0:CvepeKk7bdYGKtL7LUQlaAbOzGMhNZBR
                                MD5:3E2AE5F97C46C09978225744397F882D
                                SHA1:029B4F3468333D4ACE98C7D776AA2BEFA7B1FD99
                                SHA-256:C80D408536B01AF48590F959C4023A012FB8A4CED5354ADF699ECB4B03F4708D
                                SHA-512:11F569960067EEB6EAE58FA3333AFECA0A8CAF017F86097236310EF6DC56C662E271003A169D3E0829FC264A5110A9469D0EBDB2B746FA1286297593B3ABED30
                                Malicious:false
                                Reputation:low
                                Preview:var K=Object.defineProperty,V=Object.defineProperties;var Q=Object.getOwnPropertyDescriptors;var k=Object.getOwnPropertySymbols;var x=Object.prototype.hasOwnProperty,A=Object.prototype.propertyIsEnumerable;var q=(e,t,n)=>t in e?K(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,a=(e,t)=>{for(var n in t||(t={}))x.call(t,n)&&q(e,n,t[n]);if(k)for(var n of k(t))A.call(t,n)&&q(e,n,t[n]);return e},y=(e,t)=>V(e,Q(t));var m=(e,t)=>{var n={};for(var r in e)x.call(e,r)&&t.indexOf(r)<0&&(n[r]=e[r]);if(e!=null&&k)for(var r of k(e))t.indexOf(r)<0&&A.call(e,r)&&(n[r]=e[r]);return n};var B=(e,t,n)=>new Promise((r,s)=>{var o=l=>{try{d(n.next(l))}catch(i){s(i)}},f=l=>{try{d(n.throw(l))}catch(i){s(i)}},d=l=>l.done?r(l.value):Promise.resolve(l.value).then(o,f);d((n=n.apply(e,t)).next())});import{bj as H,fW as Y,h as N,p as U,H as X,az as Z,eS as W,y as L,z as P,fX as ee,X as C}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";import{c as te,s as ne}from"./Fl
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8070)
                                Category:downloaded
                                Size (bytes):8071
                                Entropy (8bit):5.3191112828174845
                                Encrypted:false
                                SSDEEP:192:CV+yepcRKk7bd16GKtLa0LUQlCP/hAKeOzG224hnN/RBH2stRHgW+thqziN0:CvepeKk7bdYGKtL7LUQlaAbOzGMhNZBR
                                MD5:3E2AE5F97C46C09978225744397F882D
                                SHA1:029B4F3468333D4ACE98C7D776AA2BEFA7B1FD99
                                SHA-256:C80D408536B01AF48590F959C4023A012FB8A4CED5354ADF699ECB4B03F4708D
                                SHA-512:11F569960067EEB6EAE58FA3333AFECA0A8CAF017F86097236310EF6DC56C662E271003A169D3E0829FC264A5110A9469D0EBDB2B746FA1286297593B3ABED30
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/responsive_img-fe901b0e.js
                                Preview:var K=Object.defineProperty,V=Object.defineProperties;var Q=Object.getOwnPropertyDescriptors;var k=Object.getOwnPropertySymbols;var x=Object.prototype.hasOwnProperty,A=Object.prototype.propertyIsEnumerable;var q=(e,t,n)=>t in e?K(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,a=(e,t)=>{for(var n in t||(t={}))x.call(t,n)&&q(e,n,t[n]);if(k)for(var n of k(t))A.call(t,n)&&q(e,n,t[n]);return e},y=(e,t)=>V(e,Q(t));var m=(e,t)=>{var n={};for(var r in e)x.call(e,r)&&t.indexOf(r)<0&&(n[r]=e[r]);if(e!=null&&k)for(var r of k(e))t.indexOf(r)<0&&A.call(e,r)&&(n[r]=e[r]);return n};var B=(e,t,n)=>new Promise((r,s)=>{var o=l=>{try{d(n.next(l))}catch(i){s(i)}},f=l=>{try{d(n.throw(l))}catch(i){s(i)}},d=l=>l.done?r(l.value):Promise.resolve(l.value).then(o,f);d((n=n.apply(e,t)).next())});import{bj as H,fW as Y,h as N,p as U,H as X,az as Z,eS as W,y as L,z as P,fX as ee,X as C}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";import{c as te,s as ne}from"./Fl
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (985)
                                Category:downloaded
                                Size (bytes):2300
                                Entropy (8bit):5.470990869640737
                                Encrypted:false
                                SSDEEP:48:5e4QqBc44ZwfwFNTTLfNA5Lf0zjnaLpOIwkLf7T5jI:50Ic9KY/Eo3aLppjXS
                                MD5:5B85BA4B6D638606B14E5B8FC29B9EC5
                                SHA1:5AFCAE43A07B89D23FB5D1DAAE5BB4C404A9191A
                                SHA-256:F67F12724F5DDC95FA098E1A66FEC018885F17B9E597B5B702A33FF9FCB89FB5
                                SHA-512:50EDBB9F4C5B12913EDDC811D1230CEFBF325D3DF83AAFF066EAA4D57C157C74AD0790D9FBB4CEBA96D905FD36313DAF0D4CA491557F2FCCA4D3D695714D7525
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/x-b1257afc.js
                                Preview:var v=Object.defineProperty,I=Object.defineProperties;var C=Object.getOwnPropertyDescriptors;var n=Object.getOwnPropertySymbols;var f=Object.prototype.hasOwnProperty,l=Object.prototype.propertyIsEnumerable;var a=(e,t,r)=>t in e?v(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,d=(e,t)=>{for(var r in t||(t={}))f.call(t,r)&&a(e,r,t[r]);if(n)for(var r of n(t))l.call(t,r)&&a(e,r,t[r]);return e},u=(e,t)=>I(e,C(t));var b=(e,t)=>{var r={};for(var o in e)f.call(e,o)&&t.indexOf(o)<0&&(r[o]=e[o]);if(e!=null&&n)for(var o of n(e))t.indexOf(o)<0&&l.call(e,o)&&(r[o]=e[o]);return r};import{y as w,P as D}from"./tracking-a203051e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="705357f4-c0cb-42c1-af1f-f6cce473d9c2",e._sentryDebugIdIdentifier="sentry-dbid-705357f4-c0cb-42c1-af1f-f6cce473d9c2")}catch(r){}})();/**. * @license lu
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (646)
                                Category:downloaded
                                Size (bytes):647
                                Entropy (8bit):5.358435118828221
                                Encrypted:false
                                SSDEEP:12:3ihuSmGr4p9tBJ1Qjyesfd1QjysvNQIFlxkMNSb2bMDkdRZkdV:euuE1ijsViZNQIFjc6bNC
                                MD5:AF1B7049878ADE28349F51133E31C489
                                SHA1:08908874452097B5E1FAF8840918BA89579A9102
                                SHA-256:E19AF56D3336D148E1D6F5C5C0751B8FFBC1B8D0A2B6F378055B53E9D706DC0C
                                SHA-512:AD0285BA9084A2E9DDBFB11DCA8D2806D035CB6C29C47E1740C62D88BA91B4B921939088F9D7D51A75ABC1237CCA1050B48212AFF2294B90E70AB9E0FA24D39E
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/utils-59c4a2f8.js
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var n=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="d5219269-7a25-4cb0-96d4-044e5d03e599",n._sentryDebugIdIdentifier="sentry-dbid-d5219269-7a25-4cb0-96d4-044e5d03e599")}catch(t){}})();const g=n=>{var e,t,s;try{if(n!=null&&n.text){const d=JSON.parse(n==null?void 0:n.text);return(s=d.error)!=null?s:(t=(e=d.errors)==null?void 0:e[0])==null?void 0:t.msg}return"Something went wrong"}catch(d){return"Something went wrong"}};export{g as p};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1440)
                                Category:downloaded
                                Size (bytes):1441
                                Entropy (8bit):4.917014449231878
                                Encrypted:false
                                SSDEEP:24:sPqhhBdlyXQylqHN2k9agVqHNQ9agsqrWqw+mbl/015MQu/NEC3b5DM:Sc/lbiYaE3aROW/Ll/01Xu/NECy
                                MD5:6906FD093CC9E3991A122A9A8AD49875
                                SHA1:87E6325132B4E02EA3BF6CE7610EA32107E8DA9E
                                SHA-256:736388F9724B57BF4B389C5D60AD471D0BE7EC2EDA1433C3926DC60376C4FB10
                                SHA-512:09F5EC3F9FC1ED95E51BB9F84133F557C222502D218E035CEC29E4D1604808D0DEA40FB0AD5C4EC824391BE6EEA15B9ECC0CF613D9ECA8CCADC7F983BE5B073C
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Radio-736388f9.css
                                Preview:._container_11s2p_1{background-color:var(--color-bg-primary);border:var(--border-default);transition:var(--animate-hover)}._container_11s2p_1._enabled_11s2p_6{cursor:pointer}._container_11s2p_1._enabled_11s2p_6._checked_11s2p_10{background-color:var(--color-button-primary-bg);border:none}@media (hover: hover){._container_11s2p_1._enabled_11s2p_6._checked_11s2p_10:hover{background-color:var(--color-button-primary-bg-hover)}}@media (hover: hover){._container_11s2p_1._enabled_11s2p_6._unchecked_11s2p_21:hover{background-color:var(--color-bg-secondary)}}._container_11s2p_1._disabled_11s2p_29{background:var(--color-bg-secondary)}._container_11s2p_1:active{transform:var(--transform-pressed)}._nub_11s2p_38{height:10px;width:10px;opacity:0;transform:scale(.5);box-sizing:border-box;position:absolute;pointer-events:none;transition:var(--animate-hover);box-shadow:var(--shadow-sm)}._nub_11s2p_38._enabled_11s2p_6{background:var(--color-utility-white)}._nub_11s2p_38._disabled_11s2p_29{background:var
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (11437)
                                Category:downloaded
                                Size (bytes):11438
                                Entropy (8bit):5.417746501950709
                                Encrypted:false
                                SSDEEP:192:18EuIbbcC60qhjgixEi5ru17El/z+HxEhEsPusQ7sznFxK8UbZV2JvzEnzeHmCGi:186bbcC60IjgixEi5Ku1z4xQxQQznjKO
                                MD5:12F439ECC98B5CC17FD2284BE1A39979
                                SHA1:4ECD8A24BA73CF094E5A24544F6F53B3A3CB2A13
                                SHA-256:D11FCAA497EABBDA480465231E9B85B509485A1381F35B3C4BE13E6A21EE57A5
                                SHA-512:4ADCE774B55B79528EC132D17C059C2D6F1D00EBB18BE3B668DA22415C987DB2BD0DA6B974C8073F0F054506B572262E7AC6F50BD271A76308B2E5FFCAC0E5DC
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/CloseIcon-be780942.js
                                Preview:var ce=Object.defineProperty,me=Object.defineProperties;var pe=Object.getOwnPropertyDescriptors;var J=Object.getOwnPropertySymbols;var fe=Object.prototype.hasOwnProperty,ge=Object.prototype.propertyIsEnumerable;var $=(t,i,e)=>i in t?ce(t,i,{enumerable:!0,configurable:!0,writable:!0,value:e}):t[i]=e,N=(t,i)=>{for(var e in i||(i={}))fe.call(i,e)&&$(t,e,i[e]);if(J)for(var e of J(i))ge.call(i,e)&&$(t,e,i[e]);return t},B=(t,i)=>me(t,pe(i));var w=(t,i,e)=>($(t,typeof i!="symbol"?i+"":i,e),e);var T=(t,i,e)=>new Promise((n,l)=>{var a=o=>{try{m(e.next(o))}catch(p){l(p)}},c=o=>{try{m(e.throw(o))}catch(p){l(p)}},m=o=>o.done?n(o.value):Promise.resolve(o.value).then(a,c);m((e=e.apply(t,i)).next())});import{g6 as G,g7 as H,fm as M,aQ as D,g8 as z,g9 as K,D as X,fQ as Z,ga as he,ch as _e,aV as be,y as s,cO as we,m as Se,T as ve,u as U,i as S,fk as Ee,Q as ye,c as Ie,ag as ke,N as Ce,ey as Pe,aj as Ne,B as Te,C as xe,A as Ae}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1423)
                                Category:downloaded
                                Size (bytes):1424
                                Entropy (8bit):5.426749190454542
                                Encrypted:false
                                SSDEEP:24:NyCslP3WxoZPavjk4PTksUSRuEVwmsizsp8iuNOFmzsk1ZASeRUJzzGYv:NiPWkS44bkT+urGNqmQSe0PPv
                                MD5:296D62C35027C9F7FA9E56F44131FDFB
                                SHA1:56D2D55397DDF3E665A30987B409753EB24CF88F
                                SHA-256:EE51785C5B5912B494862A4ED07EB504481FED780AF5E4ECAF681B944A29FA6E
                                SHA-512:3230122D5DB65B2EFA0E8E1EC4A7C22479C0E2682E75858529F9AE030D365A52ABB99B09A1F22681DB5FF7602C0E065B81F59D30DF6FBE3EE1402A69A9AC0B09
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/TextInput-89bb95f6.js
                                Preview:var g=Object.defineProperty,I=Object.defineProperties;var w=Object.getOwnPropertyDescriptors;var n=Object.getOwnPropertySymbols;var i=Object.prototype.hasOwnProperty,u=Object.prototype.propertyIsEnumerable;var f=(e,t,s)=>t in e?g(e,t,{enumerable:!0,configurable:!0,writable:!0,value:s}):e[t]=s,c=(e,t)=>{for(var s in t||(t={}))i.call(t,s)&&f(e,s,t[s]);if(n)for(var s of n(t))u.call(t,s)&&f(e,s,t[s]);return e},p=(e,t)=>I(e,w(t));var y=(e,t)=>{var s={};for(var r in e)i.call(e,r)&&t.indexOf(r)<0&&(s[r]=e[r]);if(e!=null&&n)for(var r of n(e))t.indexOf(r)<0&&u.call(e,r)&&(s[r]=e[r]);return s};import{bm as D,y as _}from"./tracking-a203051e.js";import{c as x}from"./FlexBox-11cee6d3.js";import{b as a}from"./sortBy-36cb0f8a.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="31fe73c7-d869
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (12493)
                                Category:dropped
                                Size (bytes):16826
                                Entropy (8bit):5.5857206560179895
                                Encrypted:false
                                SSDEEP:384:nTyNlfTg2X+3/NR8daLI3e5zMTdYs0QZH1N:TyNxg2X+3/NR8daLlodYs0QZD
                                MD5:DA7F129104F37A1A7428CADB7B86481F
                                SHA1:3760E3DB7131DA94703ACF45E8B7C06B11EF2C6A
                                SHA-256:B5A83A86C1CADDD3D15D8CC214E0BD3FF88615484963954EA9D671C672EEFC1C
                                SHA-512:E3A6F4C2CB460014DEF1CE70724DC57A2347576C000EEA656AC38F31E86B9930F03D07FABB80F112ECF30797EE9AC219777B5D88A770164BA2FAEBB95C40DEDC
                                Malicious:false
                                Reputation:low
                                Preview:var pe=Object.defineProperty,ge=Object.defineProperties;var fe=Object.getOwnPropertyDescriptors;var T=Object.getOwnPropertySymbols;var J=Object.prototype.hasOwnProperty,Y=Object.prototype.propertyIsEnumerable;var X=(e,s,r)=>s in e?pe(e,s,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[s]=r,w=(e,s)=>{for(var r in s||(s={}))J.call(s,r)&&X(e,r,s[r]);if(T)for(var r of T(s))Y.call(s,r)&&X(e,r,s[r]);return e},M=(e,s)=>ge(e,fe(s));var O=(e,s)=>{var r={};for(var t in e)J.call(e,t)&&s.indexOf(t)<0&&(r[t]=e[t]);if(e!=null&&T)for(var t of T(e))s.indexOf(t)<0&&Y.call(e,t)&&(r[t]=e[t]);return r};var R=(e,s,r)=>new Promise((t,n)=>{var o=i=>{try{l(r.next(i))}catch(u){n(u)}},c=i=>{try{l(r.throw(i))}catch(u){n(u)}},l=i=>i.done?t(i.value):Promise.resolve(i.value).then(o,c);l((r=r.apply(e,s)).next())});import{c as x}from"./x-b1257afc.js";import{y as a,bm as re,h as v,cK as ye,p as I,G as N,az as ve,ch as he,cO as oe,bg as Q,df as E,aR as _e,hh as we,bx as W,gX as be,b3 as ke}from"./tracking-a20305
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2375)
                                Category:downloaded
                                Size (bytes):2376
                                Entropy (8bit):5.396263059935299
                                Encrypted:false
                                SSDEEP:48:27KZ+oC4q1w+vV0cUXNbzgnT8xIk+2DDURomDNV1IPJrz1LE:iKZ+NFUtzgn/k+2DDURjDNnwI
                                MD5:CFEF929725AEDD8E9B8EFDF903C2E8F2
                                SHA1:D7B3084D20284D3FCBE9F19E41DE914E59E5EB80
                                SHA-256:794082056F53B44EB5FCB8F4116AC6B52027FDE53C63C1188607C60DC99C22A1
                                SHA-512:3410515D3323B70301B0CDF6CE786C3AD7ABA22F560EC3F1B2E062D74C8F19F6D5DF72E9F0ACC841785F4F847229E14C2325F6A3482909AFDE15A46C2BA1BBAE
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/publicationUserSettings-dd0186a0.js
                                Preview:var L=Object.defineProperty,_=Object.defineProperties;var I=Object.getOwnPropertyDescriptors;var d=Object.getOwnPropertySymbols;var P=Object.prototype.hasOwnProperty,S=Object.prototype.propertyIsEnumerable;var y=(e,t,n)=>t in e?L(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,i=(e,t)=>{for(var n in t||(t={}))P.call(t,n)&&y(e,n,t[n]);if(d)for(var n of d(t))S.call(t,n)&&y(e,n,t[n]);return e},u=(e,t)=>_(e,I(t));var U=(e,t)=>{var n={};for(var s in e)P.call(e,s)&&t.indexOf(s)<0&&(n[s]=e[s]);if(e!=null&&d)for(var s of d(e))t.indexOf(s)<0&&S.call(e,s)&&(n[s]=e[s]);return n};var w=(e,t,n)=>new Promise((s,o)=>{var l=r=>{try{a(n.next(r))}catch(g){o(g)}},c=r=>{try{a(n.throw(r))}catch(g){o(g)}},a=r=>r.done?s(r.value):Promise.resolve(r.value).then(l,c);a((n=n.apply(e,t)).next())});import{ch as v,aV as h,y as b,bm as D,cO as x,h as F,az as N,H as j}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?windo
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 70636, version 1.0
                                Category:downloaded
                                Size (bytes):70636
                                Entropy (8bit):7.997103942355898
                                Encrypted:true
                                SSDEEP:1536:8DipbOMzvzxoLz4kcAeMjiaWxIiV6bC/NktT6RrGvOOEWGY/U2:8KjzsMkcPMjt5iV6bmN+WrGWOIqf
                                MD5:2488A738745BB99CA7CB85A15C103B9E
                                SHA1:6813F9A59111BE3371B1B31F7459FAB181C522B6
                                SHA-256:6DAD547C41AB5C063722E8972E214A48880491686BA2732D998DFB7005CD2C68
                                SHA-512:03BBF5D16B5D178F375E849875C97FD8A7919AE66AC3E4E772DFA5DC6B897B38DF5477F473C3E8B1ED4B307D0F842AF1B8A867B86189045E1B26FE94DA96CD49
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/fonts/Cahuenga-SemiBold.woff2
                                Preview:wOF2............... .............................:..$...T....`..8..D........(....6.$..*..0.. ..[..|..<[.D......Lm.&D.Uz.I...../.#(..9.t.I..!..*...5....|.............=.7....!.*(zQ\N..BR..}..LU.Ml.sJ!Q...(.K..KF:.t......[9.$....jk4...~...?....%M.$$1...q..i.%;u....i...(S...*.B.(D7.A..}...jW...S..8t..8..J.A..-|J.|...z.o...k.v./..C{.gH{C.b_...B.!..B0.8Y.......5.......K.*g.`.9.[.....OHB....Rj.x/.H........~.R.....d!S-.W..ko......<.fI..U...v.r..^...BL:T*...E./.-b#A/.}.>..+^...^(.....^...O.J9.x..^..U.A...\.*..-..&.........{...Q..'.z..........4W.k.oQHU.?.j^e....../..x......#r..Y.V.YN.6....S.....l..`... .R....,dc../..|.........&vDUL.uuD2.....<?.?....1V.Qc..5`0rdY..6....~..-YF~,.h..j.QF!~..6....wp..pY...;..k..+*.hA.@QB.b.j.96.........w...........'IH.Pe.X...".)4BB.38....B|.o^..\6........f.(....*..Wa..8.=....r...k,+q.I,#.A...>,R..........AQ.M>|.....]..$.8..r....&.dNywm+......v.[m....q.h..h.q@..X..M.........<.......o=.u,.f...*.z.-.J>.3.K....H.vU.x....U
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (20668)
                                Category:downloaded
                                Size (bytes):22652
                                Entropy (8bit):5.584834282392738
                                Encrypted:false
                                SSDEEP:384:NjNKlG3f/6tHDRQHn7pEyVH/+Q9QSQ3bAYoDJhMZUTIJdyq/1Lh:JNKlG3fU8NEA/+Q9QSQ3bjoDJh0Pvr
                                MD5:B90481379D06A6FC594DE9A0ED5FBB39
                                SHA1:A1F25067717DE6D7E7E5910B7C0B82CB3930ADFB
                                SHA-256:D6950D550B63014162BE88D75FCADFA039DDA656FCE88773643D158836FE6BA2
                                SHA-512:593FD7EA825803236C6E749538DDA980CFF54610EFF6ED6E9AEDBBE049E5AB4BCC315D78A439E7F79714BEFDD6A638729CF936D677F7801C48E617ED0B936B0F
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/profile_updater-f2b0cae9.js
                                Preview:var Pe=Object.defineProperty,Se=Object.defineProperties;var Ee=Object.getOwnPropertyDescriptors;var T=Object.getOwnPropertySymbols;var ne=Object.prototype.hasOwnProperty,se=Object.prototype.propertyIsEnumerable;var oe=(t,i,a)=>i in t?Pe(t,i,{enumerable:!0,configurable:!0,writable:!0,value:a}):t[i]=a,m=(t,i)=>{for(var a in i||(i={}))ne.call(i,a)&&oe(t,a,i[a]);if(T)for(var a of T(i))se.call(i,a)&&oe(t,a,i[a]);return t},h=(t,i)=>Se(t,Ee(i));var R=(t,i)=>{var a={};for(var o in t)ne.call(t,o)&&i.indexOf(o)<0&&(a[o]=t[o]);if(t!=null&&T)for(var o of T(t))i.indexOf(o)<0&&se.call(t,o)&&(a[o]=t[o]);return a};var _=(t,i,a)=>new Promise((o,n)=>{var s=c=>{try{p(a.next(c))}catch(l){n(l)}},u=c=>{try{p(a.throw(c))}catch(l){n(l)}},p=c=>c.done?o(c.value):Promise.resolve(c.value).then(s,u);p((a=a.apply(t,i)).next())});import{h as V,p as Le,t as O,E as B,L as Ve,y as e,z as M,G as ce,X as Y,bv as He,aW as z,dJ as ue,l as de,bF as W,hU as j,aU as De,m as Ue,aL as Te,H as J,dR as Me,b8 as Oe}from"./tracking
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (48622)
                                Category:downloaded
                                Size (bytes):801710
                                Entropy (8bit):5.17367233977122
                                Encrypted:false
                                SSDEEP:3072:2TERTbOdNscn6h26mBZPqqxHvyfsBhn/s9SbL6jJ1h8ovyfsBhn/s9SbL6jJ1h81:2kbOZdBZlxPWSbcdWSbc/i
                                MD5:F76A7B8F547716AFB381F75FE546000B
                                SHA1:DA68AB894D9058D43D28A5A056E43B635C7874BF
                                SHA-256:F0DF955C50BDB12F1906D6CB093A2D010F4B4329784B60F893CB8E766AFDEC38
                                SHA-512:A3B9406FF1C0E4736A65E657ED909C26BBFE0B5FDC9C72D5E3C9D7E09D38432E38BCCF3427113729B21CE0E6732140E4853C8FC05B1136195CDE65F2A1BC77DF
                                Malicious:false
                                Reputation:low
                                URL:https://substack.com/
                                Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <meta name="norton-safeweb-site-verification" content="24usqpep0ejc5w6hod3dulxwciwp0djs6c6ufp96av3t4whuxovj72wfkdjxu82yacb7430qjm8adbd5ezlt4592dq4zrvadcn9j9n-0btgdzpiojfzno16-fnsnu7xd" />. . <link rel="preconnect" href="https://substackcdn.com" />. .. .. . <link rel="preload" as="style" href="https://substackcdn.com/bundle/theme/substack.847d370b6146495b6d49.css" />. . . <link rel="preload" as="style" href="https://substackcdn.com/bundle/assets/substack_entry-34816da9.css" />. . .. . . <link type="text/css" rel="stylesheet" href="https://substackcdn.com/bundle/assets/substack_entry-34816da9.css" />. . <link type="text/css" rel="stylesheet" href="https://substackcdn.com/bundle/assets/entry-91397ed1.css" />. . <link type="text/css" rel="styleshe
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1185)
                                Category:downloaded
                                Size (bytes):1186
                                Entropy (8bit):5.1189094330493
                                Encrypted:false
                                SSDEEP:24:H9IQI9a22q09Mc8qa2vBmZWH7JBceko/9OmqaQK/avaC:caXd38P2vQgV6ekolOmxYL
                                MD5:C78A2537A56B2185FE5D876FE561A377
                                SHA1:20891EB7B4DA4BF9BC2C134C7EA94E88BC829BFC
                                SHA-256:059C9A5EB2F0B1DE0B8EA4A7B098311C5441855152F65EF7653A0A8091675B05
                                SHA-512:874189BD44F522BE5E336E04428564B8F47560B9D9C2CA3CE29C72CE852C3AACE01A1EB67D5E33560D705DEF00E29E41E69432561A2BEF780785B36809CB91D3
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/SearchModal-059c9a5e.css
                                Preview:._image_1mjlc_1,._icon_1mjlc_2{height:var(--size-40);width:var(--size-40)}._image_1mjlc_1{-o-object-fit:cover;object-fit:cover}._searchOptions_1mjlc_10 a{text-decoration:none}._row_1mjlc_14{max-width:calc(100% - var(--size-16))}@media (hover: hover){._row_1mjlc_14._active_1mjlc_17 ._icon_1mjlc_2{background-color:var(--color-bg-tertiary)}}@media (hover: hover){._remove_1mjlc_26:hover{background-color:var(--color-bg-tertiary)}}._highlight_1mjlc_33{color:var(--color-highlight-fg);background-color:var(--color-highlight-bg);padding:0 1px;margin:0 -1px;display:inline-block;border-radius:var(--size-2)}._spinner_1mjlc_42{position:absolute;right:var(--size-32);top:0;bottom:0}._inputStyle_1mjlc_49{position:relative}._ribbon_1mjlc_53{overflow:auto;-ms-overflow-style:none;scrollbar-width:none;min-height:var(--size-96)}._ribbonResult_1mjlc_60{width:var(--size-72);box-sizing:border-box}@media (hover: hover){._ribbonResult_1mjlc_60:hover{background-color:var(--color-bg-secondary)}}._ribbonText_1mjlc_
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (375)
                                Category:downloaded
                                Size (bytes):674
                                Entropy (8bit):5.450430174579961
                                Encrypted:false
                                SSDEEP:12:+I4XBrRSmGr4pPxmKLQhzsf9mKLQh4EgN51PPdlQvPuNMELjfov1V5CKHws3Vn+H:+tXBrRuE1xmKkNslmKkKEgN51PPknuLT
                                MD5:02398941F12DB37E3F6C469E17647E9A
                                SHA1:1F069A90D17579539E121D6A3907B0B9B32412CD
                                SHA-256:51923533BE6A86263448A92BD479B5E7A94CF676AF1DC3D06A2576EB5CDE9F27
                                SHA-512:905F1E8113339FAC6E92077EE011E8892264582EB6640C444523013F509E0EC30C907CA2132AB2DF1832AA93A6630F1AAC0C14FA3B0216C340E43BA95B4984F3
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/search-18dac4a4.js
                                Preview:import{c}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="c4bd860d-db6f-4133-a5c4-38f8fc58ae54",e._sentryDebugIdIdentifier="sentry-dbid-c4bd860d-db6f-4133-a5c4-38f8fc58ae54")}catch(r){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const t=c("Search",[["circle",{cx:"11",cy:"11",r:"8",key:"4ej97u"}],["path",{d:"m21 21-4.3-4.3",key:"1qie3q"}]]);export{t as S};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (19325)
                                Category:downloaded
                                Size (bytes):26512
                                Entropy (8bit):5.273662720778325
                                Encrypted:false
                                SSDEEP:384:RRXECyNxFBCfg8+xPD7JAn3EwBpBWzayEgyqPEziDxPHPZlhh1:RZECyWgrxrWn3E0WzKJziNHRN1
                                MD5:898710BC688F5A375A31ED3F1387337F
                                SHA1:C2E3D120BA6E1C712D50908AEACF61BADCA0C2CA
                                SHA-256:2BCBACE5CF2514468A17D47F200187F6089AD0E6D53CC2276A9B60B2C57510C1
                                SHA-512:ED42CB8AD5AE43A4D9D983356463C373B318D361921F37EE92A1A338C83CBD83798EA58C4A4A57DCC991FF4EB0A6961EAF10D707B2205A86BE91E0CDF9CAFB2B
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/react-laag.esm-9b635cb4.js
                                Preview:import{h as me,G as $,p as V,az as N,e5 as nt,y as Q,cO as ot,bm as it,aV as xe,dM as at,ch as st}from"./tracking-a203051e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="927726e4-2ce6-419d-99de-2de259002a5a",e._sentryDebugIdIdentifier="sentry-dbid-927726e4-2ce6-419d-99de-2de259002a5a")}catch(n){}})();function Te(e,r){for(var n=0;n<r.length;n++){var t=r[n];t.enumerable=t.enumerable||!1,t.configurable=!0,"value"in t&&(t.writable=!0),Object.defineProperty(e,t.key,t)}}function fe(e,r,n){return r&&Te(e.prototype,r),n&&Te(e,n),e}function H(){return H=Object.assign||function(e){for(var r=1;r<arguments.length;r++){var n=arguments[r];for(var t in n)Object.prototype.hasOwnProperty.call(n,t)&&(e[t]=n[t])}return e},H.apply(this,arguments)}function ut(e,r){e.prototype=Object.create(r.prototype),e.prototype.constructor=e,he(e,r)}functio
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (34803)
                                Category:downloaded
                                Size (bytes):346492
                                Entropy (8bit):5.686570372075516
                                Encrypted:false
                                SSDEEP:6144:T0+kRExICYXWcjNnt0urjGzQbzFjdFGoxULyIJI:q1x4JQJcC
                                MD5:401B88B8FC5AA32F0A2B7F928C2428BB
                                SHA1:86240C578CD92969CDFC65B9DE717C120A790649
                                SHA-256:5EDCDA31F01116B3537D2DB245E2192D913EB51FBD9D8A5A004FC2F9DDFDCC28
                                SHA-512:D902BEF201AA99C50DE38A2583E0DC1A1D1713680C13674C28A7ACAE0887FB1A05A8F805A010E7EE88145CD221ECDC8C3174D66D50F1D06A1BA1F36596452661
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/tracking-a203051e.js
                                Preview:var vl=Object.defineProperty,wl=Object.defineProperties;var Ul=Object.getOwnPropertyDescriptors;var vt=Object.getOwnPropertySymbols;var ui=Object.prototype.hasOwnProperty,ci=Object.prototype.propertyIsEnumerable;var si=(e,t,r)=>t in e?vl(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,M=(e,t)=>{for(var r in t||(t={}))ui.call(t,r)&&si(e,r,t[r]);if(vt)for(var r of vt(t))ci.call(t,r)&&si(e,r,t[r]);return e},J=(e,t)=>wl(e,Ul(t));var Le=(e,t)=>{var r={};for(var n in e)ui.call(e,n)&&t.indexOf(n)<0&&(r[n]=e[n]);if(e!=null&&vt)for(var n of vt(e))t.indexOf(n)<0&&ci.call(e,n)&&(r[n]=e[n]);return r};var Pe=(e,t,r)=>new Promise((n,i)=>{var o=u=>{try{s(r.next(u))}catch(l){i(l)}},a=u=>{try{s(r.throw(u))}catch(l){i(l)}},s=u=>u.done?n(u.value):Promise.resolve(u.value).then(o,a);s((r=r.apply(e,t)).next())});import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (2762)
                                Category:downloaded
                                Size (bytes):2763
                                Entropy (8bit):5.475376598487302
                                Encrypted:false
                                SSDEEP:48:nuCiTbG2awYNYLeQJxskHcofgzrXkmVSiFEnOELs2LkvVJ:uC8dB3xskHhzUSiFyOas2YtJ
                                MD5:A2F4C395A2D1E43073D03DAE572997E0
                                SHA1:3D34BAB5AB90DA373C7F5CD8BD998A8024D98FF5
                                SHA-256:FAE746EF753130585A09FA3D2C8558A2C02375AFE18DB5A56037C06D5846DBC0
                                SHA-512:3A59047F29A8788EC2C1D08D3CD35DC039288E11663037E0549107A0E491E229B157FC58FD3A77B060FFEAF64642DD4070C0D92E581B8AE3A4F842C343008283
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/overflow_menu-404c5394.js
                                Preview:import{G as S,h as p,p as H,y as o,X as P}from"./tracking-a203051e.js";import{c as i,b as U}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{a as X,M as z}from"./Menu-2bb96e8d.js";import{n as O}from"./homepage_hooks-aad1d75b.js";import{C as A}from"./chevron-down-61d752a7.js";import{C as F}from"./ProfileHoverCard-e3ae1d37.js";import{C as G}from"./ElevatedTheme-26df2688.js";(function(){try{var r=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},a=new Error().stack;a&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[a]="c347720e-25bc-4c46-addc-224158ad0abe",r._sentryDebugIdIdentifier="sentry-dbid-c347720e-25bc-4c46-addc-224158ad0abe")}catch(m){}})();const J="_subMenuTrigger_1fyh8_1",j="_subMenuItem_1fyh8_6",q="_disabled_1fyh8_6",K="_logo_1fyh8_14",Q="_chevron_1fyh8_18",l={subMenuTrigger:J,subMenuItem:j,disabled:q,logo:K,chevron:Q},L=10,V=250;function so({className:r,items:a,menuItemClassNam
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (632)
                                Category:downloaded
                                Size (bytes):633
                                Entropy (8bit):5.281258712548887
                                Encrypted:false
                                SSDEEP:12:SAw4IYihRSmGr4p2ouS18s/UVsfzj8s/UAN5LFEdLTSmt7KfSmOqAKfSmOipU1w:E4IZRuExuS1vcVsrjvcAN5LFEJTIGcGM
                                MD5:719A754E8E2602B08C9710EBF500C420
                                SHA1:356447745374990BBD29F0233810C7F6582FAD1D
                                SHA-256:996514965E668DE79915F79293BCBDD1816F51B8E9B678B37C85D99346AA7224
                                SHA-512:85C728FDCFB62D9A7EB026D27951F99290DD2645673F1B76275F16DCC8BC77230D877ABA0C409270EED3C5AFB3CA9052BA29EA198098BCD16572A7D4B531EE5E
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/store-a457f624.js
                                Preview:import{s as t}from"./user-0cc78107.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="692bab53-345b-46f7-b8e5-54f27b317bb3",e._sentryDebugIdIdentifier="sentry-dbid-692bab53-345b-46f7-b8e5-54f27b317bb3")}catch(r){}})();const f=(e,n=null)=>typeof window!="undefined"?t.get(e,n):n,s=(e,n)=>{if(typeof window!="undefined")return t.set(e,n)},b=e=>{if(typeof window!="undefined")return t.remove(e)};export{f as g,b as r,s};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (34803)
                                Category:dropped
                                Size (bytes):346492
                                Entropy (8bit):5.686570372075516
                                Encrypted:false
                                SSDEEP:6144:T0+kRExICYXWcjNnt0urjGzQbzFjdFGoxULyIJI:q1x4JQJcC
                                MD5:401B88B8FC5AA32F0A2B7F928C2428BB
                                SHA1:86240C578CD92969CDFC65B9DE717C120A790649
                                SHA-256:5EDCDA31F01116B3537D2DB245E2192D913EB51FBD9D8A5A004FC2F9DDFDCC28
                                SHA-512:D902BEF201AA99C50DE38A2583E0DC1A1D1713680C13674C28A7ACAE0887FB1A05A8F805A010E7EE88145CD221ECDC8C3174D66D50F1D06A1BA1F36596452661
                                Malicious:false
                                Reputation:low
                                Preview:var vl=Object.defineProperty,wl=Object.defineProperties;var Ul=Object.getOwnPropertyDescriptors;var vt=Object.getOwnPropertySymbols;var ui=Object.prototype.hasOwnProperty,ci=Object.prototype.propertyIsEnumerable;var si=(e,t,r)=>t in e?vl(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,M=(e,t)=>{for(var r in t||(t={}))ui.call(t,r)&&si(e,r,t[r]);if(vt)for(var r of vt(t))ci.call(t,r)&&si(e,r,t[r]);return e},J=(e,t)=>wl(e,Ul(t));var Le=(e,t)=>{var r={};for(var n in e)ui.call(e,n)&&t.indexOf(n)<0&&(r[n]=e[n]);if(e!=null&&vt)for(var n of vt(e))t.indexOf(n)<0&&ci.call(e,n)&&(r[n]=e[n]);return r};var Pe=(e,t,r)=>new Promise((n,i)=>{var o=u=>{try{s(r.next(u))}catch(l){i(l)}},a=u=>{try{s(r.throw(u))}catch(l){i(l)}},s=u=>u.done?n(u.value):Promise.resolve(u.value).then(o,a);s((r=r.apply(e,t)).next())});import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (20111)
                                Category:dropped
                                Size (bytes):20114
                                Entropy (8bit):5.2678669389864385
                                Encrypted:false
                                SSDEEP:384:RNEVcWJkzSC1yHqD8BOFIxbpgwnJPgjtA9jlhYyIqHQ0xMkSLqHd17SUPKHb5q93:RNEVcWJk2/K4BO+bCwJPgjW9DYX61+Lm
                                MD5:5770ACD86A9641325B66A19C888B26BF
                                SHA1:B8883F743F31C96D442E86BC51032C0EC1688CAA
                                SHA-256:D88E29400B175D179F1C67F18D7CDDE358B7601AE5656C2BA1DC5AB5AF3DC7FF
                                SHA-512:95DD13DC0E0BF47BF7BFC3918A9638C1F4318F23714209D99D91C93BDDC4624242DFCEB45B5B1B0A8ACA227694F7D2E0C307C8CA229752B653C10044072A58BC
                                Malicious:false
                                Reputation:low
                                Preview:var Y=Object.defineProperty,j=Object.defineProperties;var J=Object.getOwnPropertyDescriptors;var S=Object.getOwnPropertySymbols;var O=Object.prototype.hasOwnProperty,k=Object.prototype.propertyIsEnumerable;var v=(i,e,t)=>e in i?Y(i,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):i[e]=t,_=(i,e)=>{for(var t in e||(e={}))O.call(e,t)&&v(i,t,e[t]);if(S)for(var t of S(e))k.call(e,t)&&v(i,t,e[t]);return i},A=(i,e)=>j(i,J(e));var q=(i,e)=>{var t={};for(var s in i)O.call(i,s)&&e.indexOf(s)<0&&(t[s]=i[s]);if(i!=null&&S)for(var s of S(i))e.indexOf(s)<0&&k.call(i,s)&&(t[s]=i[s]);return t};var g=(i,e,t)=>new Promise((s,a)=>{var m=d=>{try{u(t.next(d))}catch(o){a(o)}},c=d=>{try{u(t.throw(d))}catch(o){a(o)}},u=d=>d.done?s(d.value):Promise.resolve(d.value).then(m,c);u((t=t.apply(i,e)).next())});import{ch as D,aV as F,y as h,cO as M,bm as B,H as w,fJ as z,m as C,t as y,E,fK as G,fL as X,P as N,b3 as b}from"./tracking-a203051e.js";import{T as Q,c as V}from"./FlexBox-11cee6d3.js";import"./_sentry-r
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (7595)
                                Category:downloaded
                                Size (bytes):7596
                                Entropy (8bit):5.529092081067848
                                Encrypted:false
                                SSDEEP:192:1YSzNFYuJ4zVkAamvifCq+Hx+OsHruC+1u/5:1YkOuOSAn/QOsHCCx
                                MD5:F6CE6CD83B0449261D4B3F075A50A3DE
                                SHA1:33349A7C59D8E167E65A563DC58F0614B0765504
                                SHA-256:9675141136894E66E329187EDBF43B9806B6139657E2DE2415DFC113568A66CA
                                SHA-512:0168526571B4F289838FFDBFD7C161539356AD85157FABB660BA6489CC91678F1DDA042D8DCDC6CB41997C95AB642B81191539315D4F4D0E7ABABDA5F3E6DACA
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Badge-174ae834.js
                                Preview:var B=Object.defineProperty,z=Object.defineProperties;var H=Object.getOwnPropertyDescriptors;var v=Object.getOwnPropertySymbols;var P=Object.prototype.hasOwnProperty,j=Object.prototype.propertyIsEnumerable;var k=(e,n,t)=>n in e?B(e,n,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[n]=t,D=(e,n)=>{for(var t in n||(n={}))P.call(n,t)&&k(e,t,n[t]);if(v)for(var t of v(n))j.call(n,t)&&k(e,t,n[t]);return e},A=(e,n)=>z(e,H(n));var y=(e,n,t)=>new Promise((a,i)=>{var l=s=>{try{r(t.next(s))}catch(c){i(c)}},m=s=>{try{r(t.throw(s))}catch(c){i(c)}},r=s=>s.done?a(s.value):Promise.resolve(s.value).then(l,m);r((t=t.apply(e,n)).next())});import{aI as x,h as g,p as f,y as o,aR as R,z as U,m as W,H as O,T as F,aH as L}from"./tracking-a203051e.js";import{u as N,F as M,T as C,h as J,b,g as E,c as T}from"./FlexBox-11cee6d3.js";import{C as K}from"./sortBy-36cb0f8a.js";import{M as q}from"./captcha-73dac2ed.js";import{M as V,a as X}from"./Modal-3af90568.js";import"./_sentry-release-injection-file-63e5716f
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (375)
                                Category:dropped
                                Size (bytes):708
                                Entropy (8bit):5.468270783104735
                                Encrypted:false
                                SSDEEP:12:+I4XBrRSmGr4pPaI70B0sfWI70BXN3PPdlQvPuNMELjfov1V5LmH7mCVdvmvOFdb:+tXBrRuE1A0scXN3PPknuLfyTkHJVdvr
                                MD5:C49538750E7C5F850F7E0B4105AEE3C9
                                SHA1:AE2C998E3E27BC785E12725B951B972A4404CD49
                                SHA-256:EACD1B2D2BF023BA7EB931DE55D51BB1F5528E335ABF7030327CB307922A5107
                                SHA-512:410BC29ECC8947055E8317CF16331965603AD572AF0B78071717E8E594EE6842722E7C66820C9C6EFCEB9178EB0F479A630842D44B7E218C1B3004B309204D74
                                Malicious:false
                                Reputation:low
                                Preview:import{c}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="b8c9296d-46c4-4afa-9e76-3efd656eee30",e._sentryDebugIdIdentifier="sentry-dbid-b8c9296d-46c4-4afa-9e76-3efd656eee30")}catch(n){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const t=c("PlusCircle",[["circle",{cx:"12",cy:"12",r:"10",key:"1mglay"}],["path",{d:"M8 12h8",key:"1wcyev"}],["path",{d:"M12 8v8",key:"napkw2"}]]);export{t as P};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2120)
                                Category:dropped
                                Size (bytes):2418
                                Entropy (8bit):5.406826327742931
                                Encrypted:false
                                SSDEEP:48:TCT2QXVBFERwNfuzORBLI/pXd5FDKIO4Ib3DuJBRLfBAS/:TiFERIuza+XlKN40kBRdX
                                MD5:212723E702688B7B9013D5AAF4F47E38
                                SHA1:6EB48DD05401E63B53FE87522C4B7DDC9F6BDF57
                                SHA-256:C4E0BD9D924D16A69FF4641FA15096DA7058B4FF9E147BDF138918F5DDC3C7CC
                                SHA-512:963BE9C8CB6CFCD6212AD59B9355A403833DEBB0AA945983F8BA3A0BF2EEF73D52DF207E0C5DF66C224BBF0FAAB9D317DA0C71EF73F0421BA39972D9BB18A7A7
                                Malicious:false
                                Reputation:low
                                Preview:var m=Object.defineProperty;var y=(e,t,i)=>t in e?m(e,t,{enumerable:!0,configurable:!0,writable:!0,value:i}):e[t]=i;var b=(e,t,i)=>(y(e,typeof t!="symbol"?t+"":t,i),i);var h=(e,t,i)=>new Promise((o,c)=>{var n=r=>{try{s(i.next(r))}catch(a){c(a)}},d=r=>{try{s(i.throw(r))}catch(a){c(a)}},s=r=>r.done?o(r.value):Promise.resolve(r.value).then(n,d);s((i=i.apply(e,t)).next())});import{m as w,bP as p,y as g}from"./tracking-a203051e.js";import{c as V}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{c as v}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="875c9c85-5962-4ec5-b9a2-0416dac884ed",e._sentryDebugIdIdentifier="sentry-dbid-875c9c85-5962-4ec5-b9a2-0416dac884ed")}catch(i){}})();class R extends w{constructor(){super(...arguments);b(this,"checkVisibility",()=>{if(!this.ref)re
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (341)
                                Category:downloaded
                                Size (bytes):342
                                Entropy (8bit):4.892757098807648
                                Encrypted:false
                                SSDEEP:6:5FvqFamWE2Y33LtEEMqYSqVMEMqGHMa6OKMqIL+5qC5kILrjTJ6MsacKgMTuxIf7:5k6ELigY1VMgH8qIL+5qCeILr3J6HKgs
                                MD5:DAB2573C7AF2955F2A8BFA7E08587489
                                SHA1:1BA69E8441354B30E099CF118483D7BC2B668ECC
                                SHA-256:D10C54CFA7F7F09893C0E52DDCB5CAC1FBAED9D305E153EBAEDA7E871CE0F215
                                SHA-512:1A281B6CD2C0CAA0C80A9A16FDFCE3B47546EDE215BAE751BC8F165951CC4D0E47551B3C5EA3D70DDE8BB04AF603AF0385A55880C02921B4C20F77F4DDDAB22D
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/UserBadge-d10c54cf.css
                                Preview:._inlineContainer_dp6ug_1{display:inline-block;vertical-align:middle}._container_dp6ug_6{display:flex;align-items:center}._container_dp6ug_6 svg{display:block}._popover_dp6ug_15{background:var(--color-bg-elevated-primary);border-radius:var(--border-radius-md);box-shadow:var(--shadow-lg);border:var(--border-default);width:260px;z-index:103}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1136 x 944, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):136316
                                Entropy (8bit):7.974205278240051
                                Encrypted:false
                                SSDEEP:3072:RxbBCmM5noBvERJrkqBA7zeUeO7KjqhpE6O:RPAVqyJrkQyze6UqE6O
                                MD5:74633471BE80DB395C4E9D5447BEAE47
                                SHA1:2081755CE693DFC81493ADD1349BD46064B1B5CE
                                SHA-256:D723966110D0C72419A7BA20AE92D0EACFEC733888E4B6337A9EF0CD1B07E883
                                SHA-512:16C93D60670AF1A89CDA7712C21631645ABA5243DCB99FE50A10C2B2003D374C35FF3A5402220B12CCDC992F447D45BA0DA896CC3CA855F71149DD8FEF0830C5
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...p.........V9......pHYs............... .IDATx....t$.}.._uD.Dr..L1JL.$...DK...([z....V~...sx..|..].>^.....q-.V^.....(.")..H1....A.....@....f0@..~.A`...U...].....-R...b..........;........`.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (20337)
                                Category:dropped
                                Size (bytes):30496
                                Entropy (8bit):5.555976109995791
                                Encrypted:false
                                SSDEEP:768:4lLsiDPObpXsa/DC7C51Mk20Z9FJT0gp5e32v0PEaScB:41WyW5ZSt
                                MD5:9B035B353F271A60EA4365A633A0EDF1
                                SHA1:5E06D71C15759DF797C266E1D813D2470C16ABD3
                                SHA-256:0558FBDAB1655C5BCD11DC01DE6E452E44A6BF8F2801AA654F867D0119932375
                                SHA-512:7916B62BAB694D701C447443629119D50AA013C2102E3603BA19F7A22FFAE63A5CFDC94BB9219B5848BA5B7A61B4415B79DE37CCB2387AE6BD59D94702ABF537
                                Malicious:false
                                Reputation:low
                                Preview:var me=Object.defineProperty,pe=Object.defineProperties;var fe=Object.getOwnPropertyDescriptors;var M=Object.getOwnPropertySymbols,Ce=Object.getPrototypeOf,$=Object.prototype.hasOwnProperty,F=Object.prototype.propertyIsEnumerable,ge=Reflect.get;var U=(e,t,i)=>t in e?me(e,t,{enumerable:!0,configurable:!0,writable:!0,value:i}):e[t]=i,l=(e,t)=>{for(var i in t||(t={}))$.call(t,i)&&U(e,i,t[i]);if(M)for(var i of M(t))F.call(t,i)&&U(e,i,t[i]);return e},h=(e,t)=>pe(e,fe(t));var Z=(e,t)=>{var i={};for(var r in e)$.call(e,r)&&t.indexOf(r)<0&&(i[r]=e[r]);if(e!=null&&M)for(var r of M(e))t.indexOf(r)<0&&F.call(e,r)&&(i[r]=e[r]);return i};var j=(e,t,i)=>(U(e,typeof t!="symbol"?t+"":t,i),i);var K=(e,t,i)=>ge(Ce(e),i,t);var A=(e,t,i)=>new Promise((r,o)=>{var a=d=>{try{c(i.next(d))}catch(u){o(u)}},n=d=>{try{c(i.throw(d))}catch(u){o(u)}},c=d=>d.done?r(d.value):Promise.resolve(d.value).then(a,n);c((i=i.apply(e,t)).next())});import{dW as _e,y as s,h as B,p as X,H as Y,t as C,E as g,gF as be,L as x,dV as k
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (11791)
                                Category:downloaded
                                Size (bytes):22828
                                Entropy (8bit):5.483210717803401
                                Encrypted:false
                                SSDEEP:384:gTSFQDodXIg/UkYPHH7tKsumHOY/x1z+TPjxlyG/KfN/h6yjRVfGAfjSc:gybd4g/UkYPHHAEOY/Pz+TPjxM6yjR4c
                                MD5:2F458E9C5F8AADFAD6C6D7BA93AB516A
                                SHA1:F2F05861A934D19F9C7F3CFD71E8005934E0D4DA
                                SHA-256:F3EFF508918EF3AA22D2E9142EAF8C7D5D474005C86CBD0ECEC3EB3EDD2045FD
                                SHA-512:11E8C300104E1D8DF2A12AE01FAA0A811BAE1BF65B06AF4AD2727A166CD12F07A8B079FB5B5523BE3CC1787502F0AD99BADA7C40E51F1EDCCBED75AC3F61BE0E
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/linkify-068051d2.js
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var a=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(a._sentryDebugIds=a._sentryDebugIds||{},a._sentryDebugIds[n]="06690b30-cf16-4402-bd76-20aafd7fb996",a._sentryDebugIdIdentifier="sentry-dbid-06690b30-cf16-4402-bd76-20aafd7fb996")}catch(r){}})();var p={},q={};q.__esModule=!0;q.inherits=Wa;function Wa(a,n){var r=arguments.length>2&&arguments[2]!==void 0?arguments[2]:{},o=Object.create(a.prototype);for(var s in r)o[s]=r[s];return o.constructor=n,n.prototype=o,n}var V={};V.__esModule=!0;var Fa=typeof Symbol=="function"&&typeof Symbol.iterator=="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol=="function"&&a.constructor===Symbol&&a!==Symbol.prototype?"symbol":typeof a},y={defaultProtocol:"http",events:null,format:Na,formatHref:Na,nl2br:!1,tagName:"a",target:Va,validate:!0,ignoreTags:[],attributes:null,className:"linkifie
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (5493)
                                Category:downloaded
                                Size (bytes):5494
                                Entropy (8bit):5.475121376652895
                                Encrypted:false
                                SSDEEP:96:/8WuqEh3BUkhQqccMWjSQyec8y+UG5odvMmz0rOZpUYVNb+SM3H+sVKMaadfRCby:iBh3GkhxIiSQy2JUpd30rOZpfbBo+sVd
                                MD5:D6E0477F870356557F9532F31807ACE2
                                SHA1:9A8E649511AF312646F85A1BCA5D9E7B465B0E44
                                SHA-256:A6FF800A12C14354693C1DD48AB0ADB2E553C52E5F7957DD0B719F23406253F7
                                SHA-512:AFFAD7A3024D9D6321D91159839A7367CA79FED864CC4B22DD562F60E06B1B5A36A00B8BCE8E8B45CEBD52CCAD9FC95CF9FAE5E339E6632301B6199562544865
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/mousetrap-08c2021b.js
                                Preview:import{bj as Q}from"./tracking-a203051e.js";(function(){try{var y=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},b=new Error().stack;b&&(y._sentryDebugIds=y._sentryDebugIds||{},y._sentryDebugIds[b]="3818590c-de9b-4a86-9d58-1f29310fb86d",y._sentryDebugIdIdentifier="sentry-dbid-3818590c-de9b-4a86-9d58-1f29310fb86d")}catch(M){}})();var R={exports:{}};(function(y){(function(b,M,K){if(!b)return;for(var v={8:"backspace",9:"tab",13:"enter",16:"shift",17:"ctrl",18:"alt",20:"capslock",27:"esc",32:"space",33:"pageup",34:"pagedown",35:"end",36:"home",37:"left",38:"up",39:"right",40:"down",45:"ins",46:"del",91:"meta",93:"meta",224:"meta"},P={106:"*",107:"+",109:"-",110:".",111:"/",186:";",187:"=",188:",",189:"-",190:".",191:"/",192:"`",219:"[",220:"\\",221:"]",222:"'"},T={"~":"`","!":"1","@":"2","#":"3",$:"4","%":"5","^":"6","&":"7","*":"8","(":"9",")":"0",_:"-","+":"=",":":";",'"':"'","<":",",">":".","?":"/","|":"\\"},q={option:"alt",command:"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (628)
                                Category:downloaded
                                Size (bytes):629
                                Entropy (8bit):5.412549163193623
                                Encrypted:false
                                SSDEEP:6:OZgzoQOg1g3tebQcY3rQR+2tVXV/HD+mY/1K/EQYY6CFrQmYHN/xZs7wW6wew2ju:ukgF6t1RSmGr4pbMKsfelNwfjRhrPji
                                MD5:D6F4A9FE2260AF51550305F8741AC78B
                                SHA1:C2CC0BB69E7DB8581993404304DC0BD6C393850D
                                SHA-256:AB74BFA9571D3A5911D126FECAA85A41DAAF28A6AE062228D6AE9C59AF4F8A6B
                                SHA-512:84992D829EB16F0340B933149DC697EDBC18BBE21E57C1AC022FD3FDF20C299E04561FBFD6CA6B40158800B323A5CC564D0C5CA78E601611D947538D19BC7558
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/groupBy-a5efdacf.js
                                Preview:import{bj as t}from"./tracking-a203051e.js";import{_ as a}from"./_baseAssignValue-05224bef.js";import{_ as s}from"./_createAggregator-1fdfd3a0.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="5ca6e76f-e6e5-4696-950a-6db0703cd472",e._sentryDebugIdIdentifier="sentry-dbid-5ca6e76f-e6e5-4696-950a-6db0703cd472")}catch(o){}})();var n=a,d=s,g=Object.prototype,f=g.hasOwnProperty,i=d(function(e,r,o){f.call(e,o)?e[o].push(r):n(e,o,[r])}),p=i;const y=t(p);export{y as g};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (2142)
                                Category:downloaded
                                Size (bytes):2143
                                Entropy (8bit):5.407335041483248
                                Encrypted:false
                                SSDEEP:48:++TX7FbylhD7NcJupr/F4Es4+6SZe2kTaElj:LFaBmq/2Es4+6S02qaE1
                                MD5:A281BAFEDD0676E5198E4C0513028625
                                SHA1:DDD3B762E20C1DC9EE7D30E361158B8B093D961F
                                SHA-256:27C9C78854CB2E3B1BEB382ADC8721BF08D8843A9BA5BC70BB56CECC1931350E
                                SHA-512:F5B1C524FB4F979D7B88287167659E5FEBE955E5357410A6D407E4396AF60E51F602D87ADD3BC73D276EDDDAC9C4E5F276A742328E688C1C5F894845ACB6D805
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/common-ad50f760.js
                                Preview:import{y as t,h as b,t as k}from"./tracking-a203051e.js";import{T as c,F as l,c as u,b as r}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{u as y}from"./responsive_img-fe901b0e.js";import{S as x}from"./Switch-a0faeadb.js";import{c as R}from"./createComponent-8b1ff3fd.js";import{W as _,U as I}from"./ProfileHoverCard-e3ae1d37.js";import{C as S}from"./ElevatedTheme-26df2688.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="cb7cbde6-5eff-406c-ae21-709c74172ff7",e._sentryDebugIdIdentifier="sentry-dbid-cb7cbde6-5eff-406c-ae21-709c74172ff7")}catch(a){}})();const v="_highlight_kafi8_1",C="_linkRow_kafi8_5",f={highlight:v,linkRow:C};function z({primary:e,secondary:n}){return t(l,{flex:"grow"},t(c.B4,{weight:"semibold"},e),n&&t(c.B4,{color:"secondary"},n))}function M({className:e,isHighlighted:n
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (375)
                                Category:downloaded
                                Size (bytes):708
                                Entropy (8bit):5.468270783104735
                                Encrypted:false
                                SSDEEP:12:+I4XBrRSmGr4pPaI70B0sfWI70BXN3PPdlQvPuNMELjfov1V5LmH7mCVdvmvOFdb:+tXBrRuE1A0scXN3PPknuLfyTkHJVdvr
                                MD5:C49538750E7C5F850F7E0B4105AEE3C9
                                SHA1:AE2C998E3E27BC785E12725B951B972A4404CD49
                                SHA-256:EACD1B2D2BF023BA7EB931DE55D51BB1F5528E335ABF7030327CB307922A5107
                                SHA-512:410BC29ECC8947055E8317CF16331965603AD572AF0B78071717E8E594EE6842722E7C66820C9C6EFCEB9178EB0F479A630842D44B7E218C1B3004B309204D74
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/plus-circle-571ae57a.js
                                Preview:import{c}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="b8c9296d-46c4-4afa-9e76-3efd656eee30",e._sentryDebugIdIdentifier="sentry-dbid-b8c9296d-46c4-4afa-9e76-3efd656eee30")}catch(n){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const t=c("PlusCircle",[["circle",{cx:"12",cy:"12",r:"10",key:"1mglay"}],["path",{d:"M8 12h8",key:"1wcyev"}],["path",{d:"M12 8v8",key:"napkw2"}]]);export{t as P};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (11437)
                                Category:downloaded
                                Size (bytes):11438
                                Entropy (8bit):5.417746501950709
                                Encrypted:false
                                SSDEEP:192:18EuIbbcC60qhjgixEi5ru17El/z+HxEhEsPusQ7sznFxK8UbZV2JvzEnzeHmCGi:186bbcC60IjgixEi5Ku1z4xQxQQznjKO
                                MD5:12F439ECC98B5CC17FD2284BE1A39979
                                SHA1:4ECD8A24BA73CF094E5A24544F6F53B3A3CB2A13
                                SHA-256:D11FCAA497EABBDA480465231E9B85B509485A1381F35B3C4BE13E6A21EE57A5
                                SHA-512:4ADCE774B55B79528EC132D17C059C2D6F1D00EBB18BE3B668DA22415C987DB2BD0DA6B974C8073F0F054506B572262E7AC6F50BD271A76308B2E5FFCAC0E5DC
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/CloseIcon-be780942.js
                                Preview:var ce=Object.defineProperty,me=Object.defineProperties;var pe=Object.getOwnPropertyDescriptors;var J=Object.getOwnPropertySymbols;var fe=Object.prototype.hasOwnProperty,ge=Object.prototype.propertyIsEnumerable;var $=(t,i,e)=>i in t?ce(t,i,{enumerable:!0,configurable:!0,writable:!0,value:e}):t[i]=e,N=(t,i)=>{for(var e in i||(i={}))fe.call(i,e)&&$(t,e,i[e]);if(J)for(var e of J(i))ge.call(i,e)&&$(t,e,i[e]);return t},B=(t,i)=>me(t,pe(i));var w=(t,i,e)=>($(t,typeof i!="symbol"?i+"":i,e),e);var T=(t,i,e)=>new Promise((n,l)=>{var a=o=>{try{m(e.next(o))}catch(p){l(p)}},c=o=>{try{m(e.throw(o))}catch(p){l(p)}},m=o=>o.done?n(o.value):Promise.resolve(o.value).then(a,c);m((e=e.apply(t,i)).next())});import{g6 as G,g7 as H,fm as M,aQ as D,g8 as z,g9 as K,D as X,fQ as Z,ga as he,ch as _e,aV as be,y as s,cO as we,m as Se,T as ve,u as U,i as S,fk as Ee,Q as ye,c as Ie,ag as ke,N as Ce,ey as Pe,aj as Ne,B as Te,C as xe,A as Ae}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):35
                                Entropy (8bit):4.414438730983426
                                Encrypted:false
                                SSDEEP:3:+AsPDI/BRN8n:+A0I/BRSn
                                MD5:B90AB8609900673AD3C9CC43DB2E7A34
                                SHA1:EF34F2A3514BEE2210D32788D4A29658527A3C82
                                SHA-256:B1D1DB47E1C62665B1469149DBEB6E277139E0DE886FB056B34BE13142DC1AAB
                                SHA-512:421E7EB2283360126F4477F8FFC68844AFDED79B71855EA2B2AAAF8519A22E825F6E50CAE5F5A4601BC34D42E5E9E45DDB82DE84F69FEAA85E2B5384B44525CE
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/ProfileSetupToast-b1d1db47.css
                                Preview:._wrapper_ravf8_1{max-width:440px}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (11399)
                                Category:downloaded
                                Size (bytes):15584
                                Entropy (8bit):5.557439626478529
                                Encrypted:false
                                SSDEEP:192:BvwFnBdG0svtw/oUrvY3ndh0qo9O9KW5H4wehMdGQjHpR0zrpaTf44bVjo7+Ko//:KBGvt45qgAIhlQ7/0zrpGfXVo7k+pq
                                MD5:121F194B92BA625285E522E2BFFBA885
                                SHA1:546AF6BBD8C30F7F9990E020A95CF31992AFDCE5
                                SHA-256:2BDAE43F3356BC9F231F4734ECCEB20905C5733F6C2A66402E4D1007E39A193D
                                SHA-512:35871E27093F4C59EC2726037BDBBB8519AE4685CA77BB8905A4E4DE5832399D2EA1D3D1FBA4F8256FF36D3739150D83B40FCE80D783A013DD2DAF7C6602AF25
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Avatar-ad3b4f65.js
                                Preview:var G=Object.defineProperty,K=Object.defineProperties;var Q=Object.getOwnPropertyDescriptors;var x=Object.getOwnPropertySymbols;var U=Object.prototype.hasOwnProperty,E=Object.prototype.propertyIsEnumerable;var P=(t,r,a)=>r in t?G(t,r,{enumerable:!0,configurable:!0,writable:!0,value:a}):t[r]=a,m=(t,r)=>{for(var a in r||(r={}))U.call(r,a)&&P(t,a,r[a]);if(x)for(var a of x(r))E.call(r,a)&&P(t,a,r[a]);return t},w=(t,r)=>K(t,Q(r));var _=(t,r)=>{var a={};for(var i in t)U.call(t,i)&&r.indexOf(i)<0&&(a[i]=t[i]);if(t!=null&&x)for(var i of x(t))r.indexOf(i)<0&&E.call(t,i)&&(a[i]=t[i]);return a};import{R as Y,L as O,_ as tt}from"./responsive_img-fe901b0e.js";import{y as e,X as F,P as B,z as I,cF as et,ir as at,j as Z,e as j}from"./tracking-a203051e.js";import{S,c as y,q as $,x as L,d as b,T as rt,b as it}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{T as ot}from"./Tooltip-ff6b95b0.js";import{c as z}from"./createComponent-8b1ff3fd.js";(function(){try{var t=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):107
                                Entropy (8bit):4.598928026108736
                                Encrypted:false
                                SSDEEP:3:d3JrEXzTfU65M5YHCIVXM5MNLFSKP2M5YDCYEKv:d3JQXI5qCoaMTRT5uCYEKv
                                MD5:1932D5242ECF21AB71AC20DF4E3E06C9
                                SHA1:FDC0155074CAFE33E5DBA3CF6ACF6ADFBCC8AB7A
                                SHA-256:0A69B09724B63CFB5CCDFACCEE927D9524C8EEEABAA0E55E4B1FC1A0C62B9A03
                                SHA-512:E0A22E18F481A4C15D0E2C79EFF06044869BEC9E3E0BDDA0F5BA0C2483C6767CDA3BB3D325A17110860ED0D2D6DB56E2093238B0089B8ED2AF8A32BD8FED7A57
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/BetaTag-0a69b097.css
                                Preview:._betaTag_ar0ef_1{margin-left:10px;color:var(--color-bg-primary);background-color:var(--color-fg-primary)}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:downloaded
                                Size (bytes):730
                                Entropy (8bit):5.478755142006552
                                Encrypted:false
                                SSDEEP:12:8XBrRSmGr4pptAzfsf7GvN3PPdlQvPuNMELjfov1V+qqJ/CORvFo8zv:8XBrRuEFAzswN3PPknuLfyT+5JLvF7zv
                                MD5:60B54FF987B4B51BD547583C74D76236
                                SHA1:C9157DE562CB36367AC0A7BEB239D237644BCD0E
                                SHA-256:174DAAE1ACAB3E9CA60EFBE48FA4D6936638899E076F899304AFE0E45F517D52
                                SHA-512:E9E8A8DCFCA055C2D460B1B5A4D21097DCE6894E5A0C295980CEE8AB779A194921472980E5A2402AA6BFE7868AF7F1587123B57E4C92FF9707FD248D9B5A6370
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/book-open-bd3fae8f.js
                                Preview:import{c as d}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},a=new Error().stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="9c09afd1-341a-41f2-a8a8-46f2fc4090a6",e._sentryDebugIdIdentifier="sentry-dbid-9c09afd1-341a-41f2-a8a8-46f2fc4090a6")}catch(n){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const t=d("BookOpen",[["path",{d:"M2 3h6a4 4 0 0 1 4 4v14a3 3 0 0 0-3-3H2z",key:"vv98re"}],["path",{d:"M22 3h-6a4 4 0 0 0-4 4v14a3 3 0 0 1 3-3h7z",key:"1cyq3y"}]]);export{t as B};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (636)
                                Category:downloaded
                                Size (bytes):637
                                Entropy (8bit):4.602987090960939
                                Encrypted:false
                                SSDEEP:12:AbbQXON8pYvot5eGObbFT/bbbFT/Ni/5ekPpGpLmGpLmGpSg5kOpGPmGPmG+g5Qv:AbbDAYaeTbbpbb0eeOaOaOSMkGFFHM6
                                MD5:DB1565272A9E9136576A6A87AE55ED4C
                                SHA1:3DDEFE6E2B2E0EF84A62559D70BABB1FCDDE547E
                                SHA-256:F90FB7563EC36CF50BAA4CBC4E47FBB6DBE9EFE67A93AF103CD436FB7DBF64E0
                                SHA-512:59E20B58359EAA3ECEE63E01BB845980121D306FC2E79690705755CCD351422E4461D4F3A055395C2F688AE16945DFB4FA01F217875E45A0C290A9580DC1C0E5
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/createComponent-f90fb756.css
                                Preview:._divider_kptnd_1._divider_kptnd_1._divider_kptnd_1 hr{width:100%;margin:0;height:0;background:none;border:none;border-top:var(--border-default)}._divider_kptnd_1._divider_kptnd_1._divider_kptnd_1._vertical_kptnd_10{width:1px;height:100%}._divider_kptnd_1._divider_kptnd_1._divider_kptnd_1._vertical_kptnd_10 hr{height:100%;border:none;border-left:var(--border-default)}._priority_detail-themed_kptnd_22._priority_detail-themed_kptnd_22._priority_detail-themed_kptnd_22 hr{border-color:var(--color-detail-themed)}._priority_detail_kptnd_22._priority_detail_kptnd_22._priority_detail_kptnd_22 hr{border-color:var(--color-utility-detail)}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:dropped
                                Size (bytes):1476
                                Entropy (8bit):7.524104911101939
                                Encrypted:false
                                SSDEEP:24:dCJWV0FCKeOdQV1RLrjXbOcjLW99UwqyzxlRA0YhOGG+HZ+GSOUAnYySZe:NLfDrjXCcO9tqwRFGVHZ6OUlyQe
                                MD5:8AA1828F04391DC0B6D93D73656EB606
                                SHA1:E9E3D39D860231EA114B32B00CF44044AA8B309F
                                SHA-256:14B7F19EF4744390F0A180A6BD1ECA27C5EC631767BB63F5B663E0E506E1EAF4
                                SHA-512:A16561CFCD3319D2BE46DC06DD81F6908A1E6E99F5D33DC7649B3F7C83268B67C636780BB4313495DD4D6819C8D797CCC33DD3BDF52A76F58F53F9901C7A2009
                                Malicious:false
                                Reputation:low
                                Preview:RIFF....WEBPVP8X........_.._..VP8 .........*`.`.>m..G."!.*..P...@.\.('{...y...3.c.g.?...&.w.............Or_.Dik._...?@..}W.......*p.R.Z....J.&x..o.BH.....]N.^K..ZG....T..j..Uj.QX.g...}...;.v..(.,.v...Zp.Q.).3S..$.P'..y....r.....`^9^.....$Y../..!~q|..~.KH.....IT.(.}...J..".......).......0.j..7<~......7..'<}_...z.{w...3...q...H7.x.&.+.....N%X...,..p...sh......V...H.k8oT...W...G..SiG.T..p..<..Q]..eTZ/.jN.e....>GoE...[.+F_.s.Lx.6......."..}v>8.S.+....e..I.2..F.3..N?..j.=....Ap.h.1'j..>JV....q6a..=..mg.1.L5!O....T.s..24...cZ .nj.v.s..../K...4...4d.7.1 ....v.......vOO[.b..B.f...H.s..\.0............|..7}Qa.5l.a.@.%.r...a4..X.4t.tl.>-@Yz.kX....i...S=[.s.P#'..E9..;.#.3Lc.S..~.I.{.!.W.Uh..7}..=.-..U.Ta..k...,.Q.s:. ../.v.U.S<..2. ..9.^b....XI.^"..N......~k...Wk8L.*!.......B*5...l.W.........Z..9....`..g.7X.NPq.O.zD.........9....I.,..!'/..\_.O.rSj.......u. |...E@.B..7SWl...G...5. n..~...1...j.i0\..#...8...3z.`...............&.(....CB/...I.`j...P..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (4168)
                                Category:downloaded
                                Size (bytes):4169
                                Entropy (8bit):5.339231026030865
                                Encrypted:false
                                SSDEEP:96:tDM8owkiRYB6FRUMnl/g1GhexyFu3wledZC65D:tDMDdMnJmgled08
                                MD5:DC70276D3C7487B738EBD954BA782ADD
                                SHA1:2EBB6A83CB1E01C2E88D8B3BE9A622C52001F615
                                SHA-256:23321D92E7550618562AE5385F3382D1BCA04EFE8F2C4F7980A18D20DC9E08F0
                                SHA-512:C7B620EA5157F05D47BE3BF83C4FE8B84996E23F141C1B6CA02F3C0C31B474C9D1A1B771AD2E8413E3B59FEECB95CB58AD5453D3B28E9FAB314D522DCC534A7B
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Tooltip-ff6b95b0.js
                                Preview:var A=Object.defineProperty,B=Object.defineProperties;var X=Object.getOwnPropertyDescriptors;var u=Object.getOwnPropertySymbols;var P=Object.prototype.hasOwnProperty,k=Object.prototype.propertyIsEnumerable;var _=(t,e,a)=>e in t?A(t,e,{enumerable:!0,configurable:!0,writable:!0,value:a}):t[e]=a,o=(t,e)=>{for(var a in e||(e={}))P.call(e,a)&&_(t,a,e[a]);if(u)for(var a of u(e))k.call(e,a)&&_(t,a,e[a]);return t},f=(t,e)=>B(t,X(e));var g=(t,e)=>{var a={};for(var r in t)P.call(t,r)&&e.indexOf(r)<0&&(a[r]=t[r]);if(t!=null&&u)for(var r of u(t))e.indexOf(r)<0&&k.call(t,r)&&(a[r]=t[r]);return a};import{h as q,y as s,z as b,b3 as K}from"./tracking-a203051e.js";import{b as M,T as v,d as I}from"./FlexBox-11cee6d3.js";import{a as R,u as W}from"./react-laag.esm-9b635cb4.js";import"./_sentry-release-injection-file-63e5716f.js";import{q as j}from"./transition-ee785a17.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3671)
                                Category:dropped
                                Size (bytes):3672
                                Entropy (8bit):5.527320011587439
                                Encrypted:false
                                SSDEEP:48:cG0oP9/BFGfifKNQ4ccH2SvAxlALvxCdxJ3jKkWL8NNElXoUcyvS3aoSfIfqgIrD:GsnFr4+SL5qJ3jKl29yS3SfFKByr
                                MD5:E4172178B51B44E0693CBE9F89159460
                                SHA1:4459D3ED65A5C0B3DAB52467EAABD5F04817413A
                                SHA-256:648DD29DD12C60D35353D1AA16BF909122EC9B5D9C8A25100BB62EC1CD9ED538
                                SHA-512:0263E676A9E444A3F6C004ED13902BDB72823B96BBD5692DC07486EEC02E63347B56F13691AFAC228BC2D3980681BEE3DBE6CADB94B53090CC76CB792D8E9F10
                                Malicious:false
                                Reputation:low
                                Preview:var B=Object.defineProperty,N=Object.defineProperties;var S=Object.getOwnPropertyDescriptors;var u=Object.getOwnPropertySymbols;var _=Object.prototype.hasOwnProperty,g=Object.prototype.propertyIsEnumerable;var h=(e,a,t)=>a in e?B(e,a,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[a]=t,y=(e,a)=>{for(var t in a||(a={}))_.call(a,t)&&h(e,t,a[t]);if(u)for(var t of u(a))g.call(a,t)&&h(e,t,a[t]);return e},b=(e,a)=>N(e,S(a));var w=(e,a)=>{var t={};for(var o in e)_.call(e,o)&&a.indexOf(o)<0&&(t[o]=e[o]);if(e!=null&&u)for(var o of u(e))a.indexOf(o)<0&&g.call(e,o)&&(t[o]=e[o]);return t};var I=(e,a,t)=>new Promise((o,n)=>{var d=c=>{try{r(t.next(c))}catch(l){n(l)}},m=c=>{try{r(t.throw(c))}catch(l){n(l)}},r=c=>c.done?o(c.value):Promise.resolve(c.value).then(d,m);r((t=t.apply(e,a)).next())});import{y as s,m as x}from"./tracking-a203051e.js";import{S as F,u as C,B as k,T as p,j as D,c as H,b as A}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{c as f,_ a
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (1065)
                                Category:dropped
                                Size (bytes):1066
                                Entropy (8bit):5.446309834168963
                                Encrypted:false
                                SSDEEP:24:pW24ERuERvNgpgs9NgBvNQk81Cj3WiVdxYVXs6cMdPvn:4C5NgZNgBvNQkNLxA821v
                                MD5:35F78FB62071C22311223B4DB091D76D
                                SHA1:E595A149C8F3647DB7ED1CA7DC4E73D316738401
                                SHA-256:14B5F47445610E31A77D56A7D55C6C1410B383D6810019F89A5FEFE885221172
                                SHA-512:89ECDB0B4055EA04A251C4B51E6064D68778E797B48E68FDF0D1FD44CC4CA05CF5EFDDF8CA0EC409D2D646CDAC1BFBC7DF174E6F61A73CE7CB1BD056566D3C41
                                Malicious:false
                                Reputation:low
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";import{hv as s,eI as n,iS as y,eG as i,iT as o,iU as u,iv as v,iV as l,iW as b}from"./tracking-a203051e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="3aa8ad1c-b29e-4c8f-8580-bdb4dbee32e2",e._sentryDebugIdIdentifier="sentry-dbid-3aa8ad1c-b29e-4c8f-8580-bdb4dbee32e2")}catch(t){}})();function f(e){var r=[];if(e!=null)for(var t in Object(e))r.push(t);return r}var d=f,g=s,I=n,_=d,p=Object.prototype,c=p.hasOwnProperty;function P(e){if(!g(e))return _(e);var r=I(e),t=[];for(var a in e)a=="constructor"&&(r||!c.call(e,a))||t.push(a);return t}var K=P,O=y,m=K,A=i;function h(e){return A(e)?O(e,!0):m(e)}var w=h,S=o,k=S(Object.getPrototypeOf,Object),$=k,D=u,G=$,L=v,x=l,E=Object.getOwnPropertySymbols,T=E?function(e){for(var r=[];e;)D(r,L(e)),e=G(e);return r}:x,U=T,V=b,W=U,q=w;function
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1233)
                                Category:downloaded
                                Size (bytes):1234
                                Entropy (8bit):5.379273436227143
                                Encrypted:false
                                SSDEEP:24:o0udCgFoLo5hCNFquE8Ys2+NA4tFUUlwyygKyO9LBnk32DB:sdPhZaNA4DyyyvyO9FHDB
                                MD5:50344D80D071EBB7E1BEF2D6F983F587
                                SHA1:74CF697AF6D16F7A854B7042458F0580AF024C30
                                SHA-256:73C6C81EAFE8E54E1CE8300A1C0D5B3B0984325BFB7363AD294ED4187C787976
                                SHA-512:D0FE85BC8AAFB253026580EEBC656D1B3B1F30FC818DC98E920D776618854CE81B77E94064ECF5E7D4B0E58384CB6A1B00DB842A0D98E9EA5998D79080550E95
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/createComponent-8b1ff3fd.js
                                Preview:var o=Object.defineProperty,_=Object.defineProperties;var l=Object.getOwnPropertyDescriptors;var n=Object.getOwnPropertySymbols;var f=Object.prototype.hasOwnProperty,y=Object.prototype.propertyIsEnumerable;var a=(t,e,d)=>e in t?o(t,e,{enumerable:!0,configurable:!0,writable:!0,value:d}):t[e]=d,r=(t,e)=>{for(var d in e||(e={}))f.call(e,d)&&a(t,d,e[d]);if(n)for(var d of n(e))y.call(e,d)&&a(t,d,e[d]);return t},c=(t,e)=>_(t,l(e));import{bm as b,y as m}from"./tracking-a203051e.js";import{c as u}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="68729bd5-d60c-463d-9f00-479b554de3c6",t._sentryDebugIdIdentifier="sentry-dbid-68729bd5-d60c-463d-9f00-479b554de3c6")}catch(d){}})();const v="_divider_kptnd_1",p="_vertical_kptnd_10",g="_priority_detail_kptnd_22",h={d
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (628)
                                Category:dropped
                                Size (bytes):629
                                Entropy (8bit):5.412549163193623
                                Encrypted:false
                                SSDEEP:6:OZgzoQOg1g3tebQcY3rQR+2tVXV/HD+mY/1K/EQYY6CFrQmYHN/xZs7wW6wew2ju:ukgF6t1RSmGr4pbMKsfelNwfjRhrPji
                                MD5:D6F4A9FE2260AF51550305F8741AC78B
                                SHA1:C2CC0BB69E7DB8581993404304DC0BD6C393850D
                                SHA-256:AB74BFA9571D3A5911D126FECAA85A41DAAF28A6AE062228D6AE9C59AF4F8A6B
                                SHA-512:84992D829EB16F0340B933149DC697EDBC18BBE21E57C1AC022FD3FDF20C299E04561FBFD6CA6B40158800B323A5CC564D0C5CA78E601611D947538D19BC7558
                                Malicious:false
                                Reputation:low
                                Preview:import{bj as t}from"./tracking-a203051e.js";import{_ as a}from"./_baseAssignValue-05224bef.js";import{_ as s}from"./_createAggregator-1fdfd3a0.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="5ca6e76f-e6e5-4696-950a-6db0703cd472",e._sentryDebugIdIdentifier="sentry-dbid-5ca6e76f-e6e5-4696-950a-6db0703cd472")}catch(o){}})();var n=a,d=s,g=Object.prototype,f=g.hasOwnProperty,i=d(function(e,r,o){f.call(e,o)?e[o].push(r):n(e,o,[r])}),p=i;const y=t(p);export{y as g};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (4833), with no line terminators
                                Category:dropped
                                Size (bytes):4833
                                Entropy (8bit):5.834150737338624
                                Encrypted:false
                                SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUXbf7T:1DY0hf1bT47OIqWb1Gbfv
                                MD5:C31CE6D4E6EB5D37F40C3BCCAACE17B0
                                SHA1:E3187CF4DCAAB6F8C7C9DACEF842FBFC6FF3C257
                                SHA-256:282A0BD9D73A654F38AB2CD1F4096C94E658BBBFC195A57AFCDC39097735A83C
                                SHA-512:317ADDBDCA72A485F2DF7E7D506DD8EC903322EBBFEEADA4918FACFD668A4F0EC7038BCF36F861D68708363A91146AD3CA05F554CF7F26D24F5B92FE039F14AB
                                Malicious:false
                                Reputation:low
                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1540)
                                Category:dropped
                                Size (bytes):1541
                                Entropy (8bit):5.567725678789714
                                Encrypted:false
                                SSDEEP:24:aJqp45+x1RtwWgaSKW4vwNRuEVIG6ssG1N5Fj6VoPf6W36ueP3OTGTfvM6:aw2WZZW4vyDNbSubTGrvz
                                MD5:0C71A1F15902A4F3CF26C17D75D31ACA
                                SHA1:5B543B27A270A5463B53B881FE4F5597F7442FC2
                                SHA-256:72FA22200CF9618A63E2EADBDD9160C88F487182A920084838434E411B8F240D
                                SHA-512:2050ACD070BED54A5DE0D9402243E41D65BF3463BF9189234AE21ACAE46AC2004A9195EACDE5DFDC2D6E0E9B9F01CE15E345E4DB5DA6C492A230C44C8D96CE22
                                Malicious:false
                                Reputation:low
                                Preview:var l=Object.defineProperty,y=Object.defineProperties;var g=Object.getOwnPropertyDescriptors;var o=Object.getOwnPropertySymbols;var a=Object.prototype.hasOwnProperty,f=Object.prototype.propertyIsEnumerable;var r=(e,t,n)=>t in e?l(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,i=(e,t)=>{for(var n in t||(t={}))a.call(t,n)&&r(e,n,t[n]);if(o)for(var n of o(t))f.call(t,n)&&r(e,n,t[n]);return e},b=(e,t)=>y(e,g(t));var c=(e,t)=>{var n={};for(var s in e)a.call(e,s)&&t.indexOf(s)<0&&(n[s]=e[s]);if(e!=null&&o)for(var s of o(e))t.indexOf(s)<0&&f.call(e,s)&&(n[s]=e[s]);return n};import{y as d}from"./tracking-a203051e.js";import{S as h}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="43d015f4-92b0-4642-974b-be99f5e79965",e._sentryDebugIdIdentifi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (34803)
                                Category:downloaded
                                Size (bytes):346492
                                Entropy (8bit):5.686570372075516
                                Encrypted:false
                                SSDEEP:6144:T0+kRExICYXWcjNnt0urjGzQbzFjdFGoxULyIJI:q1x4JQJcC
                                MD5:401B88B8FC5AA32F0A2B7F928C2428BB
                                SHA1:86240C578CD92969CDFC65B9DE717C120A790649
                                SHA-256:5EDCDA31F01116B3537D2DB245E2192D913EB51FBD9D8A5A004FC2F9DDFDCC28
                                SHA-512:D902BEF201AA99C50DE38A2583E0DC1A1D1713680C13674C28A7ACAE0887FB1A05A8F805A010E7EE88145CD221ECDC8C3174D66D50F1D06A1BA1F36596452661
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/tracking-a203051e.js
                                Preview:var vl=Object.defineProperty,wl=Object.defineProperties;var Ul=Object.getOwnPropertyDescriptors;var vt=Object.getOwnPropertySymbols;var ui=Object.prototype.hasOwnProperty,ci=Object.prototype.propertyIsEnumerable;var si=(e,t,r)=>t in e?vl(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,M=(e,t)=>{for(var r in t||(t={}))ui.call(t,r)&&si(e,r,t[r]);if(vt)for(var r of vt(t))ci.call(t,r)&&si(e,r,t[r]);return e},J=(e,t)=>wl(e,Ul(t));var Le=(e,t)=>{var r={};for(var n in e)ui.call(e,n)&&t.indexOf(n)<0&&(r[n]=e[n]);if(e!=null&&vt)for(var n of vt(e))t.indexOf(n)<0&&ci.call(e,n)&&(r[n]=e[n]);return r};var Pe=(e,t,r)=>new Promise((n,i)=>{var o=u=>{try{s(r.next(u))}catch(l){i(l)}},a=u=>{try{s(r.throw(u))}catch(l){i(l)}},s=u=>u.done?n(u.value):Promise.resolve(u.value).then(o,a);s((r=r.apply(e,t)).next())});import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:downloaded
                                Size (bytes):744
                                Entropy (8bit):5.524226524262602
                                Encrypted:false
                                SSDEEP:12:sXBrRSmGr4pPNsfMNl1PPdlQvPuNMELjfov1VITcCzFZPs7vCGBvOFLe4z:sXBrRuE1NskNl1PPknuLfyT2cC7s7vC3
                                MD5:3EB423D88F4366533D014C275E917300
                                SHA1:161E630DFA7B397F725539436C74BE1CCEBD65A2
                                SHA-256:04849243642397E7F1DF853A85C04DCDEBF33A7D0031823A13074D95C8C3AD25
                                SHA-512:78AF6BFBEFB64503A2E461B1607208C68B04372DD9BC0153FAAB66A335CFC223108E9106B31548789567A24E05A963338191A59016CB2760AE6DEC1F6F2F90E0
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/history-2ec3643b.js
                                Preview:import{c as t}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="90504f60-8635-48b3-9cfc-2d86f29ab2e9",e._sentryDebugIdIdentifier="sentry-dbid-90504f60-8635-48b3-9cfc-2d86f29ab2e9")}catch(f){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const r=t("History",[["path",{d:"M3 12a9 9 0 1 0 9-9 9.75 9.75 0 0 0-6.74 2.74L3 8",key:"1357e3"}],["path",{d:"M3 3v5h5",key:"1xhq8a"}],["path",{d:"M12 7v5l4 2",key:"1fdv2h"}]]);export{r as H};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (7595)
                                Category:downloaded
                                Size (bytes):7596
                                Entropy (8bit):5.529092081067848
                                Encrypted:false
                                SSDEEP:192:1YSzNFYuJ4zVkAamvifCq+Hx+OsHruC+1u/5:1YkOuOSAn/QOsHCCx
                                MD5:F6CE6CD83B0449261D4B3F075A50A3DE
                                SHA1:33349A7C59D8E167E65A563DC58F0614B0765504
                                SHA-256:9675141136894E66E329187EDBF43B9806B6139657E2DE2415DFC113568A66CA
                                SHA-512:0168526571B4F289838FFDBFD7C161539356AD85157FABB660BA6489CC91678F1DDA042D8DCDC6CB41997C95AB642B81191539315D4F4D0E7ABABDA5F3E6DACA
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Badge-174ae834.js
                                Preview:var B=Object.defineProperty,z=Object.defineProperties;var H=Object.getOwnPropertyDescriptors;var v=Object.getOwnPropertySymbols;var P=Object.prototype.hasOwnProperty,j=Object.prototype.propertyIsEnumerable;var k=(e,n,t)=>n in e?B(e,n,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[n]=t,D=(e,n)=>{for(var t in n||(n={}))P.call(n,t)&&k(e,t,n[t]);if(v)for(var t of v(n))j.call(n,t)&&k(e,t,n[t]);return e},A=(e,n)=>z(e,H(n));var y=(e,n,t)=>new Promise((a,i)=>{var l=s=>{try{r(t.next(s))}catch(c){i(c)}},m=s=>{try{r(t.throw(s))}catch(c){i(c)}},r=s=>s.done?a(s.value):Promise.resolve(s.value).then(l,m);r((t=t.apply(e,n)).next())});import{aI as x,h as g,p as f,y as o,aR as R,z as U,m as W,H as O,T as F,aH as L}from"./tracking-a203051e.js";import{u as N,F as M,T as C,h as J,b,g as E,c as T}from"./FlexBox-11cee6d3.js";import{C as K}from"./sortBy-36cb0f8a.js";import{M as q}from"./captcha-73dac2ed.js";import{M as V,a as X}from"./Modal-3af90568.js";import"./_sentry-release-injection-file-63e5716f
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 1 x 1
                                Category:dropped
                                Size (bytes):35
                                Entropy (8bit):2.9302005337813077
                                Encrypted:false
                                SSDEEP:3:CUkrllHh/:qJ/
                                MD5:C2196DE8BA412C60C22AB491AF7B1409
                                SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                Malicious:false
                                Reputation:low
                                Preview:GIF89a.............,...........D..;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2079)
                                Category:downloaded
                                Size (bytes):2080
                                Entropy (8bit):5.081895834166475
                                Encrypted:false
                                SSDEEP:48:GzNdE+NxME8lugxO+I2iRacxlOVpkY81uHF:w0ugxOF2iRaI6uLQl
                                MD5:F40B1505BE0FCB7DDA794BF35516C896
                                SHA1:6906356B5E672B27C52F95FEE52C5D346FB2874F
                                SHA-256:9ADE601D386C779225DE81B5D52D3139C1AAB50DDFB153518FFE7200A81F6E08
                                SHA-512:10C719B9FAC9FE6570EFB09D9E10527F1D7648DEF5DAD1CD96B34E088E0CD010C7BAE5063AEEDA7C21AA3D08BB00AAF1F7630E2FD959849EFCAABC43618BCB6D
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/AlertDialog-9ade601d.css
                                Preview:._playButton_wxwgg_1{cursor:pointer;border-radius:var(--border-radius-full);transition:var(--animate-hover)}._playButton_wxwgg_1:hover{transform:scale(1.05)}._playButtonIcon_wxwgg_11,._videoIcon_wxwgg_12{position:relative;overflow:visible}._playButtonIcon_wxwgg_11{fill:var(--color-dark-bg-primary)}._videoIcon_wxwgg_12{fill:var(--color-utility-white)}._pauseIconBar_wxwgg_25{background-color:var(--color-dark-bg-primary)}._pauseIcon_wxwgg_25{display:flex;justify-content:space-between}._pauseIconBar_wxwgg_25,._videoPauseIconBar_wxwgg_35{height:100%;width:33%;border-radius:var(--border-radius-xs)}@media screen and (max-width: 768px){._playButton_wxwgg_1{height:56px;width:56px}._pauseIcon_wxwgg_25{height:20px;width:20px}}._gifPreview_1ii7h_1{opacity:0;background-color:#000;position:absolute;transition:opacity .2s ease-in-out;width:100%;height:100%;display:flex;justify-content:center;align-items:center;overflow:hidden}._visible_1ii7h_14{opacity:1;transition-delay:.5s}._image_1ii7h_19{-o-objec
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (48622)
                                Category:dropped
                                Size (bytes):801710
                                Entropy (8bit):5.17367233977122
                                Encrypted:false
                                SSDEEP:3072:2TERTbOdNscn6h26mBZPqqxHvyfsBhn/s9SbL6jJ1h8ovyfsBhn/s9SbL6jJ1h81:2kbOZdBZlxPWSbcdWSbc/i
                                MD5:F76A7B8F547716AFB381F75FE546000B
                                SHA1:DA68AB894D9058D43D28A5A056E43B635C7874BF
                                SHA-256:F0DF955C50BDB12F1906D6CB093A2D010F4B4329784B60F893CB8E766AFDEC38
                                SHA-512:A3B9406FF1C0E4736A65E657ED909C26BBFE0B5FDC9C72D5E3C9D7E09D38432E38BCCF3427113729B21CE0E6732140E4853C8FC05B1136195CDE65F2A1BC77DF
                                Malicious:false
                                Reputation:low
                                Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <meta name="norton-safeweb-site-verification" content="24usqpep0ejc5w6hod3dulxwciwp0djs6c6ufp96av3t4whuxovj72wfkdjxu82yacb7430qjm8adbd5ezlt4592dq4zrvadcn9j9n-0btgdzpiojfzno16-fnsnu7xd" />. . <link rel="preconnect" href="https://substackcdn.com" />. .. .. . <link rel="preload" as="style" href="https://substackcdn.com/bundle/theme/substack.847d370b6146495b6d49.css" />. . . <link rel="preload" as="style" href="https://substackcdn.com/bundle/assets/substack_entry-34816da9.css" />. . .. . . <link type="text/css" rel="stylesheet" href="https://substackcdn.com/bundle/assets/substack_entry-34816da9.css" />. . <link type="text/css" rel="stylesheet" href="https://substackcdn.com/bundle/assets/entry-91397ed1.css" />. . <link type="text/css" rel="styleshe
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1372)
                                Category:downloaded
                                Size (bytes):1373
                                Entropy (8bit):4.975171514511315
                                Encrypted:false
                                SSDEEP:24:5qkCnVyoNNs9tqh9B+PN+NiQeNhD1DNXHUWNiQSNs9gN11uD:5qZVyyNktmCN+NCNhDpNXHUWNWNkgN1Q
                                MD5:7D6D6564C9A6C392F940CD94F1B032EE
                                SHA1:08DCA14DC8368929B0235770FBD238B8F38200F1
                                SHA-256:7430851FCB608D8479A3467A95776641ECCBBEB70BB76F5D81F67CE57E0F4254
                                SHA-512:DAC9969758CE09E4F263C2D5FC2F48BFE161D184EA7A235A15E3D15F86F5AC0F14511C23503E7854FD54AB9C3229ED876500C53CF352D5707A5F65265B62CFA3
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/TabBar-7430851f.css
                                Preview:._tabs_15y0g_1{position:relative}._tabs_15y0g_1:after{content:"";position:absolute;background-color:var(--color-utility-detail);height:1px;left:0;right:0;bottom:0;z-index:1}._tab_15y0g_1{flex:1 1 1px;box-sizing:border-box;display:flex;align-items:center;justify-content:center;padding-top:var(--size-2);transition:var(--animate-hover);min-height:var(--size-40)}._tab_15y0g_1._active_15y0g_26{border-color:var(--color-fg-primary)}@media (hover: hover){._tab_15y0g_1:hover{background-color:var(--color-bg-primary-hover)}._tab_15y0g_1:hover ._tabText_15y0g_33{color:var(--color-fg-primary)}}._tabText_15y0g_33{color:var(--color-fg-secondary);transition:var(--animate-hover)}._tabText_15y0g_33._isActive_15y0g_44{color:var(--color-fg-primary)}._nub_15y0g_49{bottom:0;height:var(--size-2);transition:transform var(--animation-timing-fast) var(--animation-smoothing);background-color:var(--color-fg-primary)}._segments_15y0g_56{position:relative;z-index:0}._segment_15y0g_56{transition:var(--animate-hover)
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (28889)
                                Category:dropped
                                Size (bytes):28890
                                Entropy (8bit):5.356986776328475
                                Encrypted:false
                                SSDEEP:384:n+Vr8awIJNPMf5B+SuSvb5T/k/7GG3PViSgT/XfqolwdKFvXNDL9WCsnYy+LJR:neYaBJgvduSz1/kDFNiXT/XCB0z+Y9lR
                                MD5:AD92EB15EA6CF731E43CD30413B91926
                                SHA1:24F25EBC172314D8E496B2A986DB8841C9C579B7
                                SHA-256:1F7C62A431762D55DC72930C59B4B97A394193AE7BBEB54B91A64F180849C0B8
                                SHA-512:B34A87383E53067E7E52C45B115B19EF704BCEE2B50AAAA7D72AF239B090FB82C5747E7A93E64EE5F297562451DDEE020DA24BB9CB002E252A9019D7A81367BB
                                Malicious:false
                                Reputation:low
                                Preview:var _t=Object.defineProperty,Lt=Object.defineProperties;var Tt=Object.getOwnPropertyDescriptors;var te=Object.getOwnPropertySymbols;var Ce=Object.prototype.hasOwnProperty,Re=Object.prototype.propertyIsEnumerable;var Ne=(e,t,n)=>t in e?_t(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,ne=(e,t)=>{for(var n in t||(t={}))Ce.call(t,n)&&Ne(e,n,t[n]);if(te)for(var n of te(t))Re.call(t,n)&&Ne(e,n,t[n]);return e},me=(e,t)=>Lt(e,Tt(t));var F=(e,t)=>{var n={};for(var r in e)Ce.call(e,r)&&t.indexOf(r)<0&&(n[r]=e[r]);if(e!=null&&te)for(var r of te(e))t.indexOf(r)<0&&Re.call(e,r)&&(n[r]=e[r]);return n};import{bH as f,p as k,G as w,aV as P,ch as j,cO as C,h as se,e5 as $t,z as ie,eR as be,eS as kt,aL as Pt,az as Ie,y as O}from"./tracking-a203051e.js";import{c as xe,s as Ft}from"./FlexBox-11cee6d3.js";import{n as Dt}from"./noop-10140a6a.js";import{u as St}from"./ElevatedTheme-26df2688.js";import{c as Mt}from"./createComponent-8b1ff3fd.js";import"./_sentry-release-injection-file-63e571
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2582)
                                Category:downloaded
                                Size (bytes):2583
                                Entropy (8bit):5.236892950062333
                                Encrypted:false
                                SSDEEP:48:o33aNif66pv6VMR/V664jNx66sjNpXhEhBFfTHMr6eRIyzLUhN2:xgmIOyU6
                                MD5:30D40D4E3DAB2AD2BA4960CD757A4028
                                SHA1:774C0BC33843384EC136244A6D9F7C72C4AA6B38
                                SHA-256:A84F1E430AE87E9D5C5A8168E1EA73836A55337B5A22CAA3BEAF2DEFEFFFFCC3
                                SHA-512:7524C1E6A1DCECDAE7428377202472FCF7D5E93F253CACD7645152EC370AD74E49A6B09EC0F4DE7E1FAFA5F95CE3278ECD4C1513F0CD7CAAEB7828533927A66D
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/free_email_form-a84f1e43.css
                                Preview:._container_11q5m_1{width:100%;max-width:380px}._form_11q5m_6._form_11q5m_6._form_11q5m_6{margin:0}._sideBySideWrap_11q5m_10{display:flex;flex-flow:row nowrap;align-items:flex-start;max-width:380px}@media screen and (max-width: 650px){._sideBySideWrap_11q5m_10{padding:0 16px}}._emailInput_11q5m_23._emailInput_11q5m_23._emailInput_11q5m_23{box-sizing:border-box;display:inline-block;padding:var(--size-12);height:var(--size-40);background-color:var(--color-bg-secondary-themed);border:1px solid var(--color-accent-themed);border-right-width:0;border-radius:var(--border-radius-sm) 0 0 var(--border-radius-sm);font-family:var(--font-family-text);font-size:var(--font-size-15);line-height:var(--line-height-20);width:100%;-webkit-appearance:none;color:var(--color-primary-themed)}._emailInput_11q5m_23._emailInput_11q5m_23._emailInput_11q5m_23::-moz-placeholder{color:var(--color-fg-tertiary)}._emailInput_11q5m_23._emailInput_11q5m_23._emailInput_11q5m_23::placeholder{color:var(--color-fg-tertiary)}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (10305)
                                Category:dropped
                                Size (bytes):10306
                                Entropy (8bit):5.6550419277989645
                                Encrypted:false
                                SSDEEP:192:PruLOoey8uo90AF3bO2fTJQXMhiek5COC9UE7xu3WDAAMGsGz1Gi:yLOoey8uo90AF3y2fGchvk5COiUE74Gj
                                MD5:CE4646BC653D9898925378E25C55C638
                                SHA1:9831615FD06414D6C62BE434E7525FB33AF0159A
                                SHA-256:02426CC1807FB0A60F90BB9A2B6F7B3D674BF59D85E3966B3663ACFD9E120E15
                                SHA-512:89BF852A1E334925419751400039ED6AF21445020046C4A1F1D4BF4BAA895AFF02DCE030E538656E81E851BBCF6045C8A16D663663A332F74A1C6B22EB93F337
                                Malicious:false
                                Reputation:low
                                Preview:var $=Object.defineProperty,Y=Object.defineProperties;var q=Object.getOwnPropertyDescriptors;var U=Object.getOwnPropertySymbols;var B=Object.prototype.hasOwnProperty,P=Object.prototype.propertyIsEnumerable;var D=(t,n,e)=>n in t?$(t,n,{enumerable:!0,configurable:!0,writable:!0,value:e}):t[n]=e,C=(t,n)=>{for(var e in n||(n={}))B.call(n,e)&&D(t,e,n[e]);if(U)for(var e of U(n))P.call(n,e)&&D(t,e,n[e]);return t},g=(t,n)=>Y(t,q(n));var _=(t,n)=>{var e={};for(var i in t)B.call(t,i)&&n.indexOf(i)<0&&(e[i]=t[i]);if(t!=null&&U)for(var i of U(t))n.indexOf(i)<0&&P.call(t,i)&&(e[i]=t[i]);return e};import{y as o,ch as Q,aU as Z,hT as J,aB as X,aA as A,cO as t2,aj as o2,z as n2,a_ as a2,B as e2,C as i2,A as r2,j as s2,aC as c2,as as d2,ey as l2,i as u2,aD as C2,aZ as g2,cl as _2,iD as f2,iE as h2,t as v,E as c,c as H,U as p2,d as m2}from"./tracking-a203051e.js";import{S as p,T as E,c as O,d,u as V,g as b2,j as U2,U as y2,h as y,F as E2}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-fil
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (1518)
                                Category:dropped
                                Size (bytes):1519
                                Entropy (8bit):5.392520280627375
                                Encrypted:false
                                SSDEEP:24:p4nJU1R6uEUjONsKRbN/k9+LpQCn6NTfeEfd/MehfJFGrg3wM/i:6+0kCLbNtLpH6NTfe8p/IYwMa
                                MD5:5A4F575932F0FADB048B16FD2B3FE264
                                SHA1:23204649CAF9D324D4EA47D517010E45884A0599
                                SHA-256:298F2F82489C51FC29A02BCE9A92BDA6A999E38C65F3CA0BEE3356DD4D39BF0F
                                SHA-512:147DE2302239740F59AA9934298DF393D8D4BF6F2BCF003AADD85BE2FAEC7DCB6C9F0553C10A989632E6FA53AD7D372B6F4600D1AD392117A86C02D2A92F14F7
                                Malicious:false
                                Reputation:low
                                Preview:import{iu as W,bj as j,hv as w}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";import{t as L}from"./toNumber-a437ba7d.js";(function(){try{var r=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[t]="6a87f836-5d69-4f94-adc0-96ce459d90fb",r._sentryDebugIdIdentifier="sentry-dbid-6a87f836-5d69-4f94-adc0-96ce459d90fb")}catch(a){}})();var M=W,S=function(){return M.Date.now()},F=S,N=w,T=F,p=L,O="Expected a function",R=Math.max,A=Math.min;function $(r,t,a){var d,o,m,f,n,u,s=0,h=!1,c=!1,v=!0;if(typeof r!="function")throw new TypeError(O);t=p(t)||0,N(a)&&(h=!!a.leading,c="maxWait"in a,m=c?R(p(a.maxWait)||0,t):m,v="trailing"in a?!!a.trailing:v);function b(e){var i=d,l=o;return d=o=void 0,s=e,f=r.apply(l,i),f}function E(e){return s=e,n=setTimeout(g,t),h?b(e):f}function k(e){var i=e-u,l=e-s,x=t-i;return c?A(x,m-l):x}function I(e){var i
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (499)
                                Category:downloaded
                                Size (bytes):500
                                Entropy (8bit):5.379172076383136
                                Encrypted:false
                                SSDEEP:12:3ihRSmGr4p2ouSM521Xsf1jE5/LNQKlOcuAYevn:eRuExuSM521XstjE5/LNQKYchzv
                                MD5:3B56277A2DBCC6BD9FCB3CA024BA6560
                                SHA1:101FB80D9A604274F839A4DD80B8D24FB5B76AF5
                                SHA-256:D21FC16BA339A532519302DF2A5F29BC2B61F3919460A0C1046711A4EE9E0C55
                                SHA-512:DC62DE6074B32554F0E1E2699BD9969D1AC6A99AC0A653D175496342E2749E1AC7B5CF470E53E05A2B33C2E9DF7AB0A7DE6853B63F9823855F367F78ECEB7E81
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/_copyArray-32c14bc6.js
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a54f7506-f006-44a5-99b7-5810fdc84956",e._sentryDebugIdIdentifier="sentry-dbid-a54f7506-f006-44a5-99b7-5810fdc84956")}catch(t){}})();function f(e,n){var t=-1,d=e.length;for(n||(n=Array(d));++t<d;)n[t]=e[t];return n}var i=f;export{i as _};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):13
                                Entropy (8bit):2.7773627950641693
                                Encrypted:false
                                SSDEEP:3:qVZPV:qzd
                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                Malicious:false
                                Reputation:low
                                URL:https://td.doubleclick.net/td/rul/316245675?random=1726092987548&cv=11&fst=1726092987548&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4990v887153041za200zb880777354&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Flink.sbstck.com%2Fredirect%2F298cfa06-ad24-42db-8a85-7a3ca069b2cf%3Fj%3DeyJ1IjoiNGRnZ2x2In0.IkG1h6SLHR3lrFyuSAoQTcZBzKZHtH4uVLaC9IQ4Uu8&hn=www.googleadservices.com&frm=0&tiba=Flagged%20as%20TOS%20violation&npa=0&pscdl=noapi&auid=1918936093.1726092988&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                Preview:<html></html>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1216)
                                Category:downloaded
                                Size (bytes):1217
                                Entropy (8bit):5.5907332622773644
                                Encrypted:false
                                SSDEEP:12:Nqs4c8LQwQ4sfdf73VNLNsZgSeMgrihRSmGr4pP/QLsfUmNiF4tWLpGRv5HUrLVU:GjgRVNLNjMNRuE1ssTNiFgvaVvYHbLYw
                                MD5:9F9BC7A2AA74067BBF2F9DF97190A108
                                SHA1:754509D478E843744F5FE24B2D17535F69C0E1FF
                                SHA-256:1E85D43B8F5FD9147892254116BE3A78482B54B1768AEBA508C3AE10FFF41394
                                SHA-512:80FD316CEB90F839E807AC19ED098F5166AAFD2A52CA93A7DB318A2B8CFF4A77375FAE06BC954DF3A09C6EADB8529AA8B63ECFA7E48F6DC0E7A6B8EDF4DA07C8
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/FacebookIcon-21794515.js
                                Preview:var s=Object.defineProperty,a=Object.defineProperties;var c=Object.getOwnPropertyDescriptors;var n=Object.getOwnPropertySymbols;var i=Object.prototype.hasOwnProperty,y=Object.prototype.propertyIsEnumerable;var t=(e,d,o)=>d in e?s(e,d,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[d]=o,r=(e,d)=>{for(var o in d||(d={}))i.call(d,o)&&t(e,o,d[o]);if(n)for(var o of n(d))y.call(d,o)&&t(e,o,d[o]);return e},b=(e,d)=>a(e,c(d));import{y as f}from"./tracking-a203051e.js";import{S as g}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="bd00f179-697f-43d6-9bba-b1d1c8c50637",e._sentryDebugIdIdentifier="sentry-dbid-bd00f179-697f-43d6-9bba-b1d1c8c50637")}catch(o){}})();const H=e=>f(g,b(r({},e),{name:"FacebookIcon",svgParams:{height:24,width:24}}),f("path",{d:"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1062)
                                Category:downloaded
                                Size (bytes):1063
                                Entropy (8bit):5.434571198179257
                                Encrypted:false
                                SSDEEP:12:FLhhJ/4YQwQ4JffSsLcFjILjKcMgrihRSmGr4pvMTsf22SLON5FET5QWzM7hhyhM:/jX41ILjnMNRuEVMTsrMON5FiXWhE/k
                                MD5:E9F1FFEDA718A0B793DEEF7E43AA8DDB
                                SHA1:2D93C3AE3DA140871CB8217D772DEC6BBD61749E
                                SHA-256:B817F8C0BD05EC57946A64E94BB5F1575E0800E3AC4DD80A06AAB2C6F01EC27B
                                SHA-512:D1EEFE62405A0C109028611C9473444093D360551228E4B48E158904F3267863D8113594AC40504EFA6AD962413803B19CE925304A91E5C024B70549212774BB
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/MenuIcon-3fc32e2d.js
                                Preview:var i=Object.defineProperty,f=Object.defineProperties;var b=Object.getOwnPropertyDescriptors;var o=Object.getOwnPropertySymbols;var u=Object.prototype.hasOwnProperty,y=Object.prototype.propertyIsEnumerable;var r=(e,t,n)=>t in e?i(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,a=(e,t)=>{for(var n in t||(t={}))u.call(t,n)&&r(e,n,t[n]);if(o)for(var n of o(t))y.call(t,n)&&r(e,n,t[n]);return e},d=(e,t)=>f(e,b(t));import{y as s}from"./tracking-a203051e.js";import{S as g}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="6e9b7a1a-b37a-446f-a989-8be380816e87",e._sentryDebugIdIdentifier="sentry-dbid-6e9b7a1a-b37a-446f-a989-8be380816e87")}catch(n){}})();const w=e=>s(g,d(a({},e),{name:"MenuIcon",svgParams:{height:10,width:18}}),s("path",{d:"M1 1
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):1732
                                Entropy (8bit):7.61379747021848
                                Encrypted:false
                                SSDEEP:24:Gbe608jHG28RA72spxKxGuteAdRXIxnMUQV4m0DD20EQ+ATzAWZwZ8a:W50eHsAZnKsOdSxnBQm1EQ+0zAWZc8a
                                MD5:EB1D2E9C3D5A34D394F3E3059D07186C
                                SHA1:24FF3DB04C9C7437ABA8E74DE0A82DE37EE0A5DF
                                SHA-256:7D0C02379EAA4B9241EABA9B8C56ED788FF647FD3962DC631F473D28FA9704D2
                                SHA-512:3D2FCE6E5D88ABE201F39889B7B66F76FA8EF6EBB8129D089FA08E3FE5A32E27815F51B162A875E5FA5BA7E60849C1C0F859D892322C4AACACEBAEC0B6B6BCC8
                                Malicious:false
                                Reputation:low
                                URL:"https://substackcdn.com/image/fetch/w_96,h_96,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fbucketeer-e05bbc84-baa3-437e-9518-adb32be77984.s3.amazonaws.com%2Fpublic%2Fimages%2F9cb7f208-a15c-46a8-a040-7e7a2150def9_1280x1280.png"
                                Preview:RIFF....WEBPVP8X........_.._..VP8 .........*`.`.>m0.G.".!$vm(...i......\.w._.=.........}....G....}...q..y.%.......4<........o........3.U@o._....Z.....w.....?.{..,.......O.Q.^....@..O..)...l...~c..D......y.:.t._D8^+m.X_.{;.:...P...l.@...3..a..]MM...F..w..8.%.."L..%'..5.......@p..V..|N......5^&%.C....P...v}o7#.....'.....y..'I.......v.P..>..g.!o.....%..p.7..+...}=...[...-..Wz....S.....!.0M....`..h...av.x..HS..O!R.l...z....g..+;......d...[..&..8."...x..jL...b...|..E.&.?.5.......90...3Q.9.@W...... a...O)....RY#..{.q....=...:.dz..H...... ...|.....C$...KU.._{&+J...I.....'6Y.4..#........Q.g.....6.q..'..].1.c..:...Q....Z".[....Y.....b.....G.E+..&.~._pG.Q.=...D?s..p&..~..V.$..Z....H.!..!.*.D....=G."....<....qq.L.R...!......!+3.A...hD.........^.N%..R....=X....JTK&....U..q.........K..!m('.j.qS.=7..>47Q.-.@..}/}..1}...boQ...S..G..(.2...L....cD ...S.YJM.U.....I......c..DE..f#x....qTNN..kh.v...li..l.......6.........,`..ac,.]p...t.t....U.k.k.-#y.30..U.......{....B
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):104961
                                Entropy (8bit):5.060289081628739
                                Encrypted:false
                                SSDEEP:768:QtY/UUhsy0Ru0Ef+GBfF7q9cEJS+g3XnnnnLZZZmkMMDAMMjVZ/PFmT+Q6mKwk4Z:ZT+GtxnnnnLZZZmkMMDAMMK
                                MD5:A1169407066E255C09D7FB27D3C3115C
                                SHA1:99B8EF0BBBDAF63B975D6764377786243CD89A2B
                                SHA-256:64E8D1D327CE000206F0299FE0602798061C265E135D136F0B50E937D9712AA7
                                SHA-512:58F6B32041DC61045E277F91B73E03F5F0C00AC8732F4FF4107415E68C7D1BB4949B79C8C18FF9E20E094890925A7E8FA370CC6350EF5055C0BB3677834D3D28
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/FlexBox-64e8d1d3.css
                                Preview::root,.substackTheme{--color-primitive-white-rgb: 255, 255, 255;--color-primitive-black-rgb: 0, 0, 0;--color-primitive-transparent-rgb: 0, 0, 0;--color-primitive-red-100-rgb: 255, 224, 219;--color-primitive-red-200-rgb: 255, 189, 181;--color-primitive-red-300-rgb: 255, 154, 145;--color-primitive-red-400-rgb: 255, 119, 114;--color-primitive-red-500-rgb: 235, 87, 87;--color-primitive-red-rgb: var(--color-primitive-red-500-rgb);--color-primitive-red-600-rgb: 197, 62, 65;--color-primitive-red-700-rgb: 151, 44, 47;--color-primitive-red-800-rgb: 101, 31, 32;--color-primitive-red-900-rgb: 51, 20, 18;--color-primitive-gray-100-rgb: 255, 255, 255;--color-primitive-gray-200-rgb: 238, 238, 238;--color-primitive-gray-300-rgb: 219, 219, 219;--color-primitive-gray-400-rgb: 182, 182, 182;--color-primitive-gray-500-rgb: 119, 119, 119;--color-primitive-gray-rgb: var(--color-primitive-gray-500-rgb);--color-primitive-gray-600-rgb: 90, 91, 91;--color-primitive-gray-700-rgb: 54, 55, 55;--color-primitive-gr
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8340)
                                Category:downloaded
                                Size (bytes):8341
                                Entropy (8bit):5.17697101150462
                                Encrypted:false
                                SSDEEP:192:oDisdAh9bI9BNcM3nLRrTFZRTKfEIQRaBUpj1:SOhSBNcM9FLRf
                                MD5:A847A7D4A05E697CF4EF36120C73768D
                                SHA1:BAF25B747E006E5B09BCE8C3DCD51B4F6015C44C
                                SHA-256:6CF7EB606AE441BD239976C6A46638896899762FF69570485D04171F792624AD
                                SHA-512:92929F49A4008C866AD94EF644FF8F34E9C0AFF99926D1251EB7FDE1BFBB3673F8DFCDF51F374A4D86CF0F19B98970B4EEED325DDB08D14C43E88304000D7162
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/app_install_modal-6cf7eb60.css
                                Preview:._modalTitle_1f564_1{margin:0}._qrCode_1f564_5{border-radius:var(--border-radius-lg);background-color:var(--color-bg-elevated-primary);border:var(--border-default);margin-top:calc(var(--size-8) * -1);box-shadow:var(--shadow-lg);transition:transform var(--animation-timing-slow) var(--animation-smoothing);cursor:pointer;overflow:hidden}@media (hover: hover){._qrCode_1f564_5:hover{transform:scale(1.02)}}._qrCode_1f564_5 canvas{display:block}._divider_1f564_26{width:100%}hr._dividerLine_1f564_30{background-color:var(--color-utility-detail);flex:1;margin:var(--size-8);border:none;height:1px}._appBadge_1f564_38{display:flex;border-radius:var(--border-radius-md);overflow:hidden}._phoneInput_1f564_44 input{width:268px!important;height:40px!important}._noGrow_1f564_49{flex-grow:0}._avatarLink_1edrl_1:hover{box-shadow:inset 0 0 250px #0000001a}._avatarLink_1edrl_1:active{box-shadow:inset 0 0 250px #0003}._inlineComposer_1edrl_8{transition:var(--animate-hover)}._inlineComposer_1edrl_8:active{tran
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (35362)
                                Category:dropped
                                Size (bytes):35400
                                Entropy (8bit):5.4279908440925375
                                Encrypted:false
                                SSDEEP:768:6Iznk7Pstuud5XtCpOOcXd24+ZFW6ORF0/LC7IVOp1Z9YKOp1dfP5UfrS:6MG+XopOOcP+ZF6X0/LJVOp1cKOp1d5B
                                MD5:ED6D76D60335ED51024CB42C9370E196
                                SHA1:15AD25D73960B4BC3A5CF3517672B2151D959A22
                                SHA-256:B18339B25AC1F41100D3E9C1B748D019D4FE283529CBEB503CE1DEE3B45941E2
                                SHA-512:8ED17659247FFEACA78D1B9772EF24A04A1AACBC42D9B55CA7E15AAB5254DEE28527C7F4C0847209F9765F88B5393818BF6C44540918CFCDCFB1B4593F8A422C
                                Malicious:false
                                Reputation:low
                                Preview:var Te=Object.defineProperty,Ae=Object.defineProperties;var Ue=Object.getOwnPropertyDescriptors;var Pe=Object.getOwnPropertySymbols;var De=Object.prototype.hasOwnProperty,qe=Object.prototype.propertyIsEnumerable;var Se=(t,a,n)=>a in t?Te(t,a,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[a]=n,U=(t,a)=>{for(var n in a||(a={}))De.call(a,n)&&Se(t,n,a[n]);if(Pe)for(var n of Pe(a))qe.call(a,n)&&Se(t,n,a[n]);return t},we=(t,a)=>Ae(t,Ue(a));var Be=(t,a,n)=>new Promise((u,_)=>{var i=l=>{try{s(n.next(l))}catch(m){_(m)}},p=l=>{try{s(n.throw(l))}catch(m){_(m)}},s=l=>l.done?u(l.value):Promise.resolve(l.value).then(i,p);s((n=n.apply(t,a)).next())});import{L as fe,_ as ve,R as B}from"./responsive_img-fe901b0e.js";import{G as Oe,h as oe,p as M,y as e,P as ze,z as Ne,b_ as $e,f as Me,aR as Ee,u as K,gw as ke,ab as Ve,t as D,ac as Je,E as q,gx as he,ge as Ie,c4 as je,fm as Ge,az as Qe,bK as Ke,T as Xe,aI as Fe,cO as ie,a9 as Ye,c as He,d as Ze,j as ne,gy as se,$ as et,i as We,dR as tt,gz as ot,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (5945)
                                Category:dropped
                                Size (bytes):301228
                                Entropy (8bit):5.574391876155474
                                Encrypted:false
                                SSDEEP:6144:i4Y2o+p1FNnlpUdHlgq9k0seASXzi4XuR9L7:rYNU1FNlpUm9R9H
                                MD5:933F266E348265E93F29FFECA116B72E
                                SHA1:7D5E366D47FA8A5161F72886E7DB31A19B3E6F2A
                                SHA-256:5989BB54BA705951AD79ED3FA2ABE63C97AEE02DB543BBC0DFCC7383CBAB08C1
                                SHA-512:CA7F65E936CE7D43D6E6BAB2F62BDBC3AEDB4353370798255D9EFBE3BAAC54C5B296B6DEE27C5F59088B41971D1A96EDC31F2C9BB96A1DCD11E0EDA60BAE67B2
                                Malicious:false
                                Reputation:low
                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":13,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":111},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vt
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, Unicode text, UTF-8 text, with very long lines (4666)
                                Category:dropped
                                Size (bytes):4671
                                Entropy (8bit):5.233437327570886
                                Encrypted:false
                                SSDEEP:96:nVfY66Jz9KGLfJGeYhaEnomEezE64W5C7ds/hHfYg+hHhxngW8FEK:nd6pFLfKHomE64iWdwhHg7hH/bK
                                MD5:B881A9D44604DA096CFE7DA32EC7B7A8
                                SHA1:97055FDE3E5F5618E8D02BF34CCEF4CCE32F7DCB
                                SHA-256:AAA7A3CBB1BE3FB494701F5A445915479A63FD7B0F3D69BA028B473F8733C14B
                                SHA-512:543AD340C983EA84793C93D7EA1E2F383230A7915C6DC6B32FE1973AA3608EA7166A37E81E95EE45DF0D84CD77B977C5CEB4460DC98874B4F086D7856B857905
                                Malicious:false
                                Reputation:low
                                Preview:import{y as e,B as d,C as g,z as i,aS as c,aT as f,A as y}from"./tracking-a203051e.js";import{u,T as n}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var r=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},s=new Error().stack;s&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[s]="f62ed2a7-fecb-4a4e-ac1a-8d02fa2b59cb",r._sentryDebugIdIdentifier="sentry-dbid-f62ed2a7-fecb-4a4e-ac1a-8d02fa2b59cb")}catch(o){}})();function p(r,s){return[...Array(2*r.length-1)].map((o,a)=>a%2?s:r[a/2])}const I=({publication:r,className:s,themed:o=!1,utm_source:a})=>{const l=o?"pub-tertiary-text":"tertiary";switch(r==null?void 0:r.subdomain){case"activisionblizzard":return e(v,{className:s,color:l,utm_source:a});case"demographyunplugged":return e(P,{className:s,color:l,utm_source:a});default:return e(m,{pub:r,className:s,color:l,utm_source:a})}},S=({publication:r})=>{const{iString:s}=u();if((r==null
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (2798)
                                Category:downloaded
                                Size (bytes):2799
                                Entropy (8bit):5.283097410703352
                                Encrypted:false
                                SSDEEP:48:Eri3NfXJoWGbrV//YjdN01T9WMW2DJXV0lDGUJwWEhtFwn0XJ:DxX4V//Yj41TbJXWcQwW4tFwnCJ
                                MD5:95627AB1A31F432792AB11A742F9DFB6
                                SHA1:59869FB2FE2AEE0D68806A55CC5F40418AE3BE82
                                SHA-256:EBE8335DE5BACFDE16EDB360D5471B241B2A9B3E5B60FF6D1E3D74C4AFB8B836
                                SHA-512:5F9DF8E19C4BEE45202AD40357081A83737D92E20D766125EBD0817FDDA27820193101E1C804D75797D1D700F0FD84B261332813DA28FE816614E556F732887F
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/react-d1fa6d0d.js
                                Preview:import{bj as w}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";import{a as E}from"./ElevatedTheme-26df2688.js";import{l as b}from"./linkify-068051d2.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="2ae1ae9e-7f5f-4cb5-9571-1f64500eeacc",e._sentryDebugIdIdentifier="sentry-dbid-2ae1ae9e-7f5f-4cb5-9571-1f64500eeacc")}catch(i){}})();var s={};s.__esModule=!0;var I=E,u=L(I),O=b,h=D(O);function D(e){if(e&&e.__esModule)return e;var t={};if(e!=null)for(var i in e)Object.prototype.hasOwnProperty.call(e,i)&&(t[i]=e[i]);return t.default=e,t}function L(e){return e&&e.__esModule?e:{default:e}}function N(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function P(e,t){if(!e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t&&(type
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2035)
                                Category:downloaded
                                Size (bytes):3502
                                Entropy (8bit):5.427593780416488
                                Encrypted:false
                                SSDEEP:96:1ka7MFtaIEcutKdG+YsxuKWGvZtcoF3IIzu:1liSKdGVjKW6F3In
                                MD5:1B976E0B3A10153B4D659B701A7AC174
                                SHA1:6AD38AC509DDB281D517FE06568AA9431EFDF793
                                SHA-256:CC606C8688C79B0DA626FFD3F1DAFC8A09F6CDB0F50FC6CA25E7D2507D1122B2
                                SHA-512:C6D9DB0FF6A9C98D8F6C40B42C19D2577A0A7CF303818CC6A6B39E4FE8B40CA0587A5538E76A51D3B7249A55B85E686A2EF64F69AD97D7CDE400A688ED174631
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/notifications-7a70188e.js
                                Preview:var k=Object.defineProperty,C=Object.defineProperties;var I=Object.getOwnPropertyDescriptors;var h=Object.getOwnPropertySymbols;var U=Object.prototype.hasOwnProperty,O=Object.prototype.propertyIsEnumerable;var m=(a,e,t)=>e in a?k(a,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):a[e]=t,w=(a,e)=>{for(var t in e||(e={}))U.call(e,t)&&m(a,t,e[t]);if(h)for(var t of h(e))O.call(e,t)&&m(a,t,e[t]);return a},b=(a,e)=>C(a,I(e));var i=(a,e,t)=>new Promise((o,c)=>{var s=n=>{try{d(t.next(n))}catch(r){c(r)}},l=n=>{try{d(t.throw(n))}catch(r){c(r)}},d=n=>n.done?o(n.value):Promise.resolve(n.value).then(s,l);d((t=t.apply(a,e)).next())});import{c as R}from"./x-b1257afc.js";import{ch as A,y as u,p as N,cO as x,H as V,bz as D}from"./tracking-a203051e.js";import{W as L,h as M}from"./app_install_modal-dc9fde85.js";import{M as S}from"./Metadata-2e86d4ea.js";import{u as g}from"./responsive_img-fe901b0e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var a=typeof window!="undefin
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (676)
                                Category:dropped
                                Size (bytes):677
                                Entropy (8bit):5.364852985847065
                                Encrypted:false
                                SSDEEP:12:3ih/U1R6SmGr4p7OjVMrIZAUHSsfgrIZAUHuNwwYKIq90cLJNcO0Tgj:6/U1R6uEUjVMuxHSs4uxHuNOs0OJCOLj
                                MD5:0C4CEBFCA7079FF0214744096876F26C
                                SHA1:438353A7A58397975B174058C022D60CBF51A750
                                SHA-256:98A3D7601917397F1BB17B73D9682E0E4EEF6BE9BF038A5CA36854213EC3EECB
                                SHA-512:A21F8CB8917661CDB05FEEE0A6135AB8F5B733322D98D7CB1F5144308D8CC1A5DF6EEDC5CA449BDBA168D9DB0742711BB570DEBE2F852C52C8FF1EB5B8D96E07
                                Malicious:false
                                Reputation:low
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";import{t as i}from"./toNumber-a437ba7d.js";(function(){try{var r=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[t]="c40542a0-f3c5-48fe-9283-bd5bcf8a1ee1",r._sentryDebugIdIdentifier="sentry-dbid-c40542a0-f3c5-48fe-9283-bd5bcf8a1ee1")}catch(e){}})();var o=i,n=1/0,f=17976931348623157e292;function d(r){if(!r)return r===0?r:0;if(r=o(r),r===n||r===-n){var t=r<0?-1:1;return t*f}return r===r?r:0}var s=d,b=s;function c(r){var t=b(r),e=t%1;return t===t?e?t-e:t:0}var y=c;export{s as a,y as t};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1420)
                                Category:dropped
                                Size (bytes):1421
                                Entropy (8bit):5.494982853189901
                                Encrypted:false
                                SSDEEP:24:JsyjRY7rubHNRuEVPQqesuCQ+N5LFsMay+FAVC69y+F66Ly+FT:JsK/TF3VNfsVy7VLyYyQ
                                MD5:5F28D471BEF92D328AD0374F4C564EF4
                                SHA1:CC6A095EDE87AE4B62F7420BAD8164CD4AC55D65
                                SHA-256:1498843CD88961BCC6AFF34DC7205B79E0975FF545997FCA93216F99E2869296
                                SHA-512:492E2B46050EFF3A01966CB46EA5E8DA2759589DDAFC8B12D8195368AFC8F0C0ED669F6105F85CFC2F91E31E8D45A2E3D8B854CAEE0CF8DFD92DFC652107A2CD
                                Malicious:false
                                Reputation:low
                                Preview:var f=Object.defineProperty,i=Object.defineProperties;var a=Object.getOwnPropertyDescriptors;var d=Object.getOwnPropertySymbols;var b=Object.prototype.hasOwnProperty,g=Object.prototype.propertyIsEnumerable;var n=(e,t,r)=>t in e?f(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,o=(e,t)=>{for(var r in t||(t={}))b.call(t,r)&&n(e,r,t[r]);if(d)for(var r of d(t))g.call(t,r)&&n(e,r,t[r]);return e},s=(e,t)=>i(e,a(t));import{y as c}from"./tracking-a203051e.js";import{S as h}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="69ec0097-6db5-493b-b26e-f794403c2828",e._sentryDebugIdIdentifier="sentry-dbid-69ec0097-6db5-493b-b26e-f794403c2828")}catch(r){}})();const I=e=>c(h,s(o({},e),{name:"BurgerIcon",svgParams:{height:100,width:100}}),c("path",{d:"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (5945)
                                Category:downloaded
                                Size (bytes):301228
                                Entropy (8bit):5.5744438407174055
                                Encrypted:false
                                SSDEEP:6144:i4Y2o+p1FNnlOUdHlgq9k0seASXzi4XuR9L7:rYNU1FNlOUm9R9H
                                MD5:7DA5AE04F813B50B40981483F2344216
                                SHA1:CF016AB36EBAA6C4F1E0B7BE6D8EAB0B7D9BD252
                                SHA-256:EFC34314D6A6FFC92CE70AF1D2D5CD14B94178C729EA0DF3282446D1C8B2A27A
                                SHA-512:42F57804EC6C27A1EA75534041FCAC3C5FCE11A85C904C97F9C2A6B1F8C1AFD8D9C4F1B0903801AC643D5BFFA637687F7454EEE20AFF0B3AC3C55621EE951839
                                Malicious:false
                                Reputation:low
                                URL:https://www.googletagmanager.com/gtag/js?id=G-TLW0DF6G5V&l=localGaDataLayer
                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":13,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":111},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vt
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (5172)
                                Category:downloaded
                                Size (bytes):6785
                                Entropy (8bit):5.4244633781828195
                                Encrypted:false
                                SSDEEP:96:GEaIwdkSXQ5ARCc3WVnmCGC/W5JLE5dRcHK6Ka8KcpSM1l23SFenG6y+8ym1dvJw:zaQVF/SMRUqa8Kn12enG6zm1dRI
                                MD5:D46B0B77662C2760FAF83046BA594F99
                                SHA1:56E9734A770B1F630AD8CBE3D62B4F239BA036ED
                                SHA-256:731668A9D8414FA2CE4B7EF8DEB5647B3F1D1D155B66A1EA6C113CC3A8D2FD09
                                SHA-512:9CFFBFD2FEEEF833339519427490ED3F86CD6849C951D1334CC3384B90E05D2DF61B1D45C8F2CB461DD12A866438D20A6636CA62EDFF6A84F685AA314AF12410
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/HoverCard-1e08a063.js
                                Preview:var F=Object.defineProperty,j=Object.defineProperties;var q=Object.getOwnPropertyDescriptors;var g=Object.getOwnPropertySymbols;var N=Object.prototype.hasOwnProperty,S=Object.prototype.propertyIsEnumerable;var $=(t,e,r)=>e in t?F(t,e,{enumerable:!0,configurable:!0,writable:!0,value:r}):t[e]=r,l=(t,e)=>{for(var r in e||(e={}))N.call(e,r)&&$(t,r,e[r]);if(g)for(var r of g(e))S.call(e,r)&&$(t,r,e[r]);return t},w=(t,e)=>j(t,q(e));var b=(t,e)=>{var r={};for(var n in t)N.call(t,n)&&e.indexOf(n)<0&&(r[n]=t[n]);if(t!=null&&g)for(var n of g(t))e.indexOf(n)<0&&S.call(t,n)&&(r[n]=t[n]);return r};import{c as Y,X as W}from"./x-b1257afc.js";import{y as s,z as X,ch as G,h as T,G as D,bm as U,cO as A,hH as J,fa as E,p as Q}from"./tracking-a203051e.js";import{p as V,c as x,B as Z,b as k,g as K,d as B,j as ee,T as te}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{u as re,E as ne}from"./ElevatedTheme-26df2688.js";import{c as C}from"./createComponent-8b1ff3fd.js";im
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (491)
                                Category:downloaded
                                Size (bytes):492
                                Entropy (8bit):5.3665795765986815
                                Encrypted:false
                                SSDEEP:6:d/YgA8QlXD4xi5fV/HD+mY/1K/EQYY6CFrQmYHN/9ZY7wW6wew6y7I3RSDE6Pwgg:dggrihRSmGr4pT57I3oXsf7I3ZvN5FCL
                                MD5:D30FA6B55B39B8932467B2C3388CEE4F
                                SHA1:7266F00C206289C2E491E8FE787AA3BA5360CD24
                                SHA-256:C20F6525BA2E75587BA3CD25E3426AAD5B7DE58E597BCB7516846E69838EE63B
                                SHA-512:B21E72410CAE63420EEFDA27F17CDA6D9E56D4857314B55593DA54BC970CAC252B6E4EF1E3A4DC955E592585AE3280476FEF41C801E86486AE8BC8214E2B483B
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/util-9cee7410.js
                                Preview:import{k as r}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},f=new Error().stack;f&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[f]="f19007cb-7f19-44f2-aaf0-7cded0f8bf20",e._sentryDebugIdIdentifier="sentry-dbid-f19007cb-7f19-44f2-aaf0-7cded0f8bf20")}catch(n){}})();const o=e=>r(e).map(f=>f.toUpperCase());export{o as n};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (1058)
                                Category:dropped
                                Size (bytes):1059
                                Entropy (8bit):5.358245588235938
                                Encrypted:false
                                SSDEEP:24:2iRuEVQasUVNiFGi4Vy/pDYtIXNjySvwOqOo8/DomY:tPNmcVypYewSvwO3occT
                                MD5:349C5870EAD83A96E819B3C7FBFD2143
                                SHA1:32867E2E0ECB891C0E073EC93C8BEAE883AF2651
                                SHA-256:7BFC621ECD20E7EE650B3126861EAB0965C1CA50CCBC4987924851AD63E26C4B
                                SHA-512:C6D40A6DCF040E277D77789DCDDD26450FCD33899805C360485E6141B913A12C1B1B152250A6616009702BC10F159650A9D182A0195C9E4DD0AB45D2794081AB
                                Malicious:false
                                Reputation:low
                                Preview:import{gJ as i}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="5b134411-6e72-4976-a1ec-50ee6a288b30",e._sentryDebugIdIdentifier="sentry-dbid-5b134411-6e72-4976-a1ec-50ee6a288b30")}catch(o){}})();const l=["sort"],d=["sort","selection"];function c(e,t){let o;try{o=new URL(`${location.protocol}//${location.host}${e}`)}catch(n){o=new URL(e)}for(const n of o.searchParams.keys())(t?d:l).includes(n)||o.searchParams.delete(n);return o.toString()}function b(e){setTimeout(()=>f(e),0)}function f({previous:e,url:t}){var s,a;if(typeof window=="undefined")return;const o=c(t,!1),n=c(t,!0),{head:r}=document;(s=r.querySelector("link[rel=canonical]"))==null||s.setAttribute("href",o),(a=r.querySelector('meta[property="og:url"]'))==null||a.setAttribute("content",n),s
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (808)
                                Category:dropped
                                Size (bytes):809
                                Entropy (8bit):5.434433399438747
                                Encrypted:false
                                SSDEEP:12:3iXt36YTuSmGr4pFVzTP8gsfNTPjNwug0qcKSYMlROUiwYRMgkt1YeGwAmY4xR:StNTuuEBf8gsZjNtxqcKSYoRLBvAmd
                                MD5:8CFC1D7E0C48E5D98B85EABA59BA3435
                                SHA1:18D4824A9D7D7D85F842329FF53663BD2A94D1FF
                                SHA-256:650D9410CC15B5FDC7E2AEDF32D968F944D23565CF827E07C72B1ED2D592FA3A
                                SHA-512:D954AC1B90C95ACCBC4DD3FDD70034FD792C67F8493B59CAA7C327764C7C35342AB30EB9098BBCAC44D7D0394C235C958B0A3DA21FB6D1345C3BAE7BC0AAF5A3
                                Malicious:false
                                Reputation:low
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";import{hW as y,bj as b,bk as t}from"./tracking-a203051e.js";import{n as u}from"./sortBy-36cb0f8a.js";(function(){try{var n=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},a=new Error().stack;a&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[a]="45cafce7-7087-4a44-898c-a3aad73666ec",n._sentryDebugIdIdentifier="sentry-dbid-45cafce7-7087-4a44-898c-a3aad73666ec")}catch(e){}})();var m=y;function _(n,a,e){for(var i=-1,o=n.length;++i<o;){var d=n[i],f=a(d);if(f!=null&&(r===void 0?f===f&&!m(f):e(f,r)))var r=f,s=d}return s}var x=_,g=u,l=t;function c(n,a,e,i){return n==null?[]:(l(a)||(a=a==null?[]:[a]),e=i?void 0:e,l(e)||(e=e==null?[]:[e]),g(n,a,e))}var p=c;const B=b(p);export{x as _,B as o};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (819)
                                Category:downloaded
                                Size (bytes):820
                                Entropy (8bit):5.084001043861159
                                Encrypted:false
                                SSDEEP:24:rRvHnqhCSqh4r9FImUZaFDC7p3Nskq5Mn:J2p7aQ27p3N7n
                                MD5:A405FB49052FBCBAB5DC07643D0D76F5
                                SHA1:4A3586502E88D049F73C89FC4E2F41947360DE42
                                SHA-256:13151C16E84DE314208A4E89D7E3F6A08476EDEB67D6073287E3612E742EDA88
                                SHA-512:6251A62CB6D3006BCC90E35F223E7168D70C69059ECC42B154F91CA3259599552290A121745205EBDEED7D44F0FF051935467BFFC19CE44A532036FB755DA212
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/ChooseGeneratedImageModal-13151c16.css
                                Preview:._search_tgbqd_1{width:100%!important}._presetRow_tgbqd_5{overflow-x:scroll}._presetRowContainer_tgbqd_9{position:relative}._fade_tgbqd_13{position:absolute;height:100%;width:64px;right:0;background:linear-gradient(to left,var(--color-bg-primary),rgb(var(--color-bg-primary-raw) / 0));pointer-events:none;z-index:1}._preset_tgbqd_5{width:var(--size-64);flex-shrink:0;cursor:pointer}._selected_tgbqd_29{opacity:1}._selected_tgbqd_29 ._presetImage_tgbqd_31{border:2px solid var(--color-accent-themed)}._unselected_tgbqd_36{opacity:.5}._presetName_tgbqd_40{text-align:center;color:var(--color-fg-secondary)}._presetImage_tgbqd_31{border-radius:var(--border-radius-md);border:2px solid transparent;width:100%}._modalBody_tgbqd_51._modalBody_tgbqd_51._modalBody_tgbqd_51._modalBody_tgbqd_51._modalBody_tgbqd_51{padding:24px}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 1 x 1
                                Category:downloaded
                                Size (bytes):35
                                Entropy (8bit):2.9302005337813077
                                Encrypted:false
                                SSDEEP:3:CUkrllHh/:qJ/
                                MD5:C2196DE8BA412C60C22AB491AF7B1409
                                SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                Malicious:false
                                Reputation:low
                                URL:https://substack.com/api/v1/firehose?_=1726093019382&d=eyJldmVudCI6IlBhZ2VzIiwicHJvcGVydGllcyI6eyJicm93c2VyU2Vzc2lvbklkIjoicnZscjRkZ2J1ZHEiLCJpZnJhbWVWaXNpdElkIjpmYWxzZX0sImNvbnRleHQiOnsiY2xpZW50X3R5cGUiOiJ3ZWIiLCJkaXNwbGF5TW9kZSI6ImJyb3dzZXIiLCJwYWdlIjp7InJlZmVycmVyIjoiIiwidGl0bGUiOiJTdWJzdGFjayAtIEEgbmV3IGVjb25vbWljIGVuZ2luZSBmb3IgY3VsdHVyZSIsInVybCI6Imh0dHBzOi8vc3Vic3RhY2suY29tLyJ9LCJjYW1wYWlnbiI6e30sInRpbWVab25lIjoiQW1lcmljYS9OZXdfWW9yayJ9fQ%3D%3D
                                Preview:GIF89a.............,...........D..;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8139)
                                Category:dropped
                                Size (bytes):8140
                                Entropy (8bit):5.31974116252717
                                Encrypted:false
                                SSDEEP:192:1brAgArQCu4kbGpG32hw7tAoIz5wRT129z3hdyLmy/pHrv7TsRiIsxQX:Gkak32KtUz5wRpAy/F77YR9sxe
                                MD5:2D8190A545F0707023D2E13379D576EC
                                SHA1:ED12F4C25984EB949B8A15C2803E5F9BA9A37A63
                                SHA-256:43C0E1DFE95BDB8D34C82426ADFF3B960F0E1AC5329E8AA420C0C6519FF20F52
                                SHA-512:0FABFE8FDA564D7FA1EC4374E86B92597BA07F3C2C0A6B608205623166B9331B283A7FE99B6F08417E737263DC29092585508B9E860470B0428691CA749804D0
                                Malicious:false
                                Reputation:low
                                Preview:var te=Object.defineProperty,ae=Object.defineProperties;var oe=Object.getOwnPropertyDescriptors;var D=Object.getOwnPropertySymbols;var ie=Object.prototype.hasOwnProperty,se=Object.prototype.propertyIsEnumerable;var J=(e,r,n)=>r in e?te(e,r,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[r]=n,F=(e,r)=>{for(var n in r||(r={}))ie.call(r,n)&&J(e,n,r[n]);if(D)for(var n of D(r))se.call(r,n)&&J(e,n,r[n]);return e},O=(e,r)=>ae(e,oe(r));var T=(e,r,n)=>new Promise((a,u)=>{var s=t=>{try{c(n.next(t))}catch(o){u(o)}},g=t=>{try{c(n.throw(t))}catch(o){u(o)}},c=t=>t.done?a(t.value):Promise.resolve(t.value).then(s,g);c((n=n.apply(e,r)).next())});import{eK as ce,bj as S,ch as ue,h as k,aV as le,y as fe,cO as L,H as ge,R as de}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sen
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (632)
                                Category:downloaded
                                Size (bytes):633
                                Entropy (8bit):5.281258712548887
                                Encrypted:false
                                SSDEEP:12:SAw4IYihRSmGr4p2ouS18s/UVsfzj8s/UAN5LFEdLTSmt7KfSmOqAKfSmOipU1w:E4IZRuExuS1vcVsrjvcAN5LFEJTIGcGM
                                MD5:719A754E8E2602B08C9710EBF500C420
                                SHA1:356447745374990BBD29F0233810C7F6582FAD1D
                                SHA-256:996514965E668DE79915F79293BCBDD1816F51B8E9B678B37C85D99346AA7224
                                SHA-512:85C728FDCFB62D9A7EB026D27951F99290DD2645673F1B76275F16DCC8BC77230D877ABA0C409270EED3C5AFB3CA9052BA29EA198098BCD16572A7D4B531EE5E
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/store-a457f624.js
                                Preview:import{s as t}from"./user-0cc78107.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="692bab53-345b-46f7-b8e5-54f27b317bb3",e._sentryDebugIdIdentifier="sentry-dbid-692bab53-345b-46f7-b8e5-54f27b317bb3")}catch(r){}})();const f=(e,n=null)=>typeof window!="undefined"?t.get(e,n):n,s=(e,n)=>{if(typeof window!="undefined")return t.set(e,n)},b=e=>{if(typeof window!="undefined")return t.remove(e)};export{f as g,b as r,s};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (1518)
                                Category:downloaded
                                Size (bytes):1519
                                Entropy (8bit):5.392520280627375
                                Encrypted:false
                                SSDEEP:24:p4nJU1R6uEUjONsKRbN/k9+LpQCn6NTfeEfd/MehfJFGrg3wM/i:6+0kCLbNtLpH6NTfe8p/IYwMa
                                MD5:5A4F575932F0FADB048B16FD2B3FE264
                                SHA1:23204649CAF9D324D4EA47D517010E45884A0599
                                SHA-256:298F2F82489C51FC29A02BCE9A92BDA6A999E38C65F3CA0BEE3356DD4D39BF0F
                                SHA-512:147DE2302239740F59AA9934298DF393D8D4BF6F2BCF003AADD85BE2FAEC7DCB6C9F0553C10A989632E6FA53AD7D372B6F4600D1AD392117A86C02D2A92F14F7
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/debounce-2835717b.js
                                Preview:import{iu as W,bj as j,hv as w}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";import{t as L}from"./toNumber-a437ba7d.js";(function(){try{var r=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[t]="6a87f836-5d69-4f94-adc0-96ce459d90fb",r._sentryDebugIdIdentifier="sentry-dbid-6a87f836-5d69-4f94-adc0-96ce459d90fb")}catch(a){}})();var M=W,S=function(){return M.Date.now()},F=S,N=w,T=F,p=L,O="Expected a function",R=Math.max,A=Math.min;function $(r,t,a){var d,o,m,f,n,u,s=0,h=!1,c=!1,v=!0;if(typeof r!="function")throw new TypeError(O);t=p(t)||0,N(a)&&(h=!!a.leading,c="maxWait"in a,m=c?R(p(a.maxWait)||0,t):m,v="trailing"in a?!!a.trailing:v);function b(e){var i=d,l=o;return d=o=void 0,s=e,f=r.apply(l,i),f}function E(e){return s=e,n=setTimeout(g,t),h?b(e):f}function k(e){var i=e-u,l=e-s,x=t-i;return c?A(x,m-l):x}function I(e){var i
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (1842)
                                Category:downloaded
                                Size (bytes):1843
                                Entropy (8bit):5.247230291263769
                                Encrypted:false
                                SSDEEP:24:QpB9FquEsAas8zpNiFOnyiS2EPmA1aKBfKj1h12ITEgjIeK3pKP2PhtYjFUMVUuj:GBOcrpNm4/M/XBfoHREgjq3sP24KjqFD
                                MD5:D1C5AF511714824E7EF2F725D961B7E9
                                SHA1:93BE08DBAD7D34DA22A93820A67261A20E89A9B7
                                SHA-256:0A084451389A140D8C03DCF4F3C832E871CCAE56AE61FAFF26B6CC1E657674FF
                                SHA-512:E5B9ED88F43315CDC34E6277929D13F7747A6BF73BF38049A78753BA008B0E3CCFF52D7A39683CC73E82FBCBAF07B97C77B9D36F9C9AC850446E8BCB09F1B803
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/publication-7c42414f.js
                                Preview:import{k as d}from"./FlexBox-11cee6d3.js";import{fc as u,h5 as f,dl as l}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="e288f789-6a07-411f-b703-9ad981b80ac7",t._sentryDebugIdIdentifier="sentry-dbid-e288f789-6a07-411f-b703-9ad981b80ac7")}catch(o){}})();const c=function(t){const e=t.trim();return f(e)?e:`${e}.`},g=function(t,e=3){var s;if(!(t!=null&&t.length)||!((s=t[0])!=null&&s.owner))return null;const o=t[0].name;if(t.length===1)return{owner:o,others:null};let n=t.slice(1);if(n.length>e&&(n=n.filter(a=>a.role==="admin")),n.length&&n.length<=e){const a=n.map(i=>i.name);return{owner:o,others:u(a).toString()}}return{owner:o,others:null}},w=function(t,e,o,n,s){const a=t?c(t):"";let i;e&&!e.others?n.toLowerCase().includes(e.owner.toLowerCase())?i="":
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:downloaded
                                Size (bytes):918
                                Entropy (8bit):5.398940925719125
                                Encrypted:false
                                SSDEEP:24:GXBrRuE1YKCswdNA4LPPknuLfyTH7hyCeAeweZAE:ABF7sdNASTLfNC/LAAE
                                MD5:45E44F949FF26A8BF4A05690FF0673CE
                                SHA1:C4422B9EBFE28B7E870637DBDCD8A1BCE9E1ECBF
                                SHA-256:B9023423A65DB0337A070FAEAE380AB78C4A4FD899607AEE4B460D0CAA7D0C7E
                                SHA-512:6A50C71AECC5702A98498C2AC34D7F217B4A53D9D68D61788231A57549FE630E998F95BB99D7E7ACEACFABEA8A957E207D7BAC313F061E3B5776620F65E3B924
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/list-f44fb2f6.js
                                Preview:import{c as n}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},y=new Error().stack;y&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[y]="9848c1d7-4082-4f05-9f6a-1aedf71e0076",e._sentryDebugIdIdentifier="sentry-dbid-9848c1d7-4082-4f05-9f6a-1aedf71e0076")}catch(d){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const i=n("List",[["line",{x1:"8",x2:"21",y1:"6",y2:"6",key:"7ey8pc"}],["line",{x1:"8",x2:"21",y1:"12",y2:"12",key:"rjfblc"}],["line",{x1:"8",x2:"21",y1:"18",y2:"18",key:"c3b1m8"}],["line",{x1:"3",x2:"3.01",y1:"6",y2:"6",key:"1g7gq3"}],["line",{x1:"3",x2:"3.01",y1:"12",y2:"12",key:"1pjlvk"}],["line",{x1:"3",x2:"3.01",y1:"18",y2:"18",key:"28t2mc"}]]);export{i as L};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (10704)
                                Category:downloaded
                                Size (bytes):10705
                                Entropy (8bit):4.816364422238667
                                Encrypted:false
                                SSDEEP:96:rMK2neXx+zs0feUEdciZ9CJmBYwKcwyP09WJBG80PZwyP09WDV:vis/UEd1Z9KzfyP09WJw80PZwyP09WDV
                                MD5:49B851F2A9B39D1903B2A99B1788DDC8
                                SHA1:A0600FFA9FA0020FE1727C1E60540CE992B1802B
                                SHA-256:91397ED1326ABECD87D1AC6DF43AA29D6CA1FABAE70862BAD1C05AF5EACF791B
                                SHA-512:3ACA395DFF52F3FBEAF12820575E050E8F281C0E978A2B9DB7B1EEB2A1B265C3F58A06FAC778404588C6A7BFF31B0A6009F6EC05F56BD57547B099E898E28E9E
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/entry-91397ed1.css
                                Preview::root{--color-light-primary: rgb(54, 55, 55);--color-light-secondary: rgb(119, 119, 119);--color-light-tertiary: rgb(182, 182, 182);--color-light-detail: rgba(0, 0, 0, .1);--color-light-detail-tooltip: transparent;--color-light-bg-primary-rgb: 255, 255, 255;--color-light-bg-primary-raw: 255 255 255;--color-light-bg-primary: rgb(var(--color-light-bg-primary-rgb));--color-light-bg-primary-hover-rgb: 250, 250, 250;--color-light-bg-primary-hover: rgb(var(--color-light-bg-primary-hover-rgb));--color-light-bg-secondary: rgb(238, 238, 238);--color-light-bg-tertiary: rgb(219, 219, 219);--color-light-accent-red-rgb: 235, 87, 87;--color-light-accent-yellow-rgb: 255, 193, 48;--color-light-accent-green-rgb: 92, 210, 125;--color-light-accent-purple-rgb: 112, 45, 255;--color-light-accent-orange-rgb: 255, 103, 25;--color-dark-primary: rgb(238, 238, 238);--color-dark-secondary: rgb(119, 119, 119);--color-dark-tertiary: rgb(90, 91, 91);--color-dark-detail: rgba(255, 255, 255, .1);--color-dark-detail-to
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2760)
                                Category:downloaded
                                Size (bytes):2761
                                Entropy (8bit):5.435072888471112
                                Encrypted:false
                                SSDEEP:48:7ealTnTg8Sw4DckzVrEWNqf07nSy/FdByzm7xoCGpiHyK7fDESehGf5Sy/ydByzZ:7ealrcw8r0f07nSW17+DwQE5S3i
                                MD5:64566D636E10C4E25E55E337B1E48BFF
                                SHA1:1AAE92D5DF2E423770D90FD1860F777F4E115153
                                SHA-256:1F47D2C4F657D2ACAC922FB6832CB6A6674BB4B0F968F269EF1E59D28E4620EA
                                SHA-512:64F644B52BAF616BEE0CE39C63713BA2E665A6A44C5BDEE42C834BA469A7F01BF58FD2151A4A4844ADDF0F1277FFE9E1BF16F675465FA521021F443170196E74
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Progress-80b8df68.js
                                Preview:var w=Object.defineProperty;var d=Object.getOwnPropertySymbols;var y=Object.prototype.hasOwnProperty,b=Object.prototype.propertyIsEnumerable;var _=(e,t,s)=>t in e?w(e,t,{enumerable:!0,configurable:!0,writable:!0,value:s}):e[t]=s,l=(e,t)=>{for(var s in t||(t={}))y.call(t,s)&&_(e,s,t[s]);if(d)for(var s of d(t))b.call(t,s)&&_(e,s,t[s]);return e};var f=(e,t)=>{var s={};for(var r in e)y.call(e,r)&&t.indexOf(r)<0&&(s[r]=e[r]);if(e!=null&&d)for(var r of d(e))t.indexOf(r)<0&&b.call(e,r)&&(s[r]=e[r]);return s};import{y as n}from"./tracking-a203051e.js";import{c as h,d as m}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="43d41dc7-127d-44b0-908b-85fda2cf8bb0",e._sentryDebugIdIdentifier="sentry-dbid-43d41dc7-127d-44b0-908b-85fda2cf8bb0")}catch(s){}})();const x
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3463)
                                Category:downloaded
                                Size (bytes):3464
                                Entropy (8bit):5.087365894185859
                                Encrypted:false
                                SSDEEP:48:oo1ir1WvO7H8OwM96KO9RpypkE6KseY9DLl3k3j7B3xhZk3mmbaKDcScmb2:n10WvAwlUfBnZk271u2
                                MD5:35F4B66BEE2FC42335A9E9FD4A9D9B8D
                                SHA1:B7A157A65025E40461584790C301EB79FA34DCB2
                                SHA-256:21E4510C8DDA997333682D6A67BAB2E7E1FE0A17C70726FD358A69291BEF04A8
                                SHA-512:3637BBB8443877C0114B4569334AE760785B93F61BF984302D5F3A66A5D104FDC2FAB82A713CF3A8E3A160B75AFCA753A3345F849084517975D8AC337177431F
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Avatar-21e4510c.css
                                Preview:._footer_11ym1_1._footer_11ym1_1._footer_11ym1_1{padding:var(--size-24) 0}._footerSection_11ym1_5{padding:0 var(--size-24)}._divider_11ym1_9{border-top:var(--border-default);margin:var(--size-24) 0}._meta_11ym1_14 a{color:inherit;text-decoration:underline}._twitter_11ym1_19{display:block;background:#1da1f2;border-radius:var(--border-radius-sm);width:100%;height:40px;text-align:center;text-decoration:none}._twitterText_11ym1_29{color:#fff;font-weight:var(--font-weight-semibold);font-size:14px;line-height:40px;mso-line-height-rule:exactly}._twitterImage_11ym1_37{width:20px;height:20px;display:inline-block;margin-right:12px;max-width:none;vertical-align:middle}._fullWidth_1mh60_1{width:100%;padding-left:0;padding-right:0;box-sizing:border-box;min-height:var(--size-40)}._emailButtonTd_1mh60_8{border-radius:var(--border-radius-sm)}._emailButtonTd_1mh60_8._priority_primary_1mh60_11{background-color:var(--color-accent-themed)}._emailButtonTd_1mh60_8._priority_primary_1mh60_11 ._emailButtonA_1
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (4168)
                                Category:downloaded
                                Size (bytes):4169
                                Entropy (8bit):5.339231026030865
                                Encrypted:false
                                SSDEEP:96:tDM8owkiRYB6FRUMnl/g1GhexyFu3wledZC65D:tDMDdMnJmgled08
                                MD5:DC70276D3C7487B738EBD954BA782ADD
                                SHA1:2EBB6A83CB1E01C2E88D8B3BE9A622C52001F615
                                SHA-256:23321D92E7550618562AE5385F3382D1BCA04EFE8F2C4F7980A18D20DC9E08F0
                                SHA-512:C7B620EA5157F05D47BE3BF83C4FE8B84996E23F141C1B6CA02F3C0C31B474C9D1A1B771AD2E8413E3B59FEECB95CB58AD5453D3B28E9FAB314D522DCC534A7B
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Tooltip-ff6b95b0.js
                                Preview:var A=Object.defineProperty,B=Object.defineProperties;var X=Object.getOwnPropertyDescriptors;var u=Object.getOwnPropertySymbols;var P=Object.prototype.hasOwnProperty,k=Object.prototype.propertyIsEnumerable;var _=(t,e,a)=>e in t?A(t,e,{enumerable:!0,configurable:!0,writable:!0,value:a}):t[e]=a,o=(t,e)=>{for(var a in e||(e={}))P.call(e,a)&&_(t,a,e[a]);if(u)for(var a of u(e))k.call(e,a)&&_(t,a,e[a]);return t},f=(t,e)=>B(t,X(e));var g=(t,e)=>{var a={};for(var r in t)P.call(t,r)&&e.indexOf(r)<0&&(a[r]=t[r]);if(t!=null&&u)for(var r of u(t))e.indexOf(r)<0&&k.call(t,r)&&(a[r]=t[r]);return a};import{h as q,y as s,z as b,b3 as K}from"./tracking-a203051e.js";import{b as M,T as v,d as I}from"./FlexBox-11cee6d3.js";import{a as R,u as W}from"./react-laag.esm-9b635cb4.js";import"./_sentry-release-injection-file-63e5716f.js";import{q as j}from"./transition-ee785a17.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:dropped
                                Size (bytes):730
                                Entropy (8bit):5.478755142006552
                                Encrypted:false
                                SSDEEP:12:8XBrRSmGr4pptAzfsf7GvN3PPdlQvPuNMELjfov1V+qqJ/CORvFo8zv:8XBrRuEFAzswN3PPknuLfyT+5JLvF7zv
                                MD5:60B54FF987B4B51BD547583C74D76236
                                SHA1:C9157DE562CB36367AC0A7BEB239D237644BCD0E
                                SHA-256:174DAAE1ACAB3E9CA60EFBE48FA4D6936638899E076F899304AFE0E45F517D52
                                SHA-512:E9E8A8DCFCA055C2D460B1B5A4D21097DCE6894E5A0C295980CEE8AB779A194921472980E5A2402AA6BFE7868AF7F1587123B57E4C92FF9707FD248D9B5A6370
                                Malicious:false
                                Reputation:low
                                Preview:import{c as d}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},a=new Error().stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="9c09afd1-341a-41f2-a8a8-46f2fc4090a6",e._sentryDebugIdIdentifier="sentry-dbid-9c09afd1-341a-41f2-a8a8-46f2fc4090a6")}catch(n){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const t=d("BookOpen",[["path",{d:"M2 3h6a4 4 0 0 1 4 4v14a3 3 0 0 0-3-3H2z",key:"vv98re"}],["path",{d:"M22 3h-6a4 4 0 0 0-4 4v14a3 3 0 0 1 3-3h7z",key:"1cyq3y"}]]);export{t as B};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (721)
                                Category:dropped
                                Size (bytes):722
                                Entropy (8bit):5.430625925637316
                                Encrypted:false
                                SSDEEP:12:IaI6YkGFqSmGr4p9uvLsf0TNIPgab/4hNRbV8lhkWl:udkGFquE2zsANIPgab/4hFQhkWl
                                MD5:F4705CA7948CFB3190CDA2B14F996459
                                SHA1:AE977064C4D910849BE8F4F244BE0F72C19FFEBD
                                SHA-256:7C9F95F61C0287DEDE72178FEB059CC40C45C037DD9086EC0BDA24347DC4BE21
                                SHA-512:CC25185CAA3B2832B508E159AA1998769B76A8D7DB07771C974BCDE36814115C211E6E53ACDDD42D05D0BE9D8CAB2898DB02A11B53D6FB744C09F1D8299348BD
                                Malicious:false
                                Reputation:low
                                Preview:import{bj as d,fl as o}from"./tracking-a203051e.js";import{_ as i}from"./sortBy-36cb0f8a.js";import{t as b}from"./toInteger-5a1a570b.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="7bb9e5de-f9fa-4b5b-9e5c-15e1f8879cd3",t._sentryDebugIdIdentifier="sentry-dbid-7bb9e5de-f9fa-4b5b-9e5c-15e1f8879cd3")}catch(n){}})();var s=o,c=i,u=b,g=Math.ceil,I=Math.max;function h(t,e,n){(n?c(t,e,n):e===void 0)?e=1:e=I(u(e),0);var r=t==null?0:t.length;if(!r||e<1)return[];for(var f=0,l=0,a=Array(g(r/e));f<r;)a[l++]=s(t,f,f+=e);return a}var _=h;const y=d(_);export{y as c};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (759)
                                Category:downloaded
                                Size (bytes):760
                                Entropy (8bit):5.3474888361
                                Encrypted:false
                                SSDEEP:12:3iD/RSmGr4pbGX1PsfQ1KNQTw0rGUxIJ5Ub2Z7wi27xuNMGPP80BtOvn:C/RuERGX1PsI1KNQTwyUOnxq5PntOv
                                MD5:DD24AECD394D4F88B670E0DF5293CA85
                                SHA1:59ACA822BBB69A84B1B25BF2FF410F38AA53C143
                                SHA-256:75F19EFFFC0AD12867AD6C28BE8E678C52476A2996EA959403B76868FF7BBFDD
                                SHA-512:DFFAD395E5C3E529F34ADD52DA76C7729EC131B2E30E00093656AF71BB3D55FAB770301B4D879DE155826F7492890F1B2289F0EC86020220FFEFA6E3DF6C4031
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/_createAggregator-1fdfd3a0.js
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";import{iP as o,cs as f,bk as d}from"./tracking-a203051e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="38dffc79-93e7-4997-a89c-0b7de1542010",e._sentryDebugIdIdentifier="sentry-dbid-38dffc79-93e7-4997-a89c-0b7de1542010")}catch(t){}})();function b(e,r,t,a){for(var n=-1,g=e==null?0:e.length;++n<g;){var s=e[n];r(a,s,t(s),e)}return a}var i=b,c=o;function u(e,r,t,a){return c(e,function(n,g,s){r(a,n,t(n),s)}),a}var y=u,_=i,A=y,v=f,I=d;function h(e,r){return function(t,a){var n=I(t)?_:A,g=r?r():{};return n(t,e,v(a),g)}}var l=h;export{l as _};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (62858)
                                Category:downloaded
                                Size (bytes):80377
                                Entropy (8bit):5.488195416054789
                                Encrypted:false
                                SSDEEP:1536:QhkhPEMO5qMU43mDCvVucDf2J+Ga5Lfbr9jNx7KMLintSMSZVlc:UkhsMOsMU43uCvVucDf2J+Gadfbr9jNQ
                                MD5:3AD3B18EA9018E446CDB44246833449E
                                SHA1:867A65CE2B94936F8A255877D5781F8671010BE8
                                SHA-256:0837BE1B366A5FD68DE258267B34428D3FDFD0F47A4A91261757EE4C86AD3803
                                SHA-512:5A02324511917114A332DA8386C9DD859363F2121B1998729D5271F54B2C48C4776866D17C25417EF446F99480F9294A7FBFA39FFE324B57EE418717E2C7B30D
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/ImportPage-9c289934.js
                                Preview:var Mt=Object.defineProperty,Ut=Object.defineProperties;var Lt=Object.getOwnPropertyDescriptors;var Ee=Object.getOwnPropertySymbols;var ot=Object.prototype.hasOwnProperty,it=Object.prototype.propertyIsEnumerable;var Fe=(o,i,t)=>i in o?Mt(o,i,{enumerable:!0,configurable:!0,writable:!0,value:t}):o[i]=t,S=(o,i)=>{for(var t in i||(i={}))ot.call(i,t)&&Fe(o,t,i[t]);if(Ee)for(var t of Ee(i))it.call(i,t)&&Fe(o,t,i[t]);return o},E=(o,i)=>Ut(o,Lt(i));var We=(o,i)=>{var t={};for(var s in o)ot.call(o,s)&&i.indexOf(s)<0&&(t[s]=o[s]);if(o!=null&&Ee)for(var s of Ee(o))i.indexOf(s)<0&&it.call(o,s)&&(t[s]=o[s]);return t};var O=(o,i,t)=>(Fe(o,typeof i!="symbol"?i+"":i,t),t);var P=(o,i,t)=>new Promise((s,n)=>{var r=l=>{try{u(t.next(l))}catch(p){n(p)}},a=l=>{try{u(t.throw(l))}catch(p){n(p)}},u=l=>l.done?s(l.value):Promise.resolve(l.value).then(r,a);u((t=t.apply(o,i)).next())});import{y as e,bm as Dt,e5 as Ft,h as w,G as _e,b1 as Wt,E as v,aj as Gt,m as q,e6 as ct,b8 as Ht,bj as ut,ch as jt,bo as dt,bc as
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 1 x 1
                                Category:dropped
                                Size (bytes):35
                                Entropy (8bit):2.9302005337813077
                                Encrypted:false
                                SSDEEP:3:CUkrllHh/:qJ/
                                MD5:C2196DE8BA412C60C22AB491AF7B1409
                                SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                Malicious:false
                                Reputation:low
                                Preview:GIF89a.............,...........D..;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2120)
                                Category:downloaded
                                Size (bytes):2418
                                Entropy (8bit):5.406826327742931
                                Encrypted:false
                                SSDEEP:48:TCT2QXVBFERwNfuzORBLI/pXd5FDKIO4Ib3DuJBRLfBAS/:TiFERIuza+XlKN40kBRdX
                                MD5:212723E702688B7B9013D5AAF4F47E38
                                SHA1:6EB48DD05401E63B53FE87522C4B7DDC9F6BDF57
                                SHA-256:C4E0BD9D924D16A69FF4641FA15096DA7058B4FF9E147BDF138918F5DDC3C7CC
                                SHA-512:963BE9C8CB6CFCD6212AD59B9355A403833DEBB0AA945983F8BA3A0BF2EEF73D52DF207E0C5DF66C224BBF0FAAB9D317DA0C71EF73F0421BA39972D9BB18A7A7
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/arrow-right-b00904ea.js
                                Preview:var m=Object.defineProperty;var y=(e,t,i)=>t in e?m(e,t,{enumerable:!0,configurable:!0,writable:!0,value:i}):e[t]=i;var b=(e,t,i)=>(y(e,typeof t!="symbol"?t+"":t,i),i);var h=(e,t,i)=>new Promise((o,c)=>{var n=r=>{try{s(i.next(r))}catch(a){c(a)}},d=r=>{try{s(i.throw(r))}catch(a){c(a)}},s=r=>r.done?o(r.value):Promise.resolve(r.value).then(n,d);s((i=i.apply(e,t)).next())});import{m as w,bP as p,y as g}from"./tracking-a203051e.js";import{c as V}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{c as v}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="875c9c85-5962-4ec5-b9a2-0416dac884ed",e._sentryDebugIdIdentifier="sentry-dbid-875c9c85-5962-4ec5-b9a2-0416dac884ed")}catch(i){}})();class R extends w{constructor(){super(...arguments);b(this,"checkVisibility",()=>{if(!this.ref)re
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):3140
                                Entropy (8bit):7.826756102249424
                                Encrypted:false
                                SSDEEP:96:MdZ69+4nZotkhki0hd0ykZtdS7AoRKvPu:a69+Mf0hdlydwAZe
                                MD5:6912971E1C0A637DD073D46D890A0D5E
                                SHA1:98BC49B459C3656ABD7499CA1C85027E5A669AA0
                                SHA-256:EFAAFAF7DF14C7BE610660A76593CBFD7E98E6F8DA4ADF8121DCE666D675A248
                                SHA-512:BE593077ABAED6418182B10C93257BC70EF61691D2718B53035898C0967156BB8E6B49DAF71EBB562F21EE9E68663EB5EDA530678B885CE37221C800845E7022
                                Malicious:false
                                Reputation:low
                                URL:"https://substackcdn.com/image/fetch/w_96,h_96,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fsubstack-post-media.s3.amazonaws.com%2Fpublic%2Fimages%2Fd81ef94a-1147-41f4-a723-4657abf5fb4a_256x256.png"
                                Preview:RIFF<...WEBPVP8X........_.._..ALPH......dk{".m=....1..c$.s..`f..U.)9&33C..'3.I...1#...f:"&.M.U...y.~w.w.N...._}...@Ze.=&.....s....8.HcZJZ..=....(%.a.F)......*-!..u_W.S4..b.._..X.....V..ko.L.o...y....][in....{.R...W.J#.i...J..`..F8.....,2..3/.m.g..}......7.9w...2...7..\...z.i#.-......&xH......O<...C. .)s.6..t......v0....2.h..U/ .+...NV. ......;.w...].b8R.T....J:.|.bW...#7.....G.].7..........1.C.....!...S....c....W..`.f.].oa..,}*~.D..m}jz.y.Nvz.EV.#K...$N......k..[..|...~.{..._MO..._...W-=+..A.>...g.wwl=k...w.......S...z...N.v.k.,..G,=+~.r.^}..Y..%v......)......5.~M..[..V=..j..t..^...+^t...2.h.S.s.$.j.S.$....S.fFHp`.(.)$`.^=.....F..?C./...Q.9..Mp`.&.t.#.....9.,})~.#'N..I..0.eW.w1p.w.......Y{Q.t.2.h.C....?s.F.B/'.....5...z..i,-.!...H.>.&.wk]R.-.&H\.u9U/'...y..XF4..#....k]B..!.....en....9&.>.5..... 1.....F.%B.u%..7'x.o.J.\+M.. ......Sim}..I...........1E[G...~..`H,0......R...Z.........B...n.}..u..@.Yt^%.........n..w;...K.\2..Uf.VP8 ....."...*
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:dropped
                                Size (bytes):744
                                Entropy (8bit):5.524226524262602
                                Encrypted:false
                                SSDEEP:12:sXBrRSmGr4pPNsfMNl1PPdlQvPuNMELjfov1VITcCzFZPs7vCGBvOFLe4z:sXBrRuE1NskNl1PPknuLfyT2cC7s7vC3
                                MD5:3EB423D88F4366533D014C275E917300
                                SHA1:161E630DFA7B397F725539436C74BE1CCEBD65A2
                                SHA-256:04849243642397E7F1DF853A85C04DCDEBF33A7D0031823A13074D95C8C3AD25
                                SHA-512:78AF6BFBEFB64503A2E461B1607208C68B04372DD9BC0153FAAB66A335CFC223108E9106B31548789567A24E05A963338191A59016CB2760AE6DEC1F6F2F90E0
                                Malicious:false
                                Reputation:low
                                Preview:import{c as t}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="90504f60-8635-48b3-9cfc-2d86f29ab2e9",e._sentryDebugIdIdentifier="sentry-dbid-90504f60-8635-48b3-9cfc-2d86f29ab2e9")}catch(f){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const r=t("History",[["path",{d:"M3 12a9 9 0 1 0 9-9 9.75 9.75 0 0 0-6.74 2.74L3 8",key:"1357e3"}],["path",{d:"M3 3v5h5",key:"1xhq8a"}],["path",{d:"M12 7v5l4 2",key:"1fdv2h"}]]);export{r as H};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (1578)
                                Category:downloaded
                                Size (bytes):1579
                                Entropy (8bit):5.508826540610673
                                Encrypted:false
                                SSDEEP:24:sWyF8SRuExuSJLskLN7oEaVpcARIEDUhO+KOOQ6cT1iSvq4fT8NRRy:sWyDhFpLNU3eARIE7XOOQ6cT1fq4gNR8
                                MD5:3B132A7935F2531FD1CD073B85697DE8
                                SHA1:F2404023C0CEE47C1D3A3E3B65213FA5CC7B113F
                                SHA-256:58AC8E0163AAAF0AA8FB7F79DA6CD107B340508F8264F796293B68BCC073D33A
                                SHA-512:098EBF9CB57E3C3C44CAF6C8BE0F6A7A960B9E12B8CBFB73DA063DFD8E1595B3C35DAB79076CB782308FC8230B28960191AB7CEAE32C344BFD0E03AB06048792
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/uniqBy-a86b1455.js
                                Preview:import{iC as o,g3 as I,hM as _,hO as g,bj as v,cs as w}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";import{a as x}from"./noop-10140a6a.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d2925dc2-7641-4b10-a47b-0899d2eb04cf",e._sentryDebugIdIdentifier="sentry-dbid-d2925dc2-7641-4b10-a47b-0899d2eb04cf")}catch(s){}})();function $(e,n,s,t){for(var r=e.length,i=s+(t?1:-1);t?i--:++i<r;)if(n(e[i],i,e))return i;return-1}var y=$;function N(e){return e!==e}var S=N;function p(e,n,s){for(var t=s-1,r=e.length;++t<r;)if(e[t]===n)return t;return-1}var O=p,q=y,A=S,C=O;function D(e,n,s){return n===n?C(e,n,s):q(e,A,s)}var F=D,E=F;function T(e,n){var s=e==null?0:e.length;return!!s&&E(e,n,0)>-1}var B=T;function U(e,n,s){for(var t=-1,r=e==null?0:e.length;++t<r;)if(s(n,e[t]))return!0;return!1}var W=U,c=o,j=x,H=I
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (1241)
                                Category:dropped
                                Size (bytes):1242
                                Entropy (8bit):5.403403835352655
                                Encrypted:false
                                SSDEEP:24:J6R9DbsFuE8s6N5Co+jZROdeFMiBLnoyFfGNCrJvu+H87:c9DbwUNAoOvWkvFfNgYw
                                MD5:F2C2257845DA1E0F9E753A5089E0EFB0
                                SHA1:BB49E132AE3701409DCD2BB309835C656124EF67
                                SHA-256:81EF10905DD3F73430887438D06366BA8F125E74A8A8C1CAC8177A1A1F995658
                                SHA-512:C94BA2B4CC3F9A8C7AA8E4D651D674441E44A0A8D455D6C956485375EE137B8E12A421CA63E1FC488DE22DBEC54D217A0CA7AC19966BF6C7032B9CED55031588
                                Malicious:false
                                Reputation:low
                                Preview:import{y as e,X as d}from"./tracking-a203051e.js";import{c,i as m}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{U as l}from"./user_indicator-97a9e60e.js";import{C as g}from"./ProfileHoverCard-e3ae1d37.js";(function(){try{var a=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},s=new Error().stack;s&&(a._sentryDebugIds=a._sentryDebugIds||{},a._sentryDebugIds[s]="3cc89d85-bb7d-4a36-a643-aa7e235c478d",a._sentryDebugIdIdentifier="sentry-dbid-3cc89d85-bb7d-4a36-a643-aa7e235c478d")}catch(r){}})();function v({user:a,showUserIndicator:s,title:r,shouldShowBackLink:o=!0,shouldShowLogo:n=!0,useGreyBackground:t=!1}){const i=o&&history.length>1;return e("div",{className:"homepage-nav"},e("div",{className:"homepage-nav-bar"},e("div",{className:c("homepage-nav-wrap",{grey:t})},e("div",{className:"left"},i&&e(m,{size:40,onClick:()=>history.back(),fill:"borderless"},e(g,null)),n&&e("a",{className:"homepage-nav-l
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (808)
                                Category:downloaded
                                Size (bytes):809
                                Entropy (8bit):5.434433399438747
                                Encrypted:false
                                SSDEEP:12:3iXt36YTuSmGr4pFVzTP8gsfNTPjNwug0qcKSYMlROUiwYRMgkt1YeGwAmY4xR:StNTuuEBf8gsZjNtxqcKSYoRLBvAmd
                                MD5:8CFC1D7E0C48E5D98B85EABA59BA3435
                                SHA1:18D4824A9D7D7D85F842329FF53663BD2A94D1FF
                                SHA-256:650D9410CC15B5FDC7E2AEDF32D968F944D23565CF827E07C72B1ED2D592FA3A
                                SHA-512:D954AC1B90C95ACCBC4DD3FDD70034FD792C67F8493B59CAA7C327764C7C35342AB30EB9098BBCAC44D7D0394C235C958B0A3DA21FB6D1345C3BAE7BC0AAF5A3
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/orderBy-d83b647c.js
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";import{hW as y,bj as b,bk as t}from"./tracking-a203051e.js";import{n as u}from"./sortBy-36cb0f8a.js";(function(){try{var n=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},a=new Error().stack;a&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[a]="45cafce7-7087-4a44-898c-a3aad73666ec",n._sentryDebugIdIdentifier="sentry-dbid-45cafce7-7087-4a44-898c-a3aad73666ec")}catch(e){}})();var m=y;function _(n,a,e){for(var i=-1,o=n.length;++i<o;){var d=n[i],f=a(d);if(f!=null&&(r===void 0?f===f&&!m(f):e(f,r)))var r=f,s=d}return s}var x=_,g=u,l=t;function c(n,a,e,i){return n==null?[]:(l(a)||(a=a==null?[]:[a]),e=i?void 0:e,l(e)||(e=e==null?[]:[e]),g(n,a,e))}var p=c;const B=b(p);export{x as _,B as o};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):383381
                                Entropy (8bit):4.9504939640658066
                                Encrypted:false
                                SSDEEP:6144:cVAETinZE0oO8RtnitE429ru8aZi7sIIInUUV/XuB26PQUPpaRSFT74pQ6U09T6v:cVAETinm0oO8RtnitE429ru8aZi7sHIs
                                MD5:847D370B6146495B6D49C1FDF018C858
                                SHA1:7C02FEA9B2C2EAF449542AAD975CD4600E4B15F1
                                SHA-256:2BF2B92651487FC38694325FADE196A0B81CFAAFA1D2F07F3A7B7F0F0DC62E7C
                                SHA-512:1E3F9CDAF51F598A1D7C6246544BAD96C3E5C6ACF22CB8BB8C7D09642DDE471AE9E22C9DF185A8C6632078B4DC664816C2869953AC0AC85944FC8DA847847F41
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/theme/substack.847d370b6146495b6d49.css
                                Preview:@keyframes rotate{0%{transform:rotateZ(0deg)}to{transform:rotateZ(360deg)}}@keyframes processing-fade{0%{opacity:.4}to{opacity:.8}}@keyframes fade-in{0%,50%{opacity:0}to{opacity:1}}@keyframes fade-out{0%{opacity:1}to{opacity:0}}@keyframes silhouette-scroll{0%{transform:translateX(-50%)}50%{transform:translateX(-25%)}to{transform:translateX(0)}}.reader_font_base,.reader_font_button{font-family:var(--font-family-text);-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:antialiased;-webkit-appearance:optimizelegibility;-moz-appearance:optimizelegibility;appearance:optimizelegibility;letter-spacing:-.012em;color:var(--color-fg-primary)}.reader_font_button{font-size:var(--font-size-14);line-height:var(--line-height-20);letter-spacing:var(--letter-spacing-14);font-weight:var(--font-weight-semibold)}.reader_font_meta{color:var(--color-fg-secondary);font-family:var(--font-family-meta);font-size:var(--font-size-12);font-weight:var(--font-weight-medium);line-height:var(--line-height-20);l
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1156)
                                Category:downloaded
                                Size (bytes):1157
                                Entropy (8bit):5.404903398479467
                                Encrypted:false
                                SSDEEP:24:ypWYJZDHjhqHM9RuExuSZlsPwNiF60hWR8Yk:yQY/tjhrNmLie
                                MD5:575AC5DE9099D803C652BCB8FF77EC10
                                SHA1:ABDA774D24DF041989376052DE759033F5C76023
                                SHA-256:8B5B2E27F2D1224ABAD5CDD19FD53B29021CC71991A0A62C3B1DB19450706E71
                                SHA-512:E361A2F8CF9FAF8FFF42CA3CC8F36FCFD803468A8B0F45958EF8F3039082A842FA50CAB8EDCA1BE37B251579242708A242DEC768EC00A30E2A0774631D7281A4
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/UserBadgeIconOnly-8a0f1cec.js
                                Preview:var i=Object.defineProperty,l=Object.defineProperties;var g=Object.getOwnPropertyDescriptors;var t=Object.getOwnPropertySymbols;var u=Object.prototype.hasOwnProperty,I=Object.prototype.propertyIsEnumerable;var r=(e,n,o)=>n in e?i(e,n,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[n]=o,s=(e,n)=>{for(var o in n||(n={}))u.call(n,o)&&r(e,o,n[o]);if(t)for(var o of t(n))I.call(n,o)&&r(e,o,n[o]);return e},d=(e,n)=>l(e,g(n));import{y as p}from"./tracking-a203051e.js";import{U as y,e as c}from"./profile-aac3cebb.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1a18d903-c6d6-4988-a4e0-2f300df07241",e._sentryDebugIdIdentifier="sentry-dbid-1a18d903-c6d6-4988-a4e0-2f300df07241")}catch(o){}})();const m={sm:16,md:20,lg:24},b={100:y,1e3:c,1e4:c},w={1e4:{fill:"var(--color-accent-fg
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1782)
                                Category:downloaded
                                Size (bytes):1783
                                Entropy (8bit):5.400649242291222
                                Encrypted:false
                                SSDEEP:24:qjqI/7YNhYZYSL143RNRuExuSGsbNA4tFBLwb9etBfGeWuNzMlo6zzGBMXX9MNa+:SYDFhfNA4U9+NBNI66zzPXXC8+
                                MD5:C4F634775E855D84974425EA3EB6FE4C
                                SHA1:E631F3488F80218BDD989C1B75D780AB9872D987
                                SHA-256:9DFAA53BBE4E07CB3F57F442036AB2856276FC966108FCEB9CA7111D3A80FE74
                                SHA-512:48E0D15F1748DF0ECBA2F7EEF75075A60DC10F7BD2B5D5EB31AE4D9FFE5912969262DEE40A516344B8A4839D426F6FB04998194D2472564E85791675C7F9D8AD
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Radio-a7f7035d.js
                                Preview:var p=Object.defineProperty,f=Object.defineProperties;var h=Object.getOwnPropertyDescriptors;var c=Object.getOwnPropertySymbols;var r=Object.prototype.hasOwnProperty,l=Object.prototype.propertyIsEnumerable;var o=(e,n,d)=>n in e?p(e,n,{enumerable:!0,configurable:!0,writable:!0,value:d}):e[n]=d,u=(e,n)=>{for(var d in n||(n={}))r.call(n,d)&&o(e,d,n[d]);if(c)for(var d of c(n))l.call(n,d)&&o(e,d,n[d]);return e},b=(e,n)=>f(e,h(n));var _=(e,n)=>{var d={};for(var s in e)r.call(e,s)&&n.indexOf(s)<0&&(d[s]=e[s]);if(e!=null&&c)for(var s of c(e))n.indexOf(s)<0&&l.call(e,s)&&(d[s]=e[s]);return d};import{y as t}from"./tracking-a203051e.js";import{B as k,c as i,d as y}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="87a2da76-6229-4230-9202-5a46fdc95db9",e._sentryD
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (5172)
                                Category:downloaded
                                Size (bytes):6785
                                Entropy (8bit):5.4244633781828195
                                Encrypted:false
                                SSDEEP:96:GEaIwdkSXQ5ARCc3WVnmCGC/W5JLE5dRcHK6Ka8KcpSM1l23SFenG6y+8ym1dvJw:zaQVF/SMRUqa8Kn12enG6zm1dRI
                                MD5:D46B0B77662C2760FAF83046BA594F99
                                SHA1:56E9734A770B1F630AD8CBE3D62B4F239BA036ED
                                SHA-256:731668A9D8414FA2CE4B7EF8DEB5647B3F1D1D155B66A1EA6C113CC3A8D2FD09
                                SHA-512:9CFFBFD2FEEEF833339519427490ED3F86CD6849C951D1334CC3384B90E05D2DF61B1D45C8F2CB461DD12A866438D20A6636CA62EDFF6A84F685AA314AF12410
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/HoverCard-1e08a063.js
                                Preview:var F=Object.defineProperty,j=Object.defineProperties;var q=Object.getOwnPropertyDescriptors;var g=Object.getOwnPropertySymbols;var N=Object.prototype.hasOwnProperty,S=Object.prototype.propertyIsEnumerable;var $=(t,e,r)=>e in t?F(t,e,{enumerable:!0,configurable:!0,writable:!0,value:r}):t[e]=r,l=(t,e)=>{for(var r in e||(e={}))N.call(e,r)&&$(t,r,e[r]);if(g)for(var r of g(e))S.call(e,r)&&$(t,r,e[r]);return t},w=(t,e)=>j(t,q(e));var b=(t,e)=>{var r={};for(var n in t)N.call(t,n)&&e.indexOf(n)<0&&(r[n]=t[n]);if(t!=null&&g)for(var n of g(t))e.indexOf(n)<0&&S.call(t,n)&&(r[n]=t[n]);return r};import{c as Y,X as W}from"./x-b1257afc.js";import{y as s,z as X,ch as G,h as T,G as D,bm as U,cO as A,hH as J,fa as E,p as Q}from"./tracking-a203051e.js";import{p as V,c as x,B as Z,b as k,g as K,d as B,j as ee,T as te}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{u as re,E as ne}from"./ElevatedTheme-26df2688.js";import{c as C}from"./createComponent-8b1ff3fd.js";im
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:downloaded
                                Size (bytes):711
                                Entropy (8bit):5.444066033093443
                                Encrypted:false
                                SSDEEP:12:GXBrRSmGr4pPdhcsfJZNQ2PPdlQvPuNMELjfov1VRBmH7mCVdvOFpAyvOFdylzv:GXBrRuE1ncsDNQ2PPknuLfyTeHJVdvGl
                                MD5:8A3F3B81389B26C97EEBBACA5B2400B3
                                SHA1:A67565E71BE95E05A8446E2EBEBBB123FB280863
                                SHA-256:96F86C9307710CAD135FCCA9D051F40C121B0BD03DDA5B95507997E6036C514D
                                SHA-512:A4DFCB8A092848F6B06748149E661C454CABE196605999D475B16021D7AA198A548C69EB000D392C13C6DDF6680BE3CFAAD0821D094F183BC9D13C2A87573E09
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/info-f6ccbf1d.js
                                Preview:import{c as n}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="20a0915e-44d2-4a91-83a1-c9dc14210d81",e._sentryDebugIdIdentifier="sentry-dbid-20a0915e-44d2-4a91-83a1-c9dc14210d81")}catch(t){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const c=n("Info",[["circle",{cx:"12",cy:"12",r:"10",key:"1mglay"}],["path",{d:"M12 16v-4",key:"1dtifu"}],["path",{d:"M12 8h.01",key:"e9boi3"}]]);export{c as I};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):92
                                Entropy (8bit):4.681376799388188
                                Encrypted:false
                                SSDEEP:3:w7WVK97E9X6K3rMPOKrMPS:w0b7GB
                                MD5:37C57B11CE88B609C07DECFF04A21205
                                SHA1:B6F2BCE7ED7E511B5216C4A6DEC2ABFCD50D6B20
                                SHA-256:51B02764EC5DD7B6337C0EE7044AE5B5418D3A8605FE309D5A0927DCAA72AA05
                                SHA-512:7947436A5FAFE5D2C82315FF40FA9D1B6C7F9A64C18911DCD20E48A15BF0BA83F576F5D90DFFCC1318A27E252C71F92306B0447C8E9ABB9FC2A44B18579E85D6
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/responsive_img-51b02764.css
                                Preview:._img_16u6n_1{display:flex}._object-fit-cover_16u6n_5{-o-object-fit:cover;object-fit:cover}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:dropped
                                Size (bytes):2772
                                Entropy (8bit):7.796468837323507
                                Encrypted:false
                                SSDEEP:48:8dnEoPGe5br9ZsArZnvarY9PA47j9X5kul0Yb/Jga9aqiwbq3AaVOYiiR:HcGe5dOAtnyrYi4lpkul9RvaqLu3AsF3
                                MD5:1111EC22234D737A43CE5D41D1D0AE20
                                SHA1:37487934830421F045F6F3D5123B93D5B20A6DB8
                                SHA-256:C6EE57E7B11F6194F9D3F462A2DE7CFD8B3DB819BF84C3916470AAEAE14EF31A
                                SHA-512:C6CAADB413DC685625894250F1213D4BDCC091850EC1A205C5C394AAFBDDBD5525E87D1C3237DABBBDE4D44A3739188D794F288F8E9989746B41F6BF551A7D6B
                                Malicious:false
                                Reputation:low
                                Preview:RIFF....WEBPVP8X........_.._..VP8 ....0-...*`.`.>m(.E."!..vp@...\4..o8.;.....Sg~........o..>.}RzQy..^........K.GY........o.G.O.?........W.;r...$..._...p.,.....o._.M......._........?..f..~....)...._...z....W.G.?.?......Y.C.....O.._.~._...JQ.8..5.8......yH.6..jF..43.{pY..t..2...........M.=q2....1.[.....Y..Fv..M..<...|c..($.|.)(.m.Y].N....^^....N.>b..V.'.l..C.%.....:...'.C...z. sK.>,.=+.....q.........A/e......(<..... +)..Q.x.F.!....@.{.4.3.-.{d.5Z&...P.....Mqq.....O.p.}b........TB.. .:U...N.c..O.Q....[....(......c..D1)-u&.....PP.....<..|...Tg..y%g_...D.L{/.,.dv.O.@......y....M..a..i.)%.}.....G...F...Z......i...o.M4?".l....'...#..........kdjJ..+../?V..y....~.:&|.0...?.-@..m.....sp.B.u.Q....n..=.:..Q,M.I..e^.S.w.a..9p...'....q.[.....v.|?....E...p$$....=..u.{....{.7...,/e.....zZ...'.G..3.7....u...Abe....2"..L.=...z)E..e'.I{..dW..ByP.#{...^9..T.....s.{C..l.6C._........,...*.J....t...... ...5.Yje>._....X..f..J.F....DD..V?.O"x.6E...Z....a.[. .d......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (25602)
                                Category:downloaded
                                Size (bytes):71671
                                Entropy (8bit):5.380048236762784
                                Encrypted:false
                                SSDEEP:1536:N/lNSfEXkzOcNOUGOVLBjtmR9QscWnXMge2M+:N/lNSckzOcNDGqtVOXy2M+
                                MD5:90B3BB2A69E0957B92EB3BB211803AE9
                                SHA1:DF03C7672BBAB28316920E105DC9AA2E32902062
                                SHA-256:2A9CCB9D4A4CFDB9BD1E085599AD2B7844D50B8401EE47E23EB9C7237B93D2F9
                                SHA-512:F5C5969E6E24930A822C7B0AD2A0183ABFDA0912C548E1F4B997F7FAE85D4546DFCE86DE32E25D1F6C6823BA647787F2CE082EA49D4E1D8097A89152465E8AE6
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/sortBy-36cb0f8a.js
                                Preview:var Cr=Object.defineProperty,Nr=Object.defineProperties;var Fr=Object.getOwnPropertyDescriptors;var Ee=Object.getOwnPropertySymbols;var Ot=Object.prototype.hasOwnProperty,At=Object.prototype.propertyIsEnumerable;var Be=(t,e,r)=>e in t?Cr(t,e,{enumerable:!0,configurable:!0,writable:!0,value:r}):t[e]=r,q=(t,e)=>{for(var r in e||(e={}))Ot.call(e,r)&&Be(t,r,e[r]);if(Ee)for(var r of Ee(e))At.call(e,r)&&Be(t,r,e[r]);return t},J=(t,e)=>Nr(t,Fr(e));var re=(t,e)=>{var r={};for(var n in t)Ot.call(t,n)&&e.indexOf(n)<0&&(r[n]=t[n]);if(t!=null&&Ee)for(var n of Ee(t))e.indexOf(n)<0&&At.call(t,n)&&(r[n]=t[n]);return r};var Ue=(t,e,r)=>(Be(t,typeof e!="symbol"?e+"":e,r),r);import{c as Ir}from"./x-b1257afc.js";import{fi as Mr,bj as Zt,y as A,b3 as er,m as tr,hV as rr,bP as nr,P as or,z as Tt,L as qe,hW as Lr,ct as kr,hX as Br,hY as Ur,hN as qr,fa as Wr,bk as Hr,cs as zr,hZ as jr,eG as Gr,h_ as Jr,hv as Qr,h$ as Vr}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";import{
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (499)
                                Category:downloaded
                                Size (bytes):500
                                Entropy (8bit):5.379172076383136
                                Encrypted:false
                                SSDEEP:12:3ihRSmGr4p2ouSM521Xsf1jE5/LNQKlOcuAYevn:eRuExuSM521XstjE5/LNQKYchzv
                                MD5:3B56277A2DBCC6BD9FCB3CA024BA6560
                                SHA1:101FB80D9A604274F839A4DD80B8D24FB5B76AF5
                                SHA-256:D21FC16BA339A532519302DF2A5F29BC2B61F3919460A0C1046711A4EE9E0C55
                                SHA-512:DC62DE6074B32554F0E1E2699BD9969D1AC6A99AC0A653D175496342E2749E1AC7B5CF470E53E05A2B33C2E9DF7AB0A7DE6853B63F9823855F367F78ECEB7E81
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/_copyArray-32c14bc6.js
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a54f7506-f006-44a5-99b7-5810fdc84956",e._sentryDebugIdIdentifier="sentry-dbid-a54f7506-f006-44a5-99b7-5810fdc84956")}catch(t){}})();function f(e,n){var t=-1,d=e.length;for(n||(n=Array(d));++t<d;)n[t]=e[t];return n}var i=f;export{i as _};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (442)
                                Category:downloaded
                                Size (bytes):443
                                Entropy (8bit):5.3248692643800855
                                Encrypted:false
                                SSDEEP:6:IZgmV/HD+mY/1K/EQYY6CFrQmYHN/ekZy7wW6wewN8RuYhzHJcwwgJYx5BUuYhzo:6RSmGr4pPqTtHJVsfwtHuNh8QCE7
                                MD5:276BA4FBF07EA640E07CFC575DD59FB7
                                SHA1:2FB6EF01CE524CEFD150D4FC815393EE1077D402
                                SHA-256:68B165C2F59158955BB2007730FC213393488DBC5D665E46152920FFF6E88384
                                SHA-512:FA39CB8E24152326E9811F4AC41E969C6C99827EF9186E115F3748D7F6D1068B49B80741A8EEEB1E980123FD9D7FA1F34C66B8B15F3D8B045143FABC9BD9C8FB
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/noop-10140a6a.js
                                Preview:import{bj as n}from"./tracking-a203051e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="1890212d-cb3b-42bd-aa6d-5d360ca55efa",e._sentryDebugIdIdentifier="sentry-dbid-1890212d-cb3b-42bd-aa6d-5d360ca55efa")}catch(a){}})();function o(){}var t=o;const s=n(t);export{t as a,s as n};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (28889)
                                Category:downloaded
                                Size (bytes):28890
                                Entropy (8bit):5.356986776328475
                                Encrypted:false
                                SSDEEP:384:n+Vr8awIJNPMf5B+SuSvb5T/k/7GG3PViSgT/XfqolwdKFvXNDL9WCsnYy+LJR:neYaBJgvduSz1/kDFNiXT/XCB0z+Y9lR
                                MD5:AD92EB15EA6CF731E43CD30413B91926
                                SHA1:24F25EBC172314D8E496B2A986DB8841C9C579B7
                                SHA-256:1F7C62A431762D55DC72930C59B4B97A394193AE7BBEB54B91A64F180849C0B8
                                SHA-512:B34A87383E53067E7E52C45B115B19EF704BCEE2B50AAAA7D72AF239B090FB82C5747E7A93E64EE5F297562451DDEE020DA24BB9CB002E252A9019D7A81367BB
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Modal-3af90568.js
                                Preview:var _t=Object.defineProperty,Lt=Object.defineProperties;var Tt=Object.getOwnPropertyDescriptors;var te=Object.getOwnPropertySymbols;var Ce=Object.prototype.hasOwnProperty,Re=Object.prototype.propertyIsEnumerable;var Ne=(e,t,n)=>t in e?_t(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,ne=(e,t)=>{for(var n in t||(t={}))Ce.call(t,n)&&Ne(e,n,t[n]);if(te)for(var n of te(t))Re.call(t,n)&&Ne(e,n,t[n]);return e},me=(e,t)=>Lt(e,Tt(t));var F=(e,t)=>{var n={};for(var r in e)Ce.call(e,r)&&t.indexOf(r)<0&&(n[r]=e[r]);if(e!=null&&te)for(var r of te(e))t.indexOf(r)<0&&Re.call(e,r)&&(n[r]=e[r]);return n};import{bH as f,p as k,G as w,aV as P,ch as j,cO as C,h as se,e5 as $t,z as ie,eR as be,eS as kt,aL as Pt,az as Ie,y as O}from"./tracking-a203051e.js";import{c as xe,s as Ft}from"./FlexBox-11cee6d3.js";import{n as Dt}from"./noop-10140a6a.js";import{u as St}from"./ElevatedTheme-26df2688.js";import{c as Mt}from"./createComponent-8b1ff3fd.js";import"./_sentry-release-injection-file-63e571
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1062)
                                Category:downloaded
                                Size (bytes):1063
                                Entropy (8bit):5.434571198179257
                                Encrypted:false
                                SSDEEP:12:FLhhJ/4YQwQ4JffSsLcFjILjKcMgrihRSmGr4pvMTsf22SLON5FET5QWzM7hhyhM:/jX41ILjnMNRuEVMTsrMON5FiXWhE/k
                                MD5:E9F1FFEDA718A0B793DEEF7E43AA8DDB
                                SHA1:2D93C3AE3DA140871CB8217D772DEC6BBD61749E
                                SHA-256:B817F8C0BD05EC57946A64E94BB5F1575E0800E3AC4DD80A06AAB2C6F01EC27B
                                SHA-512:D1EEFE62405A0C109028611C9473444093D360551228E4B48E158904F3267863D8113594AC40504EFA6AD962413803B19CE925304A91E5C024B70549212774BB
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/MenuIcon-3fc32e2d.js
                                Preview:var i=Object.defineProperty,f=Object.defineProperties;var b=Object.getOwnPropertyDescriptors;var o=Object.getOwnPropertySymbols;var u=Object.prototype.hasOwnProperty,y=Object.prototype.propertyIsEnumerable;var r=(e,t,n)=>t in e?i(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,a=(e,t)=>{for(var n in t||(t={}))u.call(t,n)&&r(e,n,t[n]);if(o)for(var n of o(t))y.call(t,n)&&r(e,n,t[n]);return e},d=(e,t)=>f(e,b(t));import{y as s}from"./tracking-a203051e.js";import{S as g}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="6e9b7a1a-b37a-446f-a989-8be380816e87",e._sentryDebugIdIdentifier="sentry-dbid-6e9b7a1a-b37a-446f-a989-8be380816e87")}catch(n){}})();const w=e=>s(g,d(a({},e),{name:"MenuIcon",svgParams:{height:10,width:18}}),s("path",{d:"M1 1
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, Unicode text, UTF-8 text, with very long lines (5077)
                                Category:downloaded
                                Size (bytes):5080
                                Entropy (8bit):5.4448445572054265
                                Encrypted:false
                                SSDEEP:96:CwUolnWB4yhO5hT6ehByaCiydJfU8UYWU+sUanogDQtWLpuX2AieU6hCIGrNew7r:CbolwVyWw6Ld5f9WzsHopWLpuX2Air2W
                                MD5:E335D1F4F55977E3C865BEBEAEF3CB98
                                SHA1:886F736ADB64B2DAD476D75BA3E75681CB2C3301
                                SHA-256:545F2EA45B99193568326D8C017CEE8FA7966C882551D52F196BAF39EE91E7D9
                                SHA-512:DF4081AE37B2946D48B8D4637DAED4CFDE2A1BCF4AE1E2032F70877E4F5E3DF2CDC063C1AC4E0921B3ACC41AEE016BE797A8E1569759AFDECFCBF6AD7AE78935
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/cookie_constants-896996fb.js
                                Preview:import{fU as o}from"./tracking-a203051e.js";import{C as t,a as i,P as r,b as n}from"./entry-1e6943dd.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var s=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(s._sentryDebugIds=s._sentryDebugIds||{},s._sentryDebugIds[e]="aa16716e-3988-45d5-8373-ec526d5ea9e8",s._sentryDebugIdIdentifier="sentry-dbid-aa16716e-3988-45d5-8373-ec526d5ea9e8")}catch(d){}})();const A=s=>{const{iString:e}=o.i(s||"en");return{Necessary:e("These cookies are essential for you to browse the website and use its features."),Performance:e("These cookies collect information about how you use a website, like which pages you visited and which links you clicked on."),Functionality:e("These cookies allow us to remember choices you have made in the past, and do things like auto-login")}},a=s=>{const{iString:e}=o.i(s||"en");return[{name:"_ga family",id:r.GA_TRACKING,type:i.PERFORMAN
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:downloaded
                                Size (bytes):749
                                Entropy (8bit):5.472281075668614
                                Encrypted:false
                                SSDEEP:12:/tXBrRSmGr4p2ouSolIcsfClSNqPPdlQvPuNMELjfov1VyKGVDTDKGzLigKGldj6:/tXBrRuExuSMsNNqPPknuLfyTynVn3ir
                                MD5:AF39AED57830464194C2A6B97EDB007D
                                SHA1:3AD6AF3F0203EC52770BDA26E3E2EBF11D89390B
                                SHA-256:E6B825B70563A71766ADDC04B42C96D659AAC7C9F102AB032E62FCCB00D5FF11
                                SHA-512:CBCCE3F46C0C66EFB71AD258F8DC91D1412D060051EB62A43FF8CF3CA6908AD8B8887B58AADC278C1EDBC46CFE596E1CE8275C5BBCD5717BDC4FDE080B6C552A
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/menu-4a527936.js
                                Preview:import{c as a}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b9c4ba3d-aa97-4a5a-9b66-3b45a01ceb85",e._sentryDebugIdIdentifier="sentry-dbid-b9c4ba3d-aa97-4a5a-9b66-3b45a01ceb85")}catch(y){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const d=a("Menu",[["line",{x1:"4",x2:"20",y1:"12",y2:"12",key:"1e0a9i"}],["line",{x1:"4",x2:"20",y1:"6",y2:"6",key:"1owob3"}],["line",{x1:"4",x2:"20",y1:"18",y2:"18",key:"yk5zj1"}]]);export{d as M};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (20539)
                                Category:downloaded
                                Size (bytes):25309
                                Entropy (8bit):5.441773672131885
                                Encrypted:false
                                SSDEEP:768:BHY0J4eAosa2m7wjB/lgL7z72yyIBAA9Ou2:d1ka2xd/GL7z7HyIBAA9Ou2
                                MD5:1090350E341968FF061640F221C47926
                                SHA1:C258D1CD9EC070B7CD94910D05F90FBAE9F8FC3D
                                SHA-256:166EC1C1B82495AC5C77ABC0DE265822C7CE03FDE4441C37FEF66C5A12DC2E08
                                SHA-512:4898244CA60425546ED0E68ECE5DDFF73C7721889FF7C41312E779CB56CD9BF1E66435A1D9BE3AD7A681C8E91F0E9E6844B95027FDD806567400E6A11C179E51
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Metadata-2e86d4ea.js
                                Preview:var St=Object.defineProperty;var et=Object.getOwnPropertySymbols;var wt=Object.prototype.hasOwnProperty,bt=Object.prototype.propertyIsEnumerable;var nt=(e,n,c)=>n in e?St(e,n,{enumerable:!0,configurable:!0,writable:!0,value:c}):e[n]=c,rt=(e,n)=>{for(var c in n||(n={}))wt.call(n,c)&&nt(e,c,n[c]);if(et)for(var c of et(n))bt.call(n,c)&&nt(e,c,n[c]);return e};import{fi as Pt,gu as Ot,bj as Mt,gv as jt,X as Rt,j as ot,y as It}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7b446065-8c6f-4230-b59a-35bda3ac6394",e._sentryDebugIdIdentifier="sentry-dbid-7b446065-8c6f-4230-b59a-35bda3ac6394")}catch(c){}})();const mt=Pt(Ot);var Q={exports:{}},it=mt;function Ct(e,n){var c={};for(var u in e)n.indexOf(u)>=0||Object.prototype.hasOwnProperty.call(e,u)&&(c[u]=e[u]
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2375)
                                Category:dropped
                                Size (bytes):2376
                                Entropy (8bit):5.396263059935299
                                Encrypted:false
                                SSDEEP:48:27KZ+oC4q1w+vV0cUXNbzgnT8xIk+2DDURomDNV1IPJrz1LE:iKZ+NFUtzgn/k+2DDURjDNnwI
                                MD5:CFEF929725AEDD8E9B8EFDF903C2E8F2
                                SHA1:D7B3084D20284D3FCBE9F19E41DE914E59E5EB80
                                SHA-256:794082056F53B44EB5FCB8F4116AC6B52027FDE53C63C1188607C60DC99C22A1
                                SHA-512:3410515D3323B70301B0CDF6CE786C3AD7ABA22F560EC3F1B2E062D74C8F19F6D5DF72E9F0ACC841785F4F847229E14C2325F6A3482909AFDE15A46C2BA1BBAE
                                Malicious:false
                                Reputation:low
                                Preview:var L=Object.defineProperty,_=Object.defineProperties;var I=Object.getOwnPropertyDescriptors;var d=Object.getOwnPropertySymbols;var P=Object.prototype.hasOwnProperty,S=Object.prototype.propertyIsEnumerable;var y=(e,t,n)=>t in e?L(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,i=(e,t)=>{for(var n in t||(t={}))P.call(t,n)&&y(e,n,t[n]);if(d)for(var n of d(t))S.call(t,n)&&y(e,n,t[n]);return e},u=(e,t)=>_(e,I(t));var U=(e,t)=>{var n={};for(var s in e)P.call(e,s)&&t.indexOf(s)<0&&(n[s]=e[s]);if(e!=null&&d)for(var s of d(e))t.indexOf(s)<0&&S.call(e,s)&&(n[s]=e[s]);return n};var w=(e,t,n)=>new Promise((s,o)=>{var l=r=>{try{a(n.next(r))}catch(g){o(g)}},c=r=>{try{a(n.throw(r))}catch(g){o(g)}},a=r=>r.done?s(r.value):Promise.resolve(r.value).then(l,c);a((n=n.apply(e,t)).next())});import{ch as v,aV as h,y as b,bm as D,cO as x,h as F,az as N,H as j}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?windo
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3814)
                                Category:downloaded
                                Size (bytes):3815
                                Entropy (8bit):4.882098117109381
                                Encrypted:false
                                SSDEEP:48:yEZMcu2JNmL6UZapIbO/sjN9IjNC468kPG2CaBZ6PyaG6PyojGcjGcRioufMlNCZ:/ZXELJ2UYsFdhu5aiaaNaFpJfjF70EB1
                                MD5:5A0F233F15164449E849251188FAC104
                                SHA1:19C48E12C573F8C605CE7613BC738DA7FE667F05
                                SHA-256:B886EC82356F9C4C88EC721B33C5D92E48FD1D63B5FAB7973333D64E88509122
                                SHA-512:C38203C72494179BE561F2F4C9B94FBC9419E98B343B63E371E66FB025710A77749C06479B93C6B5F0DC033EFAA3B4FF27C2F9545E1B19F3BE3152AAAB37A604
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/uniq-b886ec82.css
                                Preview:._input_77woi_1{flex:1 1 1px}._textarea_77woi_5{resize:vertical}._input_77woi_1,._textarea_77woi_5{background-color:var(--color-bg-primary);padding:var(--size-12) var(--size-16);font-family:var(--font-family-text);font-size:var(--font-size-15);font-weight:var(--font-weight-regular);line-height:var(--line-height-20);color:var(--color-fg-primary);min-height:var(--size-40);box-sizing:border-box;border:var(--border-default);border-radius:var(--border-radius-sm);box-shadow:var(--shadow-xs);transition:var(--animate-hover);display:flex;flex-direction:row;outline:none;margin:0;background-clip:border-box}._input_77woi_1:hover,._textarea_77woi_5:hover{border-color:var(--color-bg-tertiary)}._input_77woi_1:focus-visible,._textarea_77woi_5:focus-visible{border:var(--border-focus);box-shadow:var(--shadow-xs),var(--focus-input-ring)}._input_77woi_1:focus-within,._textarea_77woi_5:focus-within{border:var(--border-focus);box-shadow:var(--shadow-xs),var(--focus-input-ring)}._input_77woi_1::-moz-placehol
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3646)
                                Category:downloaded
                                Size (bytes):3647
                                Entropy (8bit):5.443145262486337
                                Encrypted:false
                                SSDEEP:48:ZICMU8M4SCGZHPu5u1NbIaBfneiW698RigUezft2ObjpJk5gW05+cFjgU1VwoDk+:ZZMUPiiFWmPzqMObj3W05+Az1SoDkWm+
                                MD5:AFC5A3E650BBB2B3C25C731CC46735BC
                                SHA1:E6265AC6C49EBA43952A6C8B60D6977E4790868F
                                SHA-256:360221E5CF5EBA0EF115CBA050F57002DBD9D865D89F91A029F9AA239C3352F0
                                SHA-512:7F5EE21D8F2568F61916D23946ECEF04BA8FA3AFFA95E318F6F75FFD2F7790282CE4393BDD9E9D5E5785BA93BB307980514230541C20794E509F5114493E1C0C
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/TabBar-5d32808f.js
                                Preview:var D=Object.defineProperty;var y=Object.getOwnPropertySymbols;var w=Object.prototype.hasOwnProperty,C=Object.prototype.propertyIsEnumerable;var T=(e,t,n)=>t in e?D(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,u=(e,t)=>{for(var n in t||(t={}))w.call(t,n)&&T(e,n,t[n]);if(y)for(var n of y(t))C.call(t,n)&&T(e,n,t[n]);return e};var b=(e,t)=>{var n={};for(var s in e)w.call(e,s)&&t.indexOf(s)<0&&(n[s]=e[s]);if(e!=null&&y)for(var s of y(e))t.indexOf(s)<0&&C.call(e,s)&&(n[s]=e[s]);return n};import{G as x,dM as I,y as c,h as $}from"./tracking-a203051e.js";import{t as B,d as N,T as k,c as _,U as R,s as z}from"./FlexBox-11cee6d3.js";import{d as X}from"./debounce-2835717b.js";import"./_sentry-release-injection-file-63e5716f.js";import"./createComponent-8b1ff3fd.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="e1ad7ee6
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (2789)
                                Category:downloaded
                                Size (bytes):2790
                                Entropy (8bit):5.334068798138612
                                Encrypted:false
                                SSDEEP:48:+d4uqj0NfQv9DivQXQAw3Qnml5XKIrMYOVorTjsyJbaxJb9IrqTrpWk1rzQn20:o4uqjUQvUYXzRoslh1rzR0
                                MD5:77BC04CCD94AE984744EC90E4BAA6B1F
                                SHA1:C5C39FF1F2DCC07B33378347DCA30831FFD47D69
                                SHA-256:04AEB58BD76D1818A4967DAD4D36AAD33648D441886B62C9A6BE6770C1FA023B
                                SHA-512:1C5074998EDC3EC5CF8FF05EAA6B3E05A718C6EAB3F095166BB101F5650D7719B8D94984E207CC5C08B1951C8CCB637696775B16E311077E6D0A91773113285B
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/recentSurfaces-4a9b95ad.js
                                Preview:import{ch as h,p as d,az as f,G as v,h as m,aH as l,y as b,aV as w,cO as F}from"./tracking-a203051e.js";import{u as R}from"./uniqBy-a86b1455.js";import{u as E}from"./user-0cc78107.js";import{g as p,s as I}from"./store-a457f624.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},o=new Error().stack;o&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[o]="a8b3bda8-f741-48de-99cf-d26fa136ddaa",t._sentryDebugIdIdentifier="sentry-dbid-a8b3bda8-f741-48de-99cf-d26fa136ddaa")}catch(r){}})();const V="_visitedSurfacesIFrame_r93c1_1",$={visitedSurfacesIFrame:V},L="user-recent-surfaces",_={surfaces:[],addSurface:()=>{}},g=t=>{const[o,r]=m([]),n=w(()=>t?`${L}-${t.id}`:"",[t]);d(()=>{if(!t)return;const e=p(n);r(e!=null?e:[])},[t,n]);const i=f(e=>{var c;const a=(c=p(n))!=null?c:[],y=e.type==="visited-publication"?{type:e.type,publication:{id:e.publication.id,name:e.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2582)
                                Category:downloaded
                                Size (bytes):2583
                                Entropy (8bit):5.236892950062333
                                Encrypted:false
                                SSDEEP:48:o33aNif66pv6VMR/V664jNx66sjNpXhEhBFfTHMr6eRIyzLUhN2:xgmIOyU6
                                MD5:30D40D4E3DAB2AD2BA4960CD757A4028
                                SHA1:774C0BC33843384EC136244A6D9F7C72C4AA6B38
                                SHA-256:A84F1E430AE87E9D5C5A8168E1EA73836A55337B5A22CAA3BEAF2DEFEFFFFCC3
                                SHA-512:7524C1E6A1DCECDAE7428377202472FCF7D5E93F253CACD7645152EC370AD74E49A6B09EC0F4DE7E1FAFA5F95CE3278ECD4C1513F0CD7CAAEB7828533927A66D
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/free_email_form-a84f1e43.css
                                Preview:._container_11q5m_1{width:100%;max-width:380px}._form_11q5m_6._form_11q5m_6._form_11q5m_6{margin:0}._sideBySideWrap_11q5m_10{display:flex;flex-flow:row nowrap;align-items:flex-start;max-width:380px}@media screen and (max-width: 650px){._sideBySideWrap_11q5m_10{padding:0 16px}}._emailInput_11q5m_23._emailInput_11q5m_23._emailInput_11q5m_23{box-sizing:border-box;display:inline-block;padding:var(--size-12);height:var(--size-40);background-color:var(--color-bg-secondary-themed);border:1px solid var(--color-accent-themed);border-right-width:0;border-radius:var(--border-radius-sm) 0 0 var(--border-radius-sm);font-family:var(--font-family-text);font-size:var(--font-size-15);line-height:var(--line-height-20);width:100%;-webkit-appearance:none;color:var(--color-primary-themed)}._emailInput_11q5m_23._emailInput_11q5m_23._emailInput_11q5m_23::-moz-placeholder{color:var(--color-fg-tertiary)}._emailInput_11q5m_23._emailInput_11q5m_23._emailInput_11q5m_23::placeholder{color:var(--color-fg-tertiary)}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (42525)
                                Category:downloaded
                                Size (bytes):828789
                                Entropy (8bit):5.764593555332024
                                Encrypted:false
                                SSDEEP:6144:nqojvCtZp01LF+OEWObpSqW35irgxgw56Ps028fYNhcAKKi3BgHcB:qNtQ1sbeZOFxh
                                MD5:A93DCBB202B30518A88AE0BE999809D6
                                SHA1:D2733D6F90CE36D464C5899105991B8DD59FDFB1
                                SHA-256:3AD97AD2A9B730FF24474F24C580700D0D3970A4BB37256CCBAE57E3483EBE66
                                SHA-512:0E108B3AC7A1D273CF76994EC4ED9596BA3B065A45AE34EBC8C55E8AC431A96B899F11B3174F489481AC1E2DFD0D5A85700352BAEAA551319518F147E1319C53
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Preview:var Do=Object.defineProperty,fo=Object.defineProperties;var wo=Object.getOwnPropertyDescriptors;var j1=Object.getOwnPropertySymbols;var ko=Object.prototype.hasOwnProperty,Uo=Object.prototype.propertyIsEnumerable;var r1=(t,a,o)=>a in t?Do(t,a,{enumerable:!0,configurable:!0,writable:!0,value:o}):t[a]=o,w=(t,a)=>{for(var o in a||(a={}))ko.call(a,o)&&r1(t,o,a[o]);if(j1)for(var o of j1(a))Uo.call(a,o)&&r1(t,o,a[o]);return t},ee=(t,a)=>fo(t,wo(a));var Co=(t,a)=>()=>(a||t((a={exports:{}}).exports,a),a.exports);var et=(t,a,o)=>(r1(t,typeof a!="symbol"?a+"":a,o),o);var Pe=(t,a,o)=>new Promise((n,i)=>{var l=d=>{try{u(o.next(d))}catch(N){i(N)}},c=d=>{try{u(o.throw(d))}catch(N){i(N)}},u=d=>d.done?n(d.value):Promise.resolve(d.value).then(l,c);u((o=o.apply(t,a)).next())});import{S as Go,e as vo}from"./entry-1e6943dd.js";import{y as e,al as L1,X as h,j as ke,U as O,c as A,aq as Ba,h as f,p as j,ar as mt,as as Kt,I as Ot,at as s1,au as Fo,av as Wo,aw as Ko,t as R,E as M,ax as Ho,ay as xo,az as he,aA a
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (4179)
                                Category:dropped
                                Size (bytes):249462
                                Entropy (8bit):5.546839857501245
                                Encrypted:false
                                SSDEEP:3072:B+IL9pYF+p1FOgKh7tLnq03PUU/COE9v1bfUq4NHTeCTE74VRgk0seAFIo:vo+p1FNKB/dw41aCWaRgk0seAFd
                                MD5:A09625588DE77BB6D1F6632BC272D522
                                SHA1:90CE09FC59A446312E3C0CC1CD03F5189834D781
                                SHA-256:245D3DA246C93BF36346E9BBD598CF83D542EB40938DCE156A8598D1902DF671
                                SHA-512:5A69531E648AD1894A4D043CAFE4D5A2C73BD75803835CD2CDC9FF6D6271208927B76D570DDF0689522104C41AC4813168BF2800C221C781A00EBAAF0F82AF00
                                Malicious:false
                                Reputation:low
                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_dma","priority":3,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (375)
                                Category:downloaded
                                Size (bytes):708
                                Entropy (8bit):5.468270783104735
                                Encrypted:false
                                SSDEEP:12:+I4XBrRSmGr4pPaI70B0sfWI70BXN3PPdlQvPuNMELjfov1V5LmH7mCVdvmvOFdb:+tXBrRuE1A0scXN3PPknuLfyTkHJVdvr
                                MD5:C49538750E7C5F850F7E0B4105AEE3C9
                                SHA1:AE2C998E3E27BC785E12725B951B972A4404CD49
                                SHA-256:EACD1B2D2BF023BA7EB931DE55D51BB1F5528E335ABF7030327CB307922A5107
                                SHA-512:410BC29ECC8947055E8317CF16331965603AD572AF0B78071717E8E594EE6842722E7C66820C9C6EFCEB9178EB0F479A630842D44B7E218C1B3004B309204D74
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/plus-circle-571ae57a.js
                                Preview:import{c}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="b8c9296d-46c4-4afa-9e76-3efd656eee30",e._sentryDebugIdIdentifier="sentry-dbid-b8c9296d-46c4-4afa-9e76-3efd656eee30")}catch(n){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const t=c("PlusCircle",[["circle",{cx:"12",cy:"12",r:"10",key:"1mglay"}],["path",{d:"M8 12h8",key:"1wcyev"}],["path",{d:"M12 8v8",key:"napkw2"}]]);export{t as P};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3646)
                                Category:dropped
                                Size (bytes):3647
                                Entropy (8bit):5.443145262486337
                                Encrypted:false
                                SSDEEP:48:ZICMU8M4SCGZHPu5u1NbIaBfneiW698RigUezft2ObjpJk5gW05+cFjgU1VwoDk+:ZZMUPiiFWmPzqMObj3W05+Az1SoDkWm+
                                MD5:AFC5A3E650BBB2B3C25C731CC46735BC
                                SHA1:E6265AC6C49EBA43952A6C8B60D6977E4790868F
                                SHA-256:360221E5CF5EBA0EF115CBA050F57002DBD9D865D89F91A029F9AA239C3352F0
                                SHA-512:7F5EE21D8F2568F61916D23946ECEF04BA8FA3AFFA95E318F6F75FFD2F7790282CE4393BDD9E9D5E5785BA93BB307980514230541C20794E509F5114493E1C0C
                                Malicious:false
                                Reputation:low
                                Preview:var D=Object.defineProperty;var y=Object.getOwnPropertySymbols;var w=Object.prototype.hasOwnProperty,C=Object.prototype.propertyIsEnumerable;var T=(e,t,n)=>t in e?D(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,u=(e,t)=>{for(var n in t||(t={}))w.call(t,n)&&T(e,n,t[n]);if(y)for(var n of y(t))C.call(t,n)&&T(e,n,t[n]);return e};var b=(e,t)=>{var n={};for(var s in e)w.call(e,s)&&t.indexOf(s)<0&&(n[s]=e[s]);if(e!=null&&y)for(var s of y(e))t.indexOf(s)<0&&C.call(e,s)&&(n[s]=e[s]);return n};import{G as x,dM as I,y as c,h as $}from"./tracking-a203051e.js";import{t as B,d as N,T as k,c as _,U as R,s as z}from"./FlexBox-11cee6d3.js";import{d as X}from"./debounce-2835717b.js";import"./_sentry-release-injection-file-63e5716f.js";import"./createComponent-8b1ff3fd.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="e1ad7ee6
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (915)
                                Category:downloaded
                                Size (bytes):916
                                Entropy (8bit):4.953413626189948
                                Encrypted:false
                                SSDEEP:24:Ze96NMqhH/afPW5m1x98kyAmbDiALqhhBbR:s96ai/qPVr8Dumcb
                                MD5:406750E546672CE43B40C9E7B8C509DE
                                SHA1:8D0ADED7DB9E99B28D72BAE7D7D679371C167BD8
                                SHA-256:E7037A0AF26C067BE520230EE892190ED8258D229F1F6BAA8843198E764D0BD0
                                SHA-512:7255693F405ED383E6B61FAC6E03564851077CC8C667E83164C7C9F07AB71FB06DEA869AC7620D9ADD5F2AB7199943A45A8FA11C280CE149EAD6A9C825265111
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/user_indicator-e7037a0a.css
                                Preview:._badge_du5gt_1{background:var(--color-accent-themed);color:var(--color-accent-inverse-themed);padding:0 var(--size-6);box-shadow:var(--color-bg-primary) 0 0 0 3px;min-width:var(--size-20);min-height:var(--size-20);max-height:var(--size-20);box-sizing:border-box}._dotContainer_du5gt_12{min-width:var(--size-20);height:var(--size-20);box-sizing:border-box;padding:0 var(--size-6)}._dot_du5gt_12{width:var(--size-8);height:var(--size-8);background-color:var(--color-accent-themed);border-radius:var(--border-radius-full)}._avatarButton_fo5ow_1{transition:var(--animate-hover)}@media (hover: hover){._avatarButton_fo5ow_1:hover{opacity:.9}._avatarButton_fo5ow_1:active{transform:var(--transform-pressed)}}._dropdownIcon_fo5ow_13{--border-width: 3px;border:var(--border-width) solid var(--color-bg-primary);bottom:calc(-1 * var(--border-width));right:calc(-2 * var(--border-width))}._dropdown_fo5ow_13{min-width:300px}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (6352)
                                Category:downloaded
                                Size (bytes):6353
                                Entropy (8bit):5.37546413100712
                                Encrypted:false
                                SSDEEP:192:ZtYfADyaIilVZmwdeBFlN/Ogvov26BTiR:ZtYUIi6TnsvxTiR
                                MD5:FC17D7D755708F18BB90CA3C08B941B3
                                SHA1:8E332C46DD5BB5EA9DF325C58376D5449A259A26
                                SHA-256:3B75823EB29B76C31F9F3152782D2FC33C65B2D9478F6307149450B29E572B1E
                                SHA-512:FB900D16C37DC7AD49DEEEB5A40149013DE754A07D2CBF5E2004CE745129E92F722D5EF9AF8F1BD603860D882B321AB04D55763C947D81443F90C4396369B911
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Switch-a0faeadb.js
                                Preview:var te=Object.defineProperty,ne=Object.defineProperties;var re=Object.getOwnPropertyDescriptors;var g=Object.getOwnPropertySymbols;var L=Object.prototype.hasOwnProperty,x=Object.prototype.propertyIsEnumerable;var P=(e,n,t)=>n in e?te(e,n,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[n]=t,v=(e,n)=>{for(var t in n||(n={}))L.call(n,t)&&P(e,t,n[t]);if(g)for(var t of g(n))x.call(n,t)&&P(e,t,n[t]);return e},O=(e,n)=>ne(e,re(n));var k=(e,n)=>{var t={};for(var r in e)L.call(e,r)&&n.indexOf(r)<0&&(t[r]=e[r]);if(e!=null&&g)for(var r of g(e))n.indexOf(r)<0&&x.call(e,r)&&(t[r]=e[r]);return t};import{h as T,G as _,ch as U,cO as j,aV as w,bH as f,p as le,z as oe,y as A}from"./tracking-a203051e.js";import{u as ae,B as ce,c as B}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{o as m,a as S,U as H,y as q,C as E,p as ue,x as se}from"./transition-ee785a17.js";import{I as K,G as ie,f as de,s as pe,w as fe,r as he,o as F}from"./Modal-3af90568.js";(function()
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 2546x1426, components 3
                                Category:dropped
                                Size (bytes):521467
                                Entropy (8bit):7.984210311032811
                                Encrypted:false
                                SSDEEP:12288:2noolOmpZhg1zi/Dk5YHzMojzC+rvG+RXYcc83NhEg:coooUdIfo1XYFcDN
                                MD5:8B41EB303FB759D5E00F8D2B6F9670BB
                                SHA1:71187985B32904AAEB1531EE3C6C18E17058A56F
                                SHA-256:783CEE42C1D6F09B03B292CA507A635E435C14DA9EFA2315760D1C8C6A82BA83
                                SHA-512:65068063473FD1E70E60BEE847D55F7F34100B9E17277B75C0B301B352B933EA89F43D9D4D10E2C1F74397B0083BFEC81BA19A904517E7ED1FA29F45680C9389
                                Malicious:false
                                Reputation:low
                                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||............".................................................................................}...ri.E......CKP.<..K)HY.4..c.......g.<.t.5....;.:..W=.o....>.5......AE......iz..3.(..&K.....@.At.@(...N.F.@..J.h.e.....R.Z#3@.b.D.V:...MLUgC..R.(..2X!....qz$..\.$....Ck#d+.`.z*.V`.V..&..M.6.VT....f...K..I.Z8.n.....C<.pk.\....I......V.P.F...#.B..d../i"n..*O7%.[..d...t.)3~.#..;.......7..d.bFn..-..u.d.....|._..8P........r......O../..>...W........||_.....+.....3........;t...C.._.N...._L...n.....3.T..~...........y...<...|..~{.......Z.o.............aG....zfG...\.~....-....Q....%.qY.D....f...r..D&GJ9....|.+.....~..d....L....>.7.L..z....|...mT..V&..QB
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (4875)
                                Category:downloaded
                                Size (bytes):4877
                                Entropy (8bit):5.227958288135943
                                Encrypted:false
                                SSDEEP:96:VzJvU3+/4D4gphhpjNppk/NnBgrar4h0rKXFBv4Qbdgu:VzJv+EgpnpjLpk/Ca20rKfv4kj
                                MD5:D48903E25CF34AC88D3F10AFB9F97464
                                SHA1:422525B04DED1430D4BAD629E9C7AAF8C7FBE73E
                                SHA-256:DE3023308D25858453B65CA3BD6E85CAB4019C2C632B4BD7704B8B02E8E4CDEA
                                SHA-512:330F2339E38B6CE94AA873BBCA49A7340C8538066D72415865B4FD06A19C3A97A0BFCD38C7E183F04E1447EC167D208CB7D85740DF03DD77D260C34CD386D52F
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/modal-fc279ab1.js
                                Preview:var g=Object.defineProperty;var m=Object.getOwnPropertySymbols;var k=Object.prototype.hasOwnProperty,w=Object.prototype.propertyIsEnumerable;var u=(o,t,s)=>t in o?g(o,t,{enumerable:!0,configurable:!0,writable:!0,value:s}):o[t]=s,_=(o,t)=>{for(var s in t||(t={}))k.call(t,s)&&u(o,s,t[s]);if(m)for(var s of m(t))w.call(t,s)&&u(o,s,t[s]);return o};var h=(o,t,s)=>new Promise((i,r)=>{var l=a=>{try{n(s.next(a))}catch(d){r(d)}},c=a=>{try{n(s.throw(a))}catch(d){r(d)}},n=a=>a.done?i(a.value):Promise.resolve(a.value).then(l,c);n((s=s.apply(o,t)).next())});import{m as N,bC as I,ge as f,gw as y,gx as B,y as e,T as D}from"./tracking-a203051e.js";import{c as p,j as C}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{X as b}from"./x-b1257afc.js";(function(){try{var o=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(o._sentryDebugIds=o._sentryDebugIds||{},o._sentryDebugIds[t]="1b35716f-e0e1-
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                Category:downloaded
                                Size (bytes):165028
                                Entropy (8bit):5.303281694906217
                                Encrypted:false
                                SSDEEP:1536:VPRnSekzWT862tvefFMXRL1VJF6psPw2smi8KelWVuDxRjAeaUWjim5KOsl8u2Ey:/Qzj6c2g1T4/sW0ASfF2B
                                MD5:45751326DF535E190D7EA0AF44DFD141
                                SHA1:6D69D61082D7A318AE54DB0185D9BCF0CC20BB6E
                                SHA-256:61B60F37F78C5682837875A6ECDE961CD91B9B5D706DA34B3F642423340F94A8
                                SHA-512:28A02AC3C7EA89EC01F5A2C9861B74DC3A3BE196B583A8551A715F041A3E5CFB889D46130C60C5ABBBEDB595855A466603DD9F35EFA04690352CA6534CA6C44E
                                Malicious:false
                                Reputation:low
                                URL:https://www.datadoghq-browser-agent.com/us1/v5/datadog-rum.js
                                Preview:!function(){"use strict";var t={log:"log",debug:"debug",info:"info",warn:"warn",error:"error"},e=console,n={};Object.keys(t).forEach((function(t){n[t]=e[t]}));var r="Datadog Browser SDK:",i={debug:n.debug.bind(e,r),log:n.log.bind(e,r),info:n.info.bind(e,r),warn:n.warn.bind(e,r),error:n.error.bind(e,r)},o="https://docs.datadoghq.com",a="".concat(o,"/real_user_monitoring/browser/troubleshooting"),s="More details:";function u(t,e){return function(){for(var n=[],r=0;r<arguments.length;r++)n[r]=arguments[r];try{return t.apply(void 0,n)}catch(t){i.error(e,t)}}}var c,l=function(t,e,n){if(n||2===arguments.length)for(var r,i=0,o=e.length;i<o;i++)!r&&i in e||(r||(r=Array.prototype.slice.call(e,0,i)),r[i]=e[i]);return t.concat(r||Array.prototype.slice.call(e))},d=!1;function f(t){d=t}function p(t){return function(){return v(t,this,arguments)}}function v(t,e,n){try{return t.apply(e,n)}catch(t){if(h(t),c)try{c(t)}catch(t){h(t)}}}function h(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e]
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (6901)
                                Category:downloaded
                                Size (bytes):6902
                                Entropy (8bit):5.235143564483046
                                Encrypted:false
                                SSDEEP:96:VcawZu432ElPow7XPuRUN2SGrtoRJukxSA4Wwnq+VPq+yd6:Ku47l1T2WsSGCJdSAeq8iB0
                                MD5:0EC5AB9CE621BE699B6154B76C2ADE4B
                                SHA1:59019EEC57400B30791292FDB75488D163B6BBED
                                SHA-256:04B19B4FD68D504A3C745A0275332C369EE7AA244FB46C2DA0B963983A824318
                                SHA-512:EA152F5EE3D7534CD5D4FF05ACB09105C0703A7EB178A4AAAD608DCD6E3DF06E97833843969796FD60C830E131A1CCFD03E8281B3F5814AE60E2D6BB56600624
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/password-ce9005ec.js
                                Preview:var N=(n,a,s)=>new Promise((t,i)=>{var l=r=>{try{c(s.next(r))}catch(d){i(d)}},o=r=>{try{c(s.throw(r))}catch(d){i(d)}},c=r=>r.done?t(r.value):Promise.resolve(r.value).then(l,o);c((s=s.apply(n,a)).next())});import{m as A,aj as k,as as L,I as O,y as e,z as C,h as p,u,i as _,_ as $}from"./tracking-a203051e.js";import{r as j}from"./sortBy-36cb0f8a.js";import{F as b}from"./free_email_form.module-b5e93f67.js";import{w as R,b as S,O as f,T as w,u as T,c as I}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{B as F}from"./profile-aac3cebb.js";import{S as E}from"./SimpleCheckmarkIcon-b3459bd2.js";import{M as D}from"./Metadata-2e86d4ea.js";import{E as P}from"./clamp-3f05d3d7.js";import{m as x}from"./homepage_hooks-aad1d75b.js";(function(){try{var n=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},a=new Error().stack;a&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[a]="7ba591f7-591b-4f54-956c-f7b
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3132)
                                Category:downloaded
                                Size (bytes):3133
                                Entropy (8bit):5.455954732075929
                                Encrypted:false
                                SSDEEP:48:fwx/jjAh1Uu4wO9qaGtO6nGbommtbwLNwUbSF5rySFXy7HvO4W1WMOnjmS6TmfQa:fwBjj+Gv6BtMyDF5FgvOjSicP
                                MD5:650F3917B25EC342B1ED8EA5DE543E1C
                                SHA1:4FFB7289948F160E6F8F3FDEB4B8E3F3A09F1D43
                                SHA-256:D5C2F9EA877AD41F464CDC9CD008C815E4AFC1A89DE67C5D2DC661860DA1B680
                                SHA-512:9088C4ABB9741997CE92D622643B7850B497B72FDA47C406D175CE750781EC25CCCBF41143BE44DDB14723A416B1551D69C70BAE758F6A3FFE26A7356CE088FB
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/isOnReader-c8441f54.js
                                Preview:var _=Object.defineProperty,I=Object.defineProperties;var S=Object.getOwnPropertyDescriptors;var m=Object.getOwnPropertySymbols;var h=Object.prototype.hasOwnProperty,w=Object.prototype.propertyIsEnumerable;var p=(a,t)=>{if(t=Symbol[a])return t;throw Error("Symbol."+a+" is not defined")};var g=(a,t,e)=>t in a?_(a,t,{enumerable:!0,configurable:!0,writable:!0,value:e}):a[t]=e,l=(a,t)=>{for(var e in t||(t={}))h.call(t,e)&&g(a,e,t[e]);if(m)for(var e of m(t))w.call(t,e)&&g(a,e,t[e]);return a},b=(a,t)=>I(a,S(t));var k=(a,t)=>{var e={};for(var n in a)h.call(a,n)&&t.indexOf(n)<0&&(e[n]=a[n]);if(a!=null&&m)for(var n of m(a))t.indexOf(n)<0&&w.call(a,n)&&(e[n]=a[n]);return e};var P=function(a,t){this[0]=a,this[1]=t};var L=a=>{var t=a[p("asyncIterator")],e=!1,n,r={};return t==null?(t=a[p("iterator")](),n=s=>r[s]=o=>t[s](o)):(t=t.call(a),n=s=>r[s]=o=>{if(e){if(e=!1,s==="throw")throw o;return o}return e=!0,{done:!1,value:new P(new Promise(i=>{var c=t[s](o);if(!(c instanceof Object))throw TypeError("O
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (9089)
                                Category:downloaded
                                Size (bytes):14696
                                Entropy (8bit):5.230984016332577
                                Encrypted:false
                                SSDEEP:384:yNafAynO79xugTAjCsI9FPRP9f0sNZ9szeIkpHiIkWbhm2TwgF:TOxggbseP93BpHiFWFUi
                                MD5:55C6C2F7CC08F73860737FC1D8B6B85E
                                SHA1:B09678EB8100DC5D5B2992712FE929F9B05DAE78
                                SHA-256:F07F98FF56985C0DDC54CBB230F18619FE06825969F765B08D0311740CC3DC71
                                SHA-512:DCEAF1DA25157520943459A99780A95A35D550DD21531B63358295EF37AF07E7F1A9300B09EBE56F686E749F7D1EC59FA85359033B471A5D822A26EDE1159A58
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/transition-ee785a17.js
                                Preview:var qe=Object.defineProperty,Me=Object.defineProperties;var Ue=Object.getOwnPropertyDescriptors;var G=Object.getOwnPropertySymbols;var be=Object.prototype.hasOwnProperty,ye=Object.prototype.propertyIsEnumerable;var ge=(e,t,r)=>t in e?qe(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,S=(e,t)=>{for(var r in t||(t={}))be.call(t,r)&&ge(e,r,t[r]);if(G)for(var r of G(t))ye.call(t,r)&&ge(e,r,t[r]);return e},D=(e,t)=>Me(e,Ue(t));var R=(e,t)=>{var r={};for(var n in e)be.call(e,n)&&t.indexOf(n)<0&&(r[n]=e[n]);if(e!=null&&G)for(var n of G(e))t.indexOf(n)<0&&ye.call(e,n)&&(r[n]=e[n]);return r};import{p as w,dM as Be,G as g,bH as y,h as H,eR as Te,bm as Ve,z as I,eP as ze,eM as Ge,y as Ye,ch as ce,cO as W,az as Y,aV as $e}from"./tracking-a203051e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="07ac9dab-6f20-4a25-b7b9-b7
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):964
                                Entropy (8bit):7.215897376986699
                                Encrypted:false
                                SSDEEP:24:4HhZ8nSCfN75xceefhzDLcuRwqjf6/rUA:OCV81fhzD5Rw66TUA
                                MD5:910C5A814189475833D5DC086B7E24A0
                                SHA1:B02AB1032F9C7B1674B7ADA637884CD88FB61382
                                SHA-256:26AE1E6E931222241D550F4671286DF222BC5C8ED09BA8627D367583CD53D718
                                SHA-512:9974A82776F7527CBFD2D40D554876FB7A0CA42A62841400E0246399083DA4229DB5FE849FB17F442069634E79A929A57371719D03642CED56096C2F029750F6
                                Malicious:false
                                Reputation:low
                                URL:"https://substackcdn.com/image/fetch/w_96,h_96,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fbucketeer-e05bbc84-baa3-437e-9518-adb32be77984.s3.amazonaws.com%2Fpublic%2Fimages%2Fb35bc453-f9d6-4f02-b677-5628fc788800_600x600.png"
                                Preview:RIFF....WEBPVP8X........_.._..VP8 .........*`.`.>m6.G.#"!(.....g..`lL]..q.3.....|..c.......O.....oC...x..|...]j..s...&].D.E....Z.)...J.a..to.^(.GL5..(N.>)...e.z-sy`S......[../...-.Q......5...Nm||.~8.........js.x....M.2'h....D...8.......J.......g.......'.{.i..D8.xS.L.iy......R...wS>7.....]v......K..1...v......c....;...\.u.|E...=a.....;.n..l.....B....3....8..!.r.CO.yG. .GV...\..X.).....$.#.N...T...........n.........Z=.M.8X....]z..5...a9./z.Hl4M.I.........:.R...iO.en..t7!....C7.:.Cy=.&I.2.x...(G....p..e........:..?.l)......1...O4..E....3.T...vb@3...............u....z....J...a.{.._..s.f?.^9.....^..fs.O...m...u.".[c.<.*....o...I.LgT...@...f...S.I..-......0._q.....>w.E.`7.".v....+.9:y.@4T!...-...O....S........e..yIz,.#y...N.N...*.r....d...EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................`...........`.......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:downloaded
                                Size (bytes):634
                                Entropy (8bit):5.431805356985991
                                Encrypted:false
                                SSDEEP:12:8XBrRSmGr4p2ouS1uAsO9HzsfLuAsO9HuNEPPdlQvPuNMELjfov1V6ua2I3zU:8XBrRuExuS1VsO9HzszVsO9HuNEPPknN
                                MD5:5FE146537C876B6FE1B957EDD17E0770
                                SHA1:3538BCCC1FB2BFA249462D4CE2A71EAEB1A02C5E
                                SHA-256:19FF70A233131DE45221B55809F401790F4FA85874331D204EAD45E6656F06AD
                                SHA-512:10EC7CD5D4332ACC222549703D819147DBD816852877EF54C2CC86F716E1FB9D541F94D46AFFCDB304C1453C30F928748F67538CC70A2DB6B3EDE73A250EA6E3
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/chevron-down-61d752a7.js
                                Preview:import{c as d}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="679387b4-6d49-47e3-9bb2-1a9ff733e701",e._sentryDebugIdIdentifier="sentry-dbid-679387b4-6d49-47e3-9bb2-1a9ff733e701")}catch(o){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const t=d("ChevronDown",[["path",{d:"m6 9 6 6 6-6",key:"qrunsl"}]]);export{t as C};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1136 x 944, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):136316
                                Entropy (8bit):7.974205278240051
                                Encrypted:false
                                SSDEEP:3072:RxbBCmM5noBvERJrkqBA7zeUeO7KjqhpE6O:RPAVqyJrkQyze6UqE6O
                                MD5:74633471BE80DB395C4E9D5447BEAE47
                                SHA1:2081755CE693DFC81493ADD1349BD46064B1B5CE
                                SHA-256:D723966110D0C72419A7BA20AE92D0EACFEC733888E4B6337A9EF0CD1B07E883
                                SHA-512:16C93D60670AF1A89CDA7712C21631645ABA5243DCB99FE50A10C2B2003D374C35FF3A5402220B12CCDC992F447D45BA0DA896CC3CA855F71149DD8FEF0830C5
                                Malicious:false
                                Reputation:low
                                URL:"https://substackcdn.com/image/fetch/w_1136,c_limit,f_auto,q_auto:good,fl_progressive:steep/https%3A%2F%2Fsubstack.com%2Fimg%2Fhome_page%2Fbenefit-3.png"
                                Preview:.PNG........IHDR...p.........V9......pHYs............... .IDATx....t$.}.._uD.Dr..L1JL.$...DK...([z....V~...sx..|..].>^.....q-.V^.....(.")..H1....A.....@....f0@..~.A`...U...].....-R...b..........;........`.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (11907)
                                Category:dropped
                                Size (bytes):11908
                                Entropy (8bit):5.4749677006083335
                                Encrypted:false
                                SSDEEP:192:MhYNByahm/qPC3K4Vcu5fa9p8EZG91DSDXKaS6MszCxn7MQHg0HLXv4csoFho4xY:M0Byahmv3KsT5fjz99SDXi6xzCJ7MQH4
                                MD5:98E1C2ABC8DD29FF75E40726A8EBF58F
                                SHA1:04D84BAC945B7878CC429E235C132FC550FC2F43
                                SHA-256:F05AB24D3C466409981FC32381D62FBEA09369244C86C38F8F70E6607BBAAC2B
                                SHA-512:2EF8272F81409F5DD447B81397CD768D32D3BFA1FB20F843B74480AC34394BCB478BA312CEE4ED58D4DE26F66FEEA33582E09C278C16BF4E3B2EA7279BED8FBB
                                Malicious:false
                                Reputation:low
                                Preview:var be=Object.defineProperty,Se=Object.defineProperties;var _e=Object.getOwnPropertyDescriptors;var A=Object.getOwnPropertySymbols;var ee=Object.prototype.hasOwnProperty,te=Object.prototype.propertyIsEnumerable;var X=(e,t)=>{if(t=Symbol[e])return t;throw Error("Symbol."+e+" is not defined")};var Y=(e,t,i)=>t in e?be(e,t,{enumerable:!0,configurable:!0,writable:!0,value:i}):e[t]=i,S=(e,t)=>{for(var i in t||(t={}))ee.call(t,i)&&Y(e,i,t[i]);if(A)for(var i of A(t))te.call(t,i)&&Y(e,i,t[i]);return e},_=(e,t)=>Se(e,_e(t));var oe=(e,t)=>{var i={};for(var a in e)ee.call(e,a)&&t.indexOf(a)<0&&(i[a]=e[a]);if(e!=null&&A)for(var a of A(e))t.indexOf(a)<0&&te.call(e,a)&&(i[a]=e[a]);return i};var H=(e,t,i)=>new Promise((a,n)=>{var u=p=>{try{g(i.next(p))}catch(b){n(b)}},v=p=>{try{g(i.throw(p))}catch(b){n(b)}},g=p=>p.done?a(p.value):Promise.resolve(p.value).then(u,v);g((i=i.apply(e,t)).next())});var G=(e,t,i)=>(t=e[X("asyncIterator")])?t.call(e):(e=e[X("iterator")](),t={},i=(a,n)=>(n=e[a])&&(t[a]=u=>new
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (673)
                                Category:dropped
                                Size (bytes):674
                                Entropy (8bit):5.381866917690964
                                Encrypted:false
                                SSDEEP:12:3iTof8GRSmGr4pvn0sfrXND5K6GaTpUF4Zrh:pf8GRuEVn0sTXNoaUCZrh
                                MD5:C6AFE323CCD6022A212F912BCB33F390
                                SHA1:CE55A4E450BB6E7CCF2E4A09E3704E12E04BC1E4
                                SHA-256:B2F3592897AC6EF1BFAE4714D284239BA80F404D81A59DD55C2EE07135B3D894
                                SHA-512:6913E0D218897C00B6F4497B9BEE971B7D265F65E9406178AAD953D2663614CE896093F40E49F9F77F0BA6FAF575FA0C80243361576B542C3A4E23C573B5EE60
                                Malicious:false
                                Reputation:low
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";import{bj as f,h$ as r}from"./tracking-a203051e.js";import{c as s,d as a}from"./HoverCard-1e08a063.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f5c53001-59b5-4fc6-93ee-91afb95439f7",e._sentryDebugIdIdentifier="sentry-dbid-f5c53001-59b5-4fc6-93ee-91afb95439f7")}catch(c){}})();var o=r;function l(e){var t=e==null?0:e.length;return t?o(e,1):[]}var n=l;const v=f(n);var d=n,i=s,b=a;function u(e){return b(i(e,void 0,d),e+"")}var y=u;export{y as _,v as f};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1540)
                                Category:downloaded
                                Size (bytes):1541
                                Entropy (8bit):5.567725678789714
                                Encrypted:false
                                SSDEEP:24:aJqp45+x1RtwWgaSKW4vwNRuEVIG6ssG1N5Fj6VoPf6W36ueP3OTGTfvM6:aw2WZZW4vyDNbSubTGrvz
                                MD5:0C71A1F15902A4F3CF26C17D75D31ACA
                                SHA1:5B543B27A270A5463B53B881FE4F5597F7442FC2
                                SHA-256:72FA22200CF9618A63E2EADBDD9160C88F487182A920084838434E411B8F240D
                                SHA-512:2050ACD070BED54A5DE0D9402243E41D65BF3463BF9189234AE21ACAE46AC2004A9195EACDE5DFDC2D6E0E9B9F01CE15E345E4DB5DA6C492A230C44C8D96CE22
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/LockThinIcon-ded438bf.js
                                Preview:var l=Object.defineProperty,y=Object.defineProperties;var g=Object.getOwnPropertyDescriptors;var o=Object.getOwnPropertySymbols;var a=Object.prototype.hasOwnProperty,f=Object.prototype.propertyIsEnumerable;var r=(e,t,n)=>t in e?l(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,i=(e,t)=>{for(var n in t||(t={}))a.call(t,n)&&r(e,n,t[n]);if(o)for(var n of o(t))f.call(t,n)&&r(e,n,t[n]);return e},b=(e,t)=>y(e,g(t));var c=(e,t)=>{var n={};for(var s in e)a.call(e,s)&&t.indexOf(s)<0&&(n[s]=e[s]);if(e!=null&&o)for(var s of o(e))t.indexOf(s)<0&&f.call(e,s)&&(n[s]=e[s]);return n};import{y as d}from"./tracking-a203051e.js";import{S as h}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="43d015f4-92b0-4642-974b-be99f5e79965",e._sentryDebugIdIdentifi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2035)
                                Category:dropped
                                Size (bytes):3502
                                Entropy (8bit):5.427593780416488
                                Encrypted:false
                                SSDEEP:96:1ka7MFtaIEcutKdG+YsxuKWGvZtcoF3IIzu:1liSKdGVjKW6F3In
                                MD5:1B976E0B3A10153B4D659B701A7AC174
                                SHA1:6AD38AC509DDB281D517FE06568AA9431EFDF793
                                SHA-256:CC606C8688C79B0DA626FFD3F1DAFC8A09F6CDB0F50FC6CA25E7D2507D1122B2
                                SHA-512:C6D9DB0FF6A9C98D8F6C40B42C19D2577A0A7CF303818CC6A6B39E4FE8B40CA0587A5538E76A51D3B7249A55B85E686A2EF64F69AD97D7CDE400A688ED174631
                                Malicious:false
                                Reputation:low
                                Preview:var k=Object.defineProperty,C=Object.defineProperties;var I=Object.getOwnPropertyDescriptors;var h=Object.getOwnPropertySymbols;var U=Object.prototype.hasOwnProperty,O=Object.prototype.propertyIsEnumerable;var m=(a,e,t)=>e in a?k(a,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):a[e]=t,w=(a,e)=>{for(var t in e||(e={}))U.call(e,t)&&m(a,t,e[t]);if(h)for(var t of h(e))O.call(e,t)&&m(a,t,e[t]);return a},b=(a,e)=>C(a,I(e));var i=(a,e,t)=>new Promise((o,c)=>{var s=n=>{try{d(t.next(n))}catch(r){c(r)}},l=n=>{try{d(t.throw(n))}catch(r){c(r)}},d=n=>n.done?o(n.value):Promise.resolve(n.value).then(s,l);d((t=t.apply(a,e)).next())});import{c as R}from"./x-b1257afc.js";import{ch as A,y as u,p as N,cO as x,H as V,bz as D}from"./tracking-a203051e.js";import{W as L,h as M}from"./app_install_modal-dc9fde85.js";import{M as S}from"./Metadata-2e86d4ea.js";import{u as g}from"./responsive_img-fe901b0e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var a=typeof window!="undefin
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (721)
                                Category:downloaded
                                Size (bytes):722
                                Entropy (8bit):5.430625925637316
                                Encrypted:false
                                SSDEEP:12:IaI6YkGFqSmGr4p9uvLsf0TNIPgab/4hNRbV8lhkWl:udkGFquE2zsANIPgab/4hFQhkWl
                                MD5:F4705CA7948CFB3190CDA2B14F996459
                                SHA1:AE977064C4D910849BE8F4F244BE0F72C19FFEBD
                                SHA-256:7C9F95F61C0287DEDE72178FEB059CC40C45C037DD9086EC0BDA24347DC4BE21
                                SHA-512:CC25185CAA3B2832B508E159AA1998769B76A8D7DB07771C974BCDE36814115C211E6E53ACDDD42D05D0BE9D8CAB2898DB02A11B53D6FB744C09F1D8299348BD
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/chunk-4ae22fba.js
                                Preview:import{bj as d,fl as o}from"./tracking-a203051e.js";import{_ as i}from"./sortBy-36cb0f8a.js";import{t as b}from"./toInteger-5a1a570b.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="7bb9e5de-f9fa-4b5b-9e5c-15e1f8879cd3",t._sentryDebugIdIdentifier="sentry-dbid-7bb9e5de-f9fa-4b5b-9e5c-15e1f8879cd3")}catch(n){}})();var s=o,c=i,u=b,g=Math.ceil,I=Math.max;function h(t,e,n){(n?c(t,e,n):e===void 0)?e=1:e=I(u(e),0);var r=t==null?0:t.length;if(!r||e<1)return[];for(var f=0,l=0,a=Array(g(r/e));f<r;)a[l++]=s(t,f,f+=e);return a}var _=h;const y=d(_);export{y as c};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:downloaded
                                Size (bytes):928
                                Entropy (8bit):5.478602694885911
                                Encrypted:false
                                SSDEEP:24:8XBrRuEFAdXsmi4vN3PPknuLfyTEayfq1j1g1IgcqvSv5vCUdvsMvn:GBFs44vNHTLfy1j1oTD6B7d0Mvn
                                MD5:0C8B14963F453847FB5FD9B24BBAFB01
                                SHA1:BCCAC605A9969EDA07657443A5C80EB6F791DFE1
                                SHA-256:6413E8C3AAEC7326CF6DC8A684FF82E209F1002EFB713549B53075E9F5026461
                                SHA-512:4D0C732049DB3B272B222C7D16CC702B52A8D8EC04E7EA1C8A378EC8679C0AA95D2A7C6200D2EC040F9468E63D5AE22B2FAB6DD0053A34DAB2734F659F2E9906
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/sparkles-e9a10e08.js
                                Preview:import{c as d}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},a=new Error().stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="f611f1a0-127d-4c09-afec-742a3e361c31",e._sentryDebugIdIdentifier="sentry-dbid-f611f1a0-127d-4c09-afec-742a3e361c31")}catch(n){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const f=d("Sparkles",[["path",{d:"m12 3-1.912 5.813a2 2 0 0 1-1.275 1.275L3 12l5.813 1.912a2 2 0 0 1 1.275 1.275L12 21l1.912-5.813a2 2 0 0 1 1.275-1.275L21 12l-5.813-1.912a2 2 0 0 1-1.275-1.275L12 3Z",key:"17u4zn"}],["path",{d:"M5 3v4",key:"bklmnn"}],["path",{d:"M19 17v4",key:"iiml17"}],["path",{d:"M3 5h4",key:"nem4j1"}],["path",{d:"M17 19h4",key:"lbex7p"}]]);export{f as S};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (20668)
                                Category:dropped
                                Size (bytes):22652
                                Entropy (8bit):5.584834282392738
                                Encrypted:false
                                SSDEEP:384:NjNKlG3f/6tHDRQHn7pEyVH/+Q9QSQ3bAYoDJhMZUTIJdyq/1Lh:JNKlG3fU8NEA/+Q9QSQ3bjoDJh0Pvr
                                MD5:B90481379D06A6FC594DE9A0ED5FBB39
                                SHA1:A1F25067717DE6D7E7E5910B7C0B82CB3930ADFB
                                SHA-256:D6950D550B63014162BE88D75FCADFA039DDA656FCE88773643D158836FE6BA2
                                SHA-512:593FD7EA825803236C6E749538DDA980CFF54610EFF6ED6E9AEDBBE049E5AB4BCC315D78A439E7F79714BEFDD6A638729CF936D677F7801C48E617ED0B936B0F
                                Malicious:false
                                Reputation:low
                                Preview:var Pe=Object.defineProperty,Se=Object.defineProperties;var Ee=Object.getOwnPropertyDescriptors;var T=Object.getOwnPropertySymbols;var ne=Object.prototype.hasOwnProperty,se=Object.prototype.propertyIsEnumerable;var oe=(t,i,a)=>i in t?Pe(t,i,{enumerable:!0,configurable:!0,writable:!0,value:a}):t[i]=a,m=(t,i)=>{for(var a in i||(i={}))ne.call(i,a)&&oe(t,a,i[a]);if(T)for(var a of T(i))se.call(i,a)&&oe(t,a,i[a]);return t},h=(t,i)=>Se(t,Ee(i));var R=(t,i)=>{var a={};for(var o in t)ne.call(t,o)&&i.indexOf(o)<0&&(a[o]=t[o]);if(t!=null&&T)for(var o of T(t))i.indexOf(o)<0&&se.call(t,o)&&(a[o]=t[o]);return a};var _=(t,i,a)=>new Promise((o,n)=>{var s=c=>{try{p(a.next(c))}catch(l){n(l)}},u=c=>{try{p(a.throw(c))}catch(l){n(l)}},p=c=>c.done?o(c.value):Promise.resolve(c.value).then(s,u);p((a=a.apply(t,i)).next())});import{h as V,p as Le,t as O,E as B,L as Ve,y as e,z as M,G as ce,X as Y,bv as He,aW as z,dJ as ue,l as de,bF as W,hU as j,aU as De,m as Ue,aL as Te,H as J,dR as Me,b8 as Oe}from"./tracking
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (673)
                                Category:downloaded
                                Size (bytes):674
                                Entropy (8bit):5.381866917690964
                                Encrypted:false
                                SSDEEP:12:3iTof8GRSmGr4pvn0sfrXND5K6GaTpUF4Zrh:pf8GRuEVn0sTXNoaUCZrh
                                MD5:C6AFE323CCD6022A212F912BCB33F390
                                SHA1:CE55A4E450BB6E7CCF2E4A09E3704E12E04BC1E4
                                SHA-256:B2F3592897AC6EF1BFAE4714D284239BA80F404D81A59DD55C2EE07135B3D894
                                SHA-512:6913E0D218897C00B6F4497B9BEE971B7D265F65E9406178AAD953D2663614CE896093F40E49F9F77F0BA6FAF575FA0C80243361576B542C3A4E23C573B5EE60
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/_flatRest-9fbb563c.js
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";import{bj as f,h$ as r}from"./tracking-a203051e.js";import{c as s,d as a}from"./HoverCard-1e08a063.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f5c53001-59b5-4fc6-93ee-91afb95439f7",e._sentryDebugIdIdentifier="sentry-dbid-f5c53001-59b5-4fc6-93ee-91afb95439f7")}catch(c){}})();var o=r;function l(e){var t=e==null?0:e.length;return t?o(e,1):[]}var n=l;const v=f(n);var d=n,i=s,b=a;function u(e){return b(i(e,void 0,d),e+"")}var y=u;export{y as _,v as f};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3419)
                                Category:downloaded
                                Size (bytes):3420
                                Entropy (8bit):5.33924590519781
                                Encrypted:false
                                SSDEEP:96:5s9RPlz463/YBGN/LAj4kjIs59Nm3fxhAZ:5s9R53/YzI+NmvDM
                                MD5:91797569626A5E995A32296345CA65E1
                                SHA1:42D61AE496F23FFB8E3587C2B7687EA5E086B7E7
                                SHA-256:39C099B71D373E4EAA3592B56B4884BF8BF6724EDADA8FA66A55AF8133B84F80
                                SHA-512:EAA6D9AD96FDFCED47905E7470A5EE71CC33D5B08B2C4A8C863E6A9A4B129B754C0F3A4B2EB97CE287ACC24BE59EDFE38708D64298F4866C90A4A3B618F849E2
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/textarea-7f4a388e.js
                                Preview:var v=Object.defineProperty;var u=Object.getOwnPropertySymbols;var m=Object.prototype.hasOwnProperty,w=Object.prototype.propertyIsEnumerable;var f=(t,s,e)=>s in t?v(t,s,{enumerable:!0,configurable:!0,writable:!0,value:e}):t[s]=e,y=(t,s)=>{for(var e in s||(s={}))m.call(s,e)&&f(t,e,s[e]);if(u)for(var e of u(s))w.call(s,e)&&f(t,e,s[e]);return t};var x=(t,s)=>{var e={};for(var n in t)m.call(t,n)&&s.indexOf(n)<0&&(e[n]=t[n]);if(t!=null&&u)for(var n of u(t))s.indexOf(n)<0&&w.call(t,n)&&(e[n]=t[n]);return e};var h=(t,s,e)=>(f(t,typeof s!="symbol"?s+"":s,e),e);import{y as o,m as D,bP as _,it as z}from"./tracking-a203051e.js";import{F as C,T as I,b as H}from"./FlexBox-11cee6d3.js";import{C as k}from"./sortBy-36cb0f8a.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},s=new Error().stack;s&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[s]="705fe9bd-af4f-4c
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                Category:dropped
                                Size (bytes):165028
                                Entropy (8bit):5.303281694906217
                                Encrypted:false
                                SSDEEP:1536:VPRnSekzWT862tvefFMXRL1VJF6psPw2smi8KelWVuDxRjAeaUWjim5KOsl8u2Ey:/Qzj6c2g1T4/sW0ASfF2B
                                MD5:45751326DF535E190D7EA0AF44DFD141
                                SHA1:6D69D61082D7A318AE54DB0185D9BCF0CC20BB6E
                                SHA-256:61B60F37F78C5682837875A6ECDE961CD91B9B5D706DA34B3F642423340F94A8
                                SHA-512:28A02AC3C7EA89EC01F5A2C9861B74DC3A3BE196B583A8551A715F041A3E5CFB889D46130C60C5ABBBEDB595855A466603DD9F35EFA04690352CA6534CA6C44E
                                Malicious:false
                                Reputation:low
                                Preview:!function(){"use strict";var t={log:"log",debug:"debug",info:"info",warn:"warn",error:"error"},e=console,n={};Object.keys(t).forEach((function(t){n[t]=e[t]}));var r="Datadog Browser SDK:",i={debug:n.debug.bind(e,r),log:n.log.bind(e,r),info:n.info.bind(e,r),warn:n.warn.bind(e,r),error:n.error.bind(e,r)},o="https://docs.datadoghq.com",a="".concat(o,"/real_user_monitoring/browser/troubleshooting"),s="More details:";function u(t,e){return function(){for(var n=[],r=0;r<arguments.length;r++)n[r]=arguments[r];try{return t.apply(void 0,n)}catch(t){i.error(e,t)}}}var c,l=function(t,e,n){if(n||2===arguments.length)for(var r,i=0,o=e.length;i<o;i++)!r&&i in e||(r||(r=Array.prototype.slice.call(e,0,i)),r[i]=e[i]);return t.concat(r||Array.prototype.slice.call(e))},d=!1;function f(t){d=t}function p(t){return function(){return v(t,this,arguments)}}function v(t,e,n){try{return t.apply(e,n)}catch(t){if(h(t),c)try{c(t)}catch(t){h(t)}}}function h(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e]
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (771)
                                Category:downloaded
                                Size (bytes):772
                                Entropy (8bit):5.390180594760592
                                Encrypted:false
                                SSDEEP:24:5DARuEjtQs4HNoIFkuqhIagsAhYyrpDmVH6D:eoHN1kuABgsAyyR8c
                                MD5:F883A025317393D97CCAB56DC524C202
                                SHA1:DDA2E7AF73DD37676C9C44E94799626295E33081
                                SHA-256:CF0FA4B10A823B7D0CBC3B4B18BFE74EF4C8851BA54724079AA87E58D4384444
                                SHA-512:78123ACC9375467EDE1A8C71FD657DC6150EE678A427E16C390AA1050C7847C6F62B71536A2F5B33F30B90F37AEA7C84738E88B5BCA024C7F13AAACC6BFFBEEA
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/uniq-c26423f2.js
                                Preview:import{bj as n}from"./tracking-a203051e.js";import{c as t}from"./uniqBy-a86b1455.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},o=new Error().stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="d5d586df-be38-4ab2-b806-b7b82421fb9b",e._sentryDebugIdIdentifier="sentry-dbid-d5d586df-be38-4ab2-b806-b7b82421fb9b")}catch(l){}})();const s="_input_77woi_1",r="_textarea_77woi_5",i="_error_77woi_52",c="_disabled_77woi_78",_="_search_77woi_89",a="_clear_77woi_118",b="_icon_77woi_127",d="_showIcon_77woi_135",h={input:s,textarea:r,error:i,disabled:c,search:_,clear:a,icon:b,showIcon:d};var f=t;function u(e){return e&&e.length?f(e):[]}var w=u;const I=n(w);export{h as c,I as u};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:downloaded
                                Size (bytes):749
                                Entropy (8bit):5.45183983028002
                                Encrypted:false
                                SSDEEP:12:sXBrRSmGr4pptARYsfH7HLNA4LPPdlQvPuNMELjfov1V4TkmH7mCVdvOFkF1fFWi:sXBrRuEFASsPNA4LPPknuLfyTWHJVdvP
                                MD5:C78288C57D09A2D5899C8FBC5320F9BC
                                SHA1:A6EA4B5AF7B9B1542E60CAA0C26A9D02EFD5917F
                                SHA-256:78331597AE3929BB97A07392E32AD473838BB47228976B263EED021801215311
                                SHA-512:59B8989A992A6C87C9D78AD1B39D62D77E42D0CAD114BB3C41D1E3116858440FCC208CAC7FD92834F8BB617EA1DF0911FE565274DBE4B845081A412D1BD0E692
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/globe-27e37736.js
                                Preview:import{c as t}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},a=new Error().stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="ebe9a82b-5ae3-419b-b18a-c17a1fff1951",e._sentryDebugIdIdentifier="sentry-dbid-ebe9a82b-5ae3-419b-b18a-c17a1fff1951")}catch(d){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const b=t("Globe",[["circle",{cx:"12",cy:"12",r:"10",key:"1mglay"}],["path",{d:"M12 2a14.5 14.5 0 0 0 0 20 14.5 14.5 0 0 0 0-20",key:"13o1zl"}],["path",{d:"M2 12h20",key:"9i4pu4"}]]);export{b as G};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:dropped
                                Size (bytes):2112
                                Entropy (8bit):7.72383951588384
                                Encrypted:false
                                SSDEEP:48:6OHhpzCGCd0eQNx9aDkgp7XJs5Tz4mdSF1H9CqmT0lxfeReV+:60HCLZl1XgjAHpC0ffeReV+
                                MD5:40FA546455D7CF8D120F3D0714D3F6A2
                                SHA1:70E8B9A0EF06136333203C8979A6F4AF19EB6420
                                SHA-256:A5F4AC16F6A14BB01AD54DA2A72D0E572D22084F21D156D3328AC14E9838D7BF
                                SHA-512:6C5CA67925CF573F1334C428C2C8D87F75931FC7355C00F1526D9816EEA3A120983977CAED62A3ADFA72ACF23697A94E6BFACF8197CE45BC514DC423D1CF9715
                                Malicious:false
                                Reputation:low
                                Preview:RIFF8...WEBPVP8X........_.._..VP8 X...0!...*`.`.>m2.G$#"!'6.....f....._...R.xG0.........7.w...?@......P=.<..r>..k.%ue..8.......?9.....O...x..W...?..@.....Y.^......?...}-.+..._.W........(........W._.'....D.7..%Ub.o...E?.j..V...n..6...AU..j..wh.c...J..81?......"...__.....V.k.>.....z.5..{S.K...X..@...........7..9.j.+.jm..{6........*..9.%9e.+o.|M.{..$...i1a.F.2>.>.....g.*A...B.?..........$z.......p6.A..3Wf.h;....]c..GI...}.I#..k....k....&p.....o...i....>.....Wi.N|.X{.Q.3....Nw...t.O..O.]%.D.h..t.Qn=0........S...CQ?...^.\.7.).9....,.m..(2_<..34<....&...=.....}i.J...b...s.^.e.....~....^..u.D..\.i.P,...._!..E.=/+.;..k.'.u.GLw ..7?........9.....w...{U....Ba0....5.......4<B.Fr..YXO5.......o..$.#...6.J.j..}...Us:N....W..s..-O.db.-...t.O.a......O.%;....}*k.u.<....t..~~.....Q...@......:.....P.t.6Ka.s.1.'....|c.,.....q}..C#6........{Z.V....H..........}.y.r..2.&.V-....d#M.y/S..Q...0..$*....I6A._>.J..k...'p.{.!...u....'1.y..G:..|...[cKE=Y.?$n.,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (2762)
                                Category:downloaded
                                Size (bytes):2763
                                Entropy (8bit):5.475376598487302
                                Encrypted:false
                                SSDEEP:48:nuCiTbG2awYNYLeQJxskHcofgzrXkmVSiFEnOELs2LkvVJ:uC8dB3xskHhzUSiFyOas2YtJ
                                MD5:A2F4C395A2D1E43073D03DAE572997E0
                                SHA1:3D34BAB5AB90DA373C7F5CD8BD998A8024D98FF5
                                SHA-256:FAE746EF753130585A09FA3D2C8558A2C02375AFE18DB5A56037C06D5846DBC0
                                SHA-512:3A59047F29A8788EC2C1D08D3CD35DC039288E11663037E0549107A0E491E229B157FC58FD3A77B060FFEAF64642DD4070C0D92E581B8AE3A4F842C343008283
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/overflow_menu-404c5394.js
                                Preview:import{G as S,h as p,p as H,y as o,X as P}from"./tracking-a203051e.js";import{c as i,b as U}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{a as X,M as z}from"./Menu-2bb96e8d.js";import{n as O}from"./homepage_hooks-aad1d75b.js";import{C as A}from"./chevron-down-61d752a7.js";import{C as F}from"./ProfileHoverCard-e3ae1d37.js";import{C as G}from"./ElevatedTheme-26df2688.js";(function(){try{var r=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},a=new Error().stack;a&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[a]="c347720e-25bc-4c46-addc-224158ad0abe",r._sentryDebugIdIdentifier="sentry-dbid-c347720e-25bc-4c46-addc-224158ad0abe")}catch(m){}})();const J="_subMenuTrigger_1fyh8_1",j="_subMenuItem_1fyh8_6",q="_disabled_1fyh8_6",K="_logo_1fyh8_14",Q="_chevron_1fyh8_18",l={subMenuTrigger:J,subMenuItem:j,disabled:q,logo:K,chevron:Q},L=10,V=250;function so({className:r,items:a,menuItemClassNam
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1540)
                                Category:downloaded
                                Size (bytes):1541
                                Entropy (8bit):5.567725678789714
                                Encrypted:false
                                SSDEEP:24:aJqp45+x1RtwWgaSKW4vwNRuEVIG6ssG1N5Fj6VoPf6W36ueP3OTGTfvM6:aw2WZZW4vyDNbSubTGrvz
                                MD5:0C71A1F15902A4F3CF26C17D75D31ACA
                                SHA1:5B543B27A270A5463B53B881FE4F5597F7442FC2
                                SHA-256:72FA22200CF9618A63E2EADBDD9160C88F487182A920084838434E411B8F240D
                                SHA-512:2050ACD070BED54A5DE0D9402243E41D65BF3463BF9189234AE21ACAE46AC2004A9195EACDE5DFDC2D6E0E9B9F01CE15E345E4DB5DA6C492A230C44C8D96CE22
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/LockThinIcon-ded438bf.js
                                Preview:var l=Object.defineProperty,y=Object.defineProperties;var g=Object.getOwnPropertyDescriptors;var o=Object.getOwnPropertySymbols;var a=Object.prototype.hasOwnProperty,f=Object.prototype.propertyIsEnumerable;var r=(e,t,n)=>t in e?l(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,i=(e,t)=>{for(var n in t||(t={}))a.call(t,n)&&r(e,n,t[n]);if(o)for(var n of o(t))f.call(t,n)&&r(e,n,t[n]);return e},b=(e,t)=>y(e,g(t));var c=(e,t)=>{var n={};for(var s in e)a.call(e,s)&&t.indexOf(s)<0&&(n[s]=e[s]);if(e!=null&&o)for(var s of o(e))t.indexOf(s)<0&&f.call(e,s)&&(n[s]=e[s]);return n};import{y as d}from"./tracking-a203051e.js";import{S as h}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="43d015f4-92b0-4642-974b-be99f5e79965",e._sentryDebugIdIdentifi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (947)
                                Category:dropped
                                Size (bytes):1731
                                Entropy (8bit):5.501951214521215
                                Encrypted:false
                                SSDEEP:48:2r+D1HB9DSafQNQSTLfW4e4SIqoKifbKWvn:2re9GafVaxe4SIpfJvn
                                MD5:EACA9F6A57DC2795A0044C7968C5F7AA
                                SHA1:DB6D57DFB58CC7A287F0375CDD6702CE4F4996D3
                                SHA-256:3BB78111DAF7E0F2A8FE2AD477A84C016BCD364DE2D164C580A1BEC9A49986F8
                                SHA-512:A9D1AE19DBB26172BEE1F969B8CD9B3DC2FEADB182074F6D4C6B148CCFE58A29E7D25CB54C7E59733BDFA1D50C3AE580F26767DDED4346BA5969D42BAB288781
                                Malicious:false
                                Reputation:low
                                Preview:var s=Object.defineProperty,i=Object.defineProperties;var m=Object.getOwnPropertyDescriptors;var d=Object.getOwnPropertySymbols;var b=Object.prototype.hasOwnProperty,f=Object.prototype.propertyIsEnumerable;var n=(e,c,t)=>c in e?s(e,c,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[c]=t,o=(e,c)=>{for(var t in c||(c={}))b.call(c,t)&&n(e,t,c[t]);if(d)for(var t of d(c))f.call(c,t)&&n(e,t,c[t]);return e},r=(e,c)=>i(e,m(c));import{c as p}from"./x-b1257afc.js";import{y as a}from"./tracking-a203051e.js";import{S as h}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},c=new Error().stack;c&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[c]="6bcf9b44-8e54-4a4b-869b-543c40e80a02",e._sentryDebugIdIdentifier="sentry-dbid-6bcf9b44-8e54-4a4b-869b-543c40e80a02")}catch(t){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (20280)
                                Category:dropped
                                Size (bytes):34384
                                Entropy (8bit):5.306886766652494
                                Encrypted:false
                                SSDEEP:384:ygyZ03ZGdWDbY5+s+xIJU7LdswhuoLf5aNtgv7ziwlv76JItbLADpc4wjm2VMX9y:t2tdWThxIJU7LdNuGf5QSzzmGtPAdMs8
                                MD5:B7A5F66D65FEA6B6B86F7086306AC111
                                SHA1:21893C47D472F71D8FA62A6E28E38935A7DD184E
                                SHA-256:1B86BFC33F9F22C307CBF52B3DCCA21B2873FA5D8573E859531300BB26913C22
                                SHA-512:7F3FEDE3BED48D71FEDE16FFF7BAB45455E810207CB174BDEE6CA09308146A016FBA565368491B266111B86AB46931B22EC31AB696E243BBE70687D27FCB22C0
                                Malicious:false
                                Reputation:low
                                Preview:var Ke=Object.defineProperty,Ue=Object.defineProperties;var qe=Object.getOwnPropertyDescriptors;var ae=Object.getOwnPropertySymbols;var Re=Object.prototype.hasOwnProperty,Me=Object.prototype.propertyIsEnumerable;var Ee=(t,i,e)=>i in t?Ke(t,i,{enumerable:!0,configurable:!0,writable:!0,value:e}):t[i]=e,R=(t,i)=>{for(var e in i||(i={}))Re.call(i,e)&&Ee(t,e,i[e]);if(ae)for(var e of ae(i))Me.call(i,e)&&Ee(t,e,i[e]);return t},P=(t,i)=>Ue(t,qe(i));var q=(t,i)=>{var e={};for(var n in t)Re.call(t,n)&&i.indexOf(n)<0&&(e[n]=t[n]);if(t!=null&&ae)for(var n of ae(t))i.indexOf(n)<0&&Me.call(t,n)&&(e[n]=t[n]);return e};import{eS as Ae,jC as He,h as ge,p as de,dM as Je,G as D,ch as he,aL as We,az as Xe,aV as K,bH as B,cO as xe,z as ke}from"./tracking-a203051e.js";import{b as _e,a as V,O as we,U as Z,o as h,u as Q,p as Oe,g as Ye,e as ue,x as Ge,C as ee,y as ne,d as Qe,c as $e}from"./transition-ee785a17.js";import{T as Ze,e as et,a as tt}from"./Switch-a0faeadb.js";import{b as nt,y as ot,f as rt,s as it,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (19948), with no line terminators
                                Category:dropped
                                Size (bytes):19948
                                Entropy (8bit):5.261902742187293
                                Encrypted:false
                                SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                Malicious:false
                                Reputation:low
                                Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3407)
                                Category:downloaded
                                Size (bytes):3408
                                Entropy (8bit):4.933123331096271
                                Encrypted:false
                                SSDEEP:48:iXMG7/Ps9AsNJ0pfUuK1ZNC70m57U233D2NdJT9NmPcbriNam5dj7jLkPVvNWWDV:WMG7/L/Wdm0ULkth
                                MD5:03590ED6A4218C364F5577C7B904BEE8
                                SHA1:727DC9AD9F7B801F53C70CAA8FF84897E5B710F2
                                SHA-256:FE5C4C560AE0BC78E7B64DD429C6716AACFE1A48B69801F58153FEDC78838E2A
                                SHA-512:64CDC8A8ACFC06F70977C3A075EDBA7E116C63F0B54F4F401728887FDDAF885D0C0986AF371D977DB60761A3EE5A0A32E2DF90A3D616645BD9416FBC23A5D946
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/sortBy-fe5c4c56.css
                                Preview:._container_jtp38_1{flex-shrink:0;transition:var(--animate-hover);background-color:var(--color-bg-primary)}._container_jtp38_1 input{cursor:pointer;position:absolute;opacity:0;margin:0}._container_jtp38_1 input:focus-visible{border:var(--border-focus);box-shadow:var(--shadow-xs),var(--focus-input-ring)}._container_jtp38_1._sm_jtp38_18,._container_jtp38_1._sm_jtp38_18 input{width:var(--size-20);height:var(--size-20)}._container_jtp38_1._md_jtp38_28,._container_jtp38_1._md_jtp38_28 input{width:var(--size-24);height:var(--size-24)}._container_jtp38_1:active{transform:var(--transform-pressed)}._enabled_jtp38_43._unchecked_jtp38_44:hover{border-color:var(--color-button-primary-bg)}._enabled_jtp38_43._unchecked_jtp38_44 svg{opacity:0;transform:scale(0);transition:var(--animate-hover);color:var(--color-button-primary-fg)}._enabled_jtp38_43._checked_jtp38_56{background-color:var(--color-button-primary-bg);border-color:var(--color-button-primary-bg)}._enabled_jtp38_43._checked_jtp38_56:hover{ba
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1233)
                                Category:dropped
                                Size (bytes):1234
                                Entropy (8bit):5.379273436227143
                                Encrypted:false
                                SSDEEP:24:o0udCgFoLo5hCNFquE8Ys2+NA4tFUUlwyygKyO9LBnk32DB:sdPhZaNA4DyyyvyO9FHDB
                                MD5:50344D80D071EBB7E1BEF2D6F983F587
                                SHA1:74CF697AF6D16F7A854B7042458F0580AF024C30
                                SHA-256:73C6C81EAFE8E54E1CE8300A1C0D5B3B0984325BFB7363AD294ED4187C787976
                                SHA-512:D0FE85BC8AAFB253026580EEBC656D1B3B1F30FC818DC98E920D776618854CE81B77E94064ECF5E7D4B0E58384CB6A1B00DB842A0D98E9EA5998D79080550E95
                                Malicious:false
                                Reputation:low
                                Preview:var o=Object.defineProperty,_=Object.defineProperties;var l=Object.getOwnPropertyDescriptors;var n=Object.getOwnPropertySymbols;var f=Object.prototype.hasOwnProperty,y=Object.prototype.propertyIsEnumerable;var a=(t,e,d)=>e in t?o(t,e,{enumerable:!0,configurable:!0,writable:!0,value:d}):t[e]=d,r=(t,e)=>{for(var d in e||(e={}))f.call(e,d)&&a(t,d,e[d]);if(n)for(var d of n(e))y.call(e,d)&&a(t,d,e[d]);return t},c=(t,e)=>_(t,l(e));import{bm as b,y as m}from"./tracking-a203051e.js";import{c as u}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="68729bd5-d60c-463d-9f00-479b554de3c6",t._sentryDebugIdIdentifier="sentry-dbid-68729bd5-d60c-463d-9f00-479b554de3c6")}catch(d){}})();const v="_divider_kptnd_1",p="_vertical_kptnd_10",g="_priority_detail_kptnd_22",h={d
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (11399)
                                Category:downloaded
                                Size (bytes):15584
                                Entropy (8bit):5.557439626478529
                                Encrypted:false
                                SSDEEP:192:BvwFnBdG0svtw/oUrvY3ndh0qo9O9KW5H4wehMdGQjHpR0zrpaTf44bVjo7+Ko//:KBGvt45qgAIhlQ7/0zrpGfXVo7k+pq
                                MD5:121F194B92BA625285E522E2BFFBA885
                                SHA1:546AF6BBD8C30F7F9990E020A95CF31992AFDCE5
                                SHA-256:2BDAE43F3356BC9F231F4734ECCEB20905C5733F6C2A66402E4D1007E39A193D
                                SHA-512:35871E27093F4C59EC2726037BDBBB8519AE4685CA77BB8905A4E4DE5832399D2EA1D3D1FBA4F8256FF36D3739150D83B40FCE80D783A013DD2DAF7C6602AF25
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Avatar-ad3b4f65.js
                                Preview:var G=Object.defineProperty,K=Object.defineProperties;var Q=Object.getOwnPropertyDescriptors;var x=Object.getOwnPropertySymbols;var U=Object.prototype.hasOwnProperty,E=Object.prototype.propertyIsEnumerable;var P=(t,r,a)=>r in t?G(t,r,{enumerable:!0,configurable:!0,writable:!0,value:a}):t[r]=a,m=(t,r)=>{for(var a in r||(r={}))U.call(r,a)&&P(t,a,r[a]);if(x)for(var a of x(r))E.call(r,a)&&P(t,a,r[a]);return t},w=(t,r)=>K(t,Q(r));var _=(t,r)=>{var a={};for(var i in t)U.call(t,i)&&r.indexOf(i)<0&&(a[i]=t[i]);if(t!=null&&x)for(var i of x(t))r.indexOf(i)<0&&E.call(t,i)&&(a[i]=t[i]);return a};import{R as Y,L as O,_ as tt}from"./responsive_img-fe901b0e.js";import{y as e,X as F,P as B,z as I,cF as et,ir as at,j as Z,e as j}from"./tracking-a203051e.js";import{S,c as y,q as $,x as L,d as b,T as rt,b as it}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{T as ot}from"./Tooltip-ff6b95b0.js";import{c as z}from"./createComponent-8b1ff3fd.js";(function(){try{var t=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (12493)
                                Category:downloaded
                                Size (bytes):16826
                                Entropy (8bit):5.5857206560179895
                                Encrypted:false
                                SSDEEP:384:nTyNlfTg2X+3/NR8daLI3e5zMTdYs0QZH1N:TyNxg2X+3/NR8daLlodYs0QZD
                                MD5:DA7F129104F37A1A7428CADB7B86481F
                                SHA1:3760E3DB7131DA94703ACF45E8B7C06B11EF2C6A
                                SHA-256:B5A83A86C1CADDD3D15D8CC214E0BD3FF88615484963954EA9D671C672EEFC1C
                                SHA-512:E3A6F4C2CB460014DEF1CE70724DC57A2347576C000EEA656AC38F31E86B9930F03D07FABB80F112ECF30797EE9AC219777B5D88A770164BA2FAEBB95C40DEDC
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/AlertDialog-94dee8f2.js
                                Preview:var pe=Object.defineProperty,ge=Object.defineProperties;var fe=Object.getOwnPropertyDescriptors;var T=Object.getOwnPropertySymbols;var J=Object.prototype.hasOwnProperty,Y=Object.prototype.propertyIsEnumerable;var X=(e,s,r)=>s in e?pe(e,s,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[s]=r,w=(e,s)=>{for(var r in s||(s={}))J.call(s,r)&&X(e,r,s[r]);if(T)for(var r of T(s))Y.call(s,r)&&X(e,r,s[r]);return e},M=(e,s)=>ge(e,fe(s));var O=(e,s)=>{var r={};for(var t in e)J.call(e,t)&&s.indexOf(t)<0&&(r[t]=e[t]);if(e!=null&&T)for(var t of T(e))s.indexOf(t)<0&&Y.call(e,t)&&(r[t]=e[t]);return r};var R=(e,s,r)=>new Promise((t,n)=>{var o=i=>{try{l(r.next(i))}catch(u){n(u)}},c=i=>{try{l(r.throw(i))}catch(u){n(u)}},l=i=>i.done?t(i.value):Promise.resolve(i.value).then(o,c);l((r=r.apply(e,s)).next())});import{c as x}from"./x-b1257afc.js";import{y as a,bm as re,h as v,cK as ye,p as I,G as N,az as ve,ch as he,cO as oe,bg as Q,df as E,aR as _e,hh as we,bx as W,gX as be,b3 as ke}from"./tracking-a20305
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):2107
                                Entropy (8bit):5.231408374195133
                                Encrypted:false
                                SSDEEP:48:OCoZU8DrQEhXrH9d7fr6VJE3PU3wmHXZRYVlUVPZG0:kZdQ6/S24Zh1
                                MD5:1959C3FD4CD82136E6D878FFC9A46EE1
                                SHA1:EDB96C3AB90D8AE2B6A78165537A14BAAC1ED916
                                SHA-256:C9696B80065084321442A0FCF3C51BEF6CCF24ADF0240F5D94F08BA97271E7C5
                                SHA-512:2465E389528EED261DAFB2AEB24EF2CABC32B302A341CD2BCCD4D822A83E3308BAE5C09518C6E218CD5B3753516341208D583C98D701434C079D856DC3540E9F
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/icons/substack/icon.svg
                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="64" height="64" fill="none"><g clip-path="url(#a)"><rect width="64" height="64" fill="#FF6719" rx="14" style="fill:#ff6719;fill:color(display-p3 1 .4039 .098);fill-opacity:1"/><path fill="url(#b)" d="M0 0h64v64H0z"/><g fill="#fff" filter="url(#c)"><path d="M15.93 12.25h32.14v5.15H15.93zm0 9.303h32.14v5.152H15.93zm0 9.304v22.044L32 42.27 48.07 52.9V30.857z" style="fill:#fff;fill-opacity:1"/></g></g><defs><linearGradient id="b" x1="32" x2="32" y1="76.5" y2="0" gradientUnits="userSpaceOnUse"><stop stop-color="#FF561E" style="stop-color:#ff561e;stop-color:color(display-p3 1 .3382 .1176);stop-opacity:1"/><stop offset="1" stop-color="#FF7014" style="stop-color:#ff7014;stop-color:color(display-p3 1 .4392 .0784);stop-opacity:1"/></linearGradient><clipPath id="a"><rect width="64" height="64" fill="#fff" rx="14" style="fill:#fff;fill-opacity:1"/></clipPath><filter id="c" width="56" height="56.901" x="4" y="12" color-interpolation-filters="sRGB" filt
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:downloaded
                                Size (bytes):711
                                Entropy (8bit):5.444066033093443
                                Encrypted:false
                                SSDEEP:12:GXBrRSmGr4pPdhcsfJZNQ2PPdlQvPuNMELjfov1VRBmH7mCVdvOFpAyvOFdylzv:GXBrRuE1ncsDNQ2PPknuLfyTeHJVdvGl
                                MD5:8A3F3B81389B26C97EEBBACA5B2400B3
                                SHA1:A67565E71BE95E05A8446E2EBEBBB123FB280863
                                SHA-256:96F86C9307710CAD135FCCA9D051F40C121B0BD03DDA5B95507997E6036C514D
                                SHA-512:A4DFCB8A092848F6B06748149E661C454CABE196605999D475B16021D7AA198A548C69EB000D392C13C6DDF6680BE3CFAAD0821D094F183BC9D13C2A87573E09
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/info-f6ccbf1d.js
                                Preview:import{c as n}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="20a0915e-44d2-4a91-83a1-c9dc14210d81",e._sentryDebugIdIdentifier="sentry-dbid-20a0915e-44d2-4a91-83a1-c9dc14210d81")}catch(t){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const c=n("Info",[["circle",{cx:"12",cy:"12",r:"10",key:"1mglay"}],["path",{d:"M12 16v-4",key:"1dtifu"}],["path",{d:"M12 8h.01",key:"e9boi3"}]]);export{c as I};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1185)
                                Category:downloaded
                                Size (bytes):1186
                                Entropy (8bit):5.1189094330493
                                Encrypted:false
                                SSDEEP:24:H9IQI9a22q09Mc8qa2vBmZWH7JBceko/9OmqaQK/avaC:caXd38P2vQgV6ekolOmxYL
                                MD5:C78A2537A56B2185FE5D876FE561A377
                                SHA1:20891EB7B4DA4BF9BC2C134C7EA94E88BC829BFC
                                SHA-256:059C9A5EB2F0B1DE0B8EA4A7B098311C5441855152F65EF7653A0A8091675B05
                                SHA-512:874189BD44F522BE5E336E04428564B8F47560B9D9C2CA3CE29C72CE852C3AACE01A1EB67D5E33560D705DEF00E29E41E69432561A2BEF780785B36809CB91D3
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/SearchModal-059c9a5e.css
                                Preview:._image_1mjlc_1,._icon_1mjlc_2{height:var(--size-40);width:var(--size-40)}._image_1mjlc_1{-o-object-fit:cover;object-fit:cover}._searchOptions_1mjlc_10 a{text-decoration:none}._row_1mjlc_14{max-width:calc(100% - var(--size-16))}@media (hover: hover){._row_1mjlc_14._active_1mjlc_17 ._icon_1mjlc_2{background-color:var(--color-bg-tertiary)}}@media (hover: hover){._remove_1mjlc_26:hover{background-color:var(--color-bg-tertiary)}}._highlight_1mjlc_33{color:var(--color-highlight-fg);background-color:var(--color-highlight-bg);padding:0 1px;margin:0 -1px;display:inline-block;border-radius:var(--size-2)}._spinner_1mjlc_42{position:absolute;right:var(--size-32);top:0;bottom:0}._inputStyle_1mjlc_49{position:relative}._ribbon_1mjlc_53{overflow:auto;-ms-overflow-style:none;scrollbar-width:none;min-height:var(--size-96)}._ribbonResult_1mjlc_60{width:var(--size-72);box-sizing:border-box}@media (hover: hover){._ribbonResult_1mjlc_60:hover{background-color:var(--color-bg-secondary)}}._ribbonText_1mjlc_
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (1053)
                                Category:downloaded
                                Size (bytes):1054
                                Entropy (8bit):5.502724271468316
                                Encrypted:false
                                SSDEEP:24:JFquExhsKNwFHlj7Rz1sskfv+H+YPMBnLFvZpUxD54:ahrNwFj7Rz1sskX+H+kMHRpx
                                MD5:0F7CEA4263AF21B3B70E9DFDCC01F24D
                                SHA1:40E9FA237251291C93F44793262C31A619978EC2
                                SHA-256:FF8EEC446BEB6327ED05013BC1C012ED796F0A17587B3BF22AFB3C5207EB2366
                                SHA-512:A333B55EC52DD3D14BD36121DE706C6EB110B8D2A0C12B7FEAFD08489D975DD0E704311357067EBA31E10BE9305717F4C5970220FC902DBBEEDAED96B81A2A38
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/date-d7f86e7a.js
                                Preview:import"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[n]="04d1b0e1-4fbd-42f7-a4e7-7dbdc74f72b7",t._sentryDebugIdIdentifier="sentry-dbid-04d1b0e1-4fbd-42f7-a4e7-7dbdc74f72b7")}catch(e){}})();const u=t=>{const n=Math.floor(t/60),e=Math.floor(t%60);return`${n}:${e.toString().padStart(2,"0")}`};function l(t,n=!1){if(t<0)return"0:00";const e=Math.floor(t),o=Math.floor(e/60),r=e%60;if(n){const s=Math.round((t-e)*10);return`${o}:${String(r).padStart(2,"0")}.${s}`}return`${o}:${String(r).padStart(2,"0")}`}const p=t=>/^[0-9.:]*$/.test(t),S=t=>/^(?:(?:[0-9]{1,3}):)?(?:[0-5][0-9]|[0-9]{1,2})(?:\.[0-9]{1,3})?$/.test(t),b=t=>{const[n="",e=""]=t.split("."),o=n.split(":").reverse().map(a=>parseInt(a)),r=o[0]||0,s=o[1]||0;return(o[2]||0)*3600+s*60+r+parseInt(e.padEnd(3,"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (491)
                                Category:downloaded
                                Size (bytes):492
                                Entropy (8bit):5.3665795765986815
                                Encrypted:false
                                SSDEEP:6:d/YgA8QlXD4xi5fV/HD+mY/1K/EQYY6CFrQmYHN/9ZY7wW6wew6y7I3RSDE6Pwgg:dggrihRSmGr4pT57I3oXsf7I3ZvN5FCL
                                MD5:D30FA6B55B39B8932467B2C3388CEE4F
                                SHA1:7266F00C206289C2E491E8FE787AA3BA5360CD24
                                SHA-256:C20F6525BA2E75587BA3CD25E3426AAD5B7DE58E597BCB7516846E69838EE63B
                                SHA-512:B21E72410CAE63420EEFDA27F17CDA6D9E56D4857314B55593DA54BC970CAC252B6E4EF1E3A4DC955E592585AE3280476FEF41C801E86486AE8BC8214E2B483B
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/util-9cee7410.js
                                Preview:import{k as r}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},f=new Error().stack;f&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[f]="f19007cb-7f19-44f2-aaf0-7cded0f8bf20",e._sentryDebugIdIdentifier="sentry-dbid-f19007cb-7f19-44f2-aaf0-7cded0f8bf20")}catch(n){}})();const o=e=>r(e).map(f=>f.toUpperCase());export{o as n};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (6139)
                                Category:downloaded
                                Size (bytes):6140
                                Entropy (8bit):5.632360371138878
                                Encrypted:false
                                SSDEEP:96:ilm224C7w438eyp6kYJiMksXGCZepKoi1BwHWTkhZAyXlt7m1UokfQcQLaY:Ym2R43Lyp69JiMkEG1ooAem+N1t7m7/5
                                MD5:FE8DFB08F98D2446D89BFFC0D16A8846
                                SHA1:2BEAC308A9768E75EEA36007E74A64633D37E633
                                SHA-256:DFEE9B10FFC02DDF65B615C4E5EE7C656580D4903988C05273AF4C2AF46D92CA
                                SHA-512:C2B67D0BFC6DF8D68D8764B67044BCF3572F10951750122067FF48434F3950219FEA7D85F6975D5BA954A10CF9168316C2C7C23C90D655C8E143C741E539833A
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/profile-aac3cebb.js
                                Preview:var K=Object.defineProperty,R=Object.defineProperties;var Y=Object.getOwnPropertyDescriptors;var P=Object.getOwnPropertySymbols;var W=Object.prototype.hasOwnProperty,I=Object.prototype.propertyIsEnumerable;var $=(e,r,t)=>r in e?K(e,r,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[r]=t,v=(e,r)=>{for(var t in r||(r={}))W.call(r,t)&&$(e,t,r[t]);if(P)for(var t of P(r))I.call(r,t)&&$(e,t,r[t]);return e},m=(e,r)=>R(e,Y(r));var S=(e,r)=>{var t={};for(var o in e)W.call(e,o)&&r.indexOf(o)<0&&(t[o]=e[o]);if(e!=null&&P)for(var o of P(e))r.indexOf(o)<0&&I.call(e,o)&&(t[o]=e[o]);return t};var M=(e,r,t)=>new Promise((o,a)=>{var c=n=>{try{f(t.next(n))}catch(i){a(i)}},u=n=>{try{f(t.throw(n))}catch(i){a(i)}},f=n=>n.done?o(n.value):Promise.resolve(n.value).then(c,u);f((t=t.apply(e,r)).next())});import{S as Z,d as q,c as z,s as y,u as H}from"./user-0cc78107.js";import"./_sentry-release-injection-file-63e5716f.js";import{bm as T,y as p,_ as b,ch as A,h as V,az as x,cO as G,fj as O,H as U,p as N}fr
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:dropped
                                Size (bytes):964
                                Entropy (8bit):7.215897376986699
                                Encrypted:false
                                SSDEEP:24:4HhZ8nSCfN75xceefhzDLcuRwqjf6/rUA:OCV81fhzD5Rw66TUA
                                MD5:910C5A814189475833D5DC086B7E24A0
                                SHA1:B02AB1032F9C7B1674B7ADA637884CD88FB61382
                                SHA-256:26AE1E6E931222241D550F4671286DF222BC5C8ED09BA8627D367583CD53D718
                                SHA-512:9974A82776F7527CBFD2D40D554876FB7A0CA42A62841400E0246399083DA4229DB5FE849FB17F442069634E79A929A57371719D03642CED56096C2F029750F6
                                Malicious:false
                                Reputation:low
                                Preview:RIFF....WEBPVP8X........_.._..VP8 .........*`.`.>m6.G.#"!(.....g..`lL]..q.3.....|..c.......O.....oC...x..|...]j..s...&].D.E....Z.)...J.a..to.^(.GL5..(N.>)...e.z-sy`S......[../...-.Q......5...Nm||.~8.........js.x....M.2'h....D...8.......J.......g.......'.{.i..D8.xS.L.iy......R...wS>7.....]v......K..1...v......c....;...\.u.|E...=a.....;.n..l.....B....3....8..!.r.CO.yG. .GV...\..X.).....$.#.N...T...........n.........Z=.M.8X....]z..5...a9./z.Hl4M.I.........:.R...iO.en..t7!....C7.:.Cy=.&I.2.x...(G....p..e........:..?.l)......1...O4..E....3.T...vb@3...............u....z....J...a.{.._..s.f?.^9.....^..fs.O...m...u.".[c.<.*....o...I.LgT...@...f...S.I..-......0._q.....>w.E.`7.".v....+.9:y.@4T!...-...O....S........e..yIz,.#y...N.N...*.r....d...EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................`...........`.......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (490)
                                Category:downloaded
                                Size (bytes):491
                                Entropy (8bit):5.3813768707510645
                                Encrypted:false
                                SSDEEP:6:IZgmV/HD+mY/1K/EQYY6CFrQmYHN/amZMu6r7wW6wewMOcwgJYx5B3L9NNs1AGa0:6RSmGr4pvw/sfBNm6GaeWli
                                MD5:B526B9274BECE37E54DE7F2B84B33110
                                SHA1:A45AB08E0F619CBAB7EBC7ED2EA41FDEFCE220F4
                                SHA-256:51B6BAD599C6A71EA19DC9234CFCB95A689AF69EED048C96274E44C362FE9205
                                SHA-512:B09AE229018853AB68D281DFB6CF6A5C8F132916495905002E99469F48293A9C0DAA43235D20414209B7FF2D1295AE17500C62E701DA3B73597060EDCFAD57E8
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/last-49206112.js
                                Preview:import{bj as n}from"./tracking-a203051e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="3653aaba-632c-441b-9484-610f1e589cd5",e._sentryDebugIdIdentifier="sentry-dbid-3653aaba-632c-441b-9484-610f1e589cd5")}catch(a){}})();function d(e){var t=e==null?0:e.length;return t?e[t-1]:void 0}var s=d;const o=n(s);export{o as a,s as l};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3463)
                                Category:downloaded
                                Size (bytes):3464
                                Entropy (8bit):5.087365894185859
                                Encrypted:false
                                SSDEEP:48:oo1ir1WvO7H8OwM96KO9RpypkE6KseY9DLl3k3j7B3xhZk3mmbaKDcScmb2:n10WvAwlUfBnZk271u2
                                MD5:35F4B66BEE2FC42335A9E9FD4A9D9B8D
                                SHA1:B7A157A65025E40461584790C301EB79FA34DCB2
                                SHA-256:21E4510C8DDA997333682D6A67BAB2E7E1FE0A17C70726FD358A69291BEF04A8
                                SHA-512:3637BBB8443877C0114B4569334AE760785B93F61BF984302D5F3A66A5D104FDC2FAB82A713CF3A8E3A160B75AFCA753A3345F849084517975D8AC337177431F
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Avatar-21e4510c.css
                                Preview:._footer_11ym1_1._footer_11ym1_1._footer_11ym1_1{padding:var(--size-24) 0}._footerSection_11ym1_5{padding:0 var(--size-24)}._divider_11ym1_9{border-top:var(--border-default);margin:var(--size-24) 0}._meta_11ym1_14 a{color:inherit;text-decoration:underline}._twitter_11ym1_19{display:block;background:#1da1f2;border-radius:var(--border-radius-sm);width:100%;height:40px;text-align:center;text-decoration:none}._twitterText_11ym1_29{color:#fff;font-weight:var(--font-weight-semibold);font-size:14px;line-height:40px;mso-line-height-rule:exactly}._twitterImage_11ym1_37{width:20px;height:20px;display:inline-block;margin-right:12px;max-width:none;vertical-align:middle}._fullWidth_1mh60_1{width:100%;padding-left:0;padding-right:0;box-sizing:border-box;min-height:var(--size-40)}._emailButtonTd_1mh60_8{border-radius:var(--border-radius-sm)}._emailButtonTd_1mh60_8._priority_primary_1mh60_11{background-color:var(--color-accent-themed)}._emailButtonTd_1mh60_8._priority_primary_1mh60_11 ._emailButtonA_1
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (976)
                                Category:downloaded
                                Size (bytes):977
                                Entropy (8bit):5.4161241674703415
                                Encrypted:false
                                SSDEEP:24:4O6uEhyrQIa/stBNQE6P8JwSoFzJO5ucdHkSj3WPrhWkf:4hBIaiBNQEQulgo5jdERwkf
                                MD5:FC0E37550329F3145B25060A47375C83
                                SHA1:3D13D1C8D6859241FB95E164A5A9421522870BD7
                                SHA-256:BA3BF14F7EC68993D9400887B782D884F1F3FB6B4C19A278571B21B5482FE02F
                                SHA-512:A2EC2BDDAFDBBE063B5EC1CE0C19B72D2D685DE0062DA71CC7D62D39687D02A16224DD91BECAB954D0F16A4BC2860A52D8F0A61F9659158C5CB2171F73B3F7AA
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/toNumber-a437ba7d.js
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";import{hv as s,hW as d}from"./tracking-a203051e.js";(function(){try{var r=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[e]="72c2f1f8-62d2-4a05-90ec-d0c5333beb03",r._sentryDebugIdIdentifier="sentry-dbid-72c2f1f8-62d2-4a05-90ec-d0c5333beb03")}catch(t){}})();var f=/\s/;function a(r){for(var e=r.length;e--&&f.test(r.charAt(e)););return e}var o=a,b=o,c=/^\s+/;function m(r){return r&&r.slice(0,b(r)+1).replace(c,"")}var y=m,I=y,n=s,p=d,i=0/0,_=/^[-+]0x[0-9a-f]+$/i,x=/^0b[01]+$/i,w=/^0o[0-7]+$/i,h=parseInt;function u(r){if(typeof r=="number")return r;if(p(r))return i;if(n(r)){var e=typeof r.valueOf=="function"?r.valueOf():r;r=n(e)?e+"":e}if(typeof r!="string")return r===0?r:+r;r=I(r);var t=x.test(r);return t||w.test(r)?h(r.slice(2),t?2:8):_.test(r)?i:+r}var g=u;export{o as _,g as t};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):1476
                                Entropy (8bit):7.524104911101939
                                Encrypted:false
                                SSDEEP:24:dCJWV0FCKeOdQV1RLrjXbOcjLW99UwqyzxlRA0YhOGG+HZ+GSOUAnYySZe:NLfDrjXCcO9tqwRFGVHZ6OUlyQe
                                MD5:8AA1828F04391DC0B6D93D73656EB606
                                SHA1:E9E3D39D860231EA114B32B00CF44044AA8B309F
                                SHA-256:14B7F19EF4744390F0A180A6BD1ECA27C5EC631767BB63F5B663E0E506E1EAF4
                                SHA-512:A16561CFCD3319D2BE46DC06DD81F6908A1E6E99F5D33DC7649B3F7C83268B67C636780BB4313495DD4D6819C8D797CCC33DD3BDF52A76F58F53F9901C7A2009
                                Malicious:false
                                Reputation:low
                                URL:"https://substackcdn.com/image/fetch/w_96,h_96,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fsubstack-post-media.s3.amazonaws.com%2Fpublic%2Fimages%2F7e66bd62-6172-4e86-9789-4a3afa44b941_600x600.png"
                                Preview:RIFF....WEBPVP8X........_.._..VP8 .........*`.`.>m..G."!.*..P...@.\.('{...y...3.c.g.?...&.w.............Or_.Dik._...?@..}W.......*p.R.Z....J.&x..o.BH.....]N.^K..ZG....T..j..Uj.QX.g...}...;.v..(.,.v...Zp.Q.).3S..$.P'..y....r.....`^9^.....$Y../..!~q|..~.KH.....IT.(.}...J..".......).......0.j..7<~......7..'<}_...z.{w...3...q...H7.x.&.+.....N%X...,..p...sh......V...H.k8oT...W...G..SiG.T..p..<..Q]..eTZ/.jN.e....>GoE...[.+F_.s.Lx.6......."..}v>8.S.+....e..I.2..F.3..N?..j.=....Ap.h.1'j..>JV....q6a..=..mg.1.L5!O....T.s..24...cZ .nj.v.s..../K...4...4d.7.1 ....v.......vOO[.b..B.f...H.s..\.0............|..7}Qa.5l.a.@.%.r...a4..X.4t.tl.>-@Yz.kX....i...S=[.s.P#'..E9..;.#.3Lc.S..~.I.{.!.W.Uh..7}..=.-..U.Ta..k...,.Q.s:. ../.v.U.S<..2. ..9.^b....XI.^"..N......~k...Wk8L.*!.......B*5...l.W.........Z..9....`..g.7X.NPq.O.zD.........9....I.,..!'/..\_.O.rSj.......u. |...E@.B..7SWl...G...5. n..~...1...j.i0\..#...8...3z.`...............&.(....CB/...I.`j...P..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 866 x 1355, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):424706
                                Entropy (8bit):7.995459478031551
                                Encrypted:true
                                SSDEEP:12288:GQboDIZl4jHlq78n/sZnZtJJlYstBxw2Vcx/Z:GQ08+nAZtJkstBxsxB
                                MD5:E035D735D32ADA5FF4FF25F590D165DD
                                SHA1:B015448601F7BCB2CA66F83EEBE26BAD39EF72A4
                                SHA-256:088887905C1A5D3FB00249EDD866B99501823B371215A14C5BC6C219E0F19F7B
                                SHA-512:BFB33A936F047F43663B8CA1ED5406D09C6F1DF1753E4C2E4C9ACBA81023D30D3B8D7108EDAFF9EEB46104A4C78E4E1A357594D87A6260A5307687BB78155638
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...b...K.....@..V....pHYs............... .IDATx...............P....`$...In{|.......10.3.xv%.m....4=.........6.....%...v.....#.......UU.3.....g.."...2..2#3....+232R.....~..B....7v..D"j.fT_..v.>.q.h.0.9.YV....x.il .5....I...B..$......7.....Q.c...4OxoJ.....p..p ....`0.|.?.|..&...^.R?.).Ju%,+.d.H@..........8S.?..B..S..W :na..~VF.FL.[.Q...B.LIX...r...U"....id.;"..2. B.!..Ch..x...N.m.}...;.w..9..n..#9l.9z....$..-.l.Y!...!..B.x{..q.m".D.Y.yB.K9.9s.S..7.bu..L.Z....8].a"..B...2.........]5....B......W.,kE.q.Sl.B.!..W..L..8..Ik...S..6.b5$..;......wk....!..Bj......v..M..a.....bU....7f..`#E.!..BH. .i.l.8g/....^%R<.b.'..l{.{..!..B...1e..P.U..b>.....7.l{..8.)..!..BH...4...@...p.y.2...1..^.Db.L.>...'..g/[..N.....R...#g.T*..&{..0...B.!3I$...c....C.t..8......y'z.p8<.s..a.x>..=.2F.@!...L&...Zu.D.2.INZ.h...........B.!.E.[...@0.`.\/.^F.......x>..>AQVY(.*.|9..j._Z8%...H.s}Y..vB.!..jD..f.gN..7..r^.N\F.544<....C!V.x.S...'a.....#.I.,}..5<<<n..!..BH=.#.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (563)
                                Category:downloaded
                                Size (bytes):564
                                Entropy (8bit):5.413830676312242
                                Encrypted:false
                                SSDEEP:12:8xgh6t1RSmGr4pbQC5/zsfXx5/JgNQmC8nP0Yevn:Jh6t1RuERfxsPxrgNQle0Yevn
                                MD5:DCCE6FBB5D1BE3FA57B7D10045698777
                                SHA1:721C6D6995D5C1191EB2683EAB0C4AEFE23EF973
                                SHA-256:CFAC722F230C429283B243B169A2195860554EE2319EA7FA87A86F1352B5B32A
                                SHA-512:9FE7F3FEDE031662BDADEFAC1AA8D96D589BF615037C2802592E0679DBFCA682B8FFB7F259C3E1FCBC11FDEF56D92BB5BFA6083DF7C6DAA19E007FE5A7FFF46C
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/keyBy-e5043adf.js
                                Preview:import{bj as a}from"./tracking-a203051e.js";import{_ as s}from"./_baseAssignValue-05224bef.js";import{_ as o}from"./_createAggregator-1fdfd3a0.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="9378fa5b-3476-4742-b51d-17b7e0a582f6",e._sentryDebugIdIdentifier="sentry-dbid-9378fa5b-3476-4742-b51d-17b7e0a582f6")}catch(t){}})();var n=s,f=o,d=f(function(e,r,t){n(e,t,r)}),b=d;const u=a(b);export{u as k};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (32008)
                                Category:downloaded
                                Size (bytes):32013
                                Entropy (8bit):5.2374302467584934
                                Encrypted:false
                                SSDEEP:768:UKOoOam076MfOVYOu5od7NpXqyp2KY/jVgfR:UKOoOam02QOVYO6od7NpXqyp2KY/jVgp
                                MD5:9A0A82F67AC62B6C4F4EE089BD535F90
                                SHA1:456CBDCE33B73C34EDE24022E820B4E67B706821
                                SHA-256:88B424C9A310ECF58C779E840C958240DDE1331496C2DBC32A9A856532E5A156
                                SHA-512:608D745D71E28153776B4696AF8B991D0EA3D254331CB09C76A47AF0295317E7387A8C6080F53662BD357B98BC8F211B98DAB685F31C995D0A143F4483CCED1F
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/ProfileHoverCard-88b424c9.css
                                Preview:._scrollBox_u94bg_1{scroll-snap-type:x mandatory;overscroll-behavior-x:contain;overflow:scroll;-webkit-user-select:none;-moz-user-select:none;user-select:none}._fade_u94bg_8{display:flex;position:absolute;height:100%;opacity:0;transition:var(--animate-hover);pointer-events:none}._fade_u94bg_8._visible_u94bg_16{opacity:1;pointer-events:auto}._fade_u94bg_8 ._bg_u94bg_21{position:absolute;width:var(--size-112);height:100%;pointer-events:none}@media (max-width: 650px){._fade_u94bg_8 ._bg_u94bg_21{width:var(--size-64);opacity:.75}}._fade_u94bg_8._left_u94bg_33{left:0;justify-content:flex-start}._fade_u94bg_8._left_u94bg_33 ._bg_u94bg_21{background:linear-gradient(to right,var(--color-bg-primary) var(--size-16),rgb(var(--color-bg-primary-raw) / 0));background:linear-gradient(90deg,rgb(var(--color-bg-primary-raw)) 0%,rgb(var(--color-bg-primary-raw) / .9990234375) 6.25%,rgb(var(--color-bg-primary-raw) / .9921875) 12.5%,rgb(var(--color-bg-primary-raw) / .9736328125) 18.75%,rgb(var(--color-bg-pr
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3132)
                                Category:downloaded
                                Size (bytes):3133
                                Entropy (8bit):5.455954732075929
                                Encrypted:false
                                SSDEEP:48:fwx/jjAh1Uu4wO9qaGtO6nGbommtbwLNwUbSF5rySFXy7HvO4W1WMOnjmS6TmfQa:fwBjj+Gv6BtMyDF5FgvOjSicP
                                MD5:650F3917B25EC342B1ED8EA5DE543E1C
                                SHA1:4FFB7289948F160E6F8F3FDEB4B8E3F3A09F1D43
                                SHA-256:D5C2F9EA877AD41F464CDC9CD008C815E4AFC1A89DE67C5D2DC661860DA1B680
                                SHA-512:9088C4ABB9741997CE92D622643B7850B497B72FDA47C406D175CE750781EC25CCCBF41143BE44DDB14723A416B1551D69C70BAE758F6A3FFE26A7356CE088FB
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/isOnReader-c8441f54.js
                                Preview:var _=Object.defineProperty,I=Object.defineProperties;var S=Object.getOwnPropertyDescriptors;var m=Object.getOwnPropertySymbols;var h=Object.prototype.hasOwnProperty,w=Object.prototype.propertyIsEnumerable;var p=(a,t)=>{if(t=Symbol[a])return t;throw Error("Symbol."+a+" is not defined")};var g=(a,t,e)=>t in a?_(a,t,{enumerable:!0,configurable:!0,writable:!0,value:e}):a[t]=e,l=(a,t)=>{for(var e in t||(t={}))h.call(t,e)&&g(a,e,t[e]);if(m)for(var e of m(t))w.call(t,e)&&g(a,e,t[e]);return a},b=(a,t)=>I(a,S(t));var k=(a,t)=>{var e={};for(var n in a)h.call(a,n)&&t.indexOf(n)<0&&(e[n]=a[n]);if(a!=null&&m)for(var n of m(a))t.indexOf(n)<0&&w.call(a,n)&&(e[n]=a[n]);return e};var P=function(a,t){this[0]=a,this[1]=t};var L=a=>{var t=a[p("asyncIterator")],e=!1,n,r={};return t==null?(t=a[p("iterator")](),n=s=>r[s]=o=>t[s](o)):(t=t.call(a),n=s=>r[s]=o=>{if(e){if(e=!1,s==="throw")throw o;return o}return e=!0,{done:!1,value:new P(new Promise(i=>{var c=t[s](o);if(!(c instanceof Object))throw TypeError("O
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2460)
                                Category:downloaded
                                Size (bytes):2461
                                Entropy (8bit):4.874754814726838
                                Encrypted:false
                                SSDEEP:48:q+vFVc9DV1TnGQNm8YgvqINNAqN9NZNk/3:+9J1Tna8vFE
                                MD5:040948894BCA81851BBFD6C53E832848
                                SHA1:A9E58A1C8E469D1B4582D862968BF0A26193948C
                                SHA-256:B8C38D19FB84CB7C04F1CB2AE41AEC02B67F593BB05BDD6EED91AABC3A563E51
                                SHA-512:4C4E8B1ABD9C6F0A69FC7381C04BB29DF02757F98B9396E63C44220200C7491A48AE073E7CB26BF09004B88E1FFE52FFD18A0282EC1761358796C0F8BA88CFC0
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Menu-b8c38d19.css
                                Preview:._root_xvtct_1{position:fixed;inset:0;background:var(--color-utility-modal);justify-content:flex-end;z-index:2}._sheet_xvtct_12{background-color:var(--color-bg-primary);border-radius:var(--border-radius-md) var(--border-radius-md) 0 0;max-height:80vh}._transition_xvtct_18{transition:all var(--animation-timing-slow) var(--animation-smoothing)}._show_xvtct_22{opacity:1;transform:translateY(0)}._hide_xvtct_27{opacity:0;transform:translateY(100%)}._menu_15tln_1{min-width:240px;gap:var(--size-8);transition:all var(--animation-timing-slow)}._submenu_15tln_7{transform:translateY(-9px)}._menuItem_15tln_11._menuItem_15tln_11._menuItem_15tln_11._menuItem_15tln_11._menuItem_15tln_11{display:flex;flex:0 0 auto;align-items:center;gap:var(--size-12);padding:var(--size-8);min-height:var(--size-40);border-radius:var(--border-radius-sm);text-decoration:none;color:var(--color-fg-primary);transition:var(--animate-hover);cursor:pointer;box-sizing:border-box}._menuItem_15tln_11._menuItem_15tln_11._menuItem
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8380)
                                Category:downloaded
                                Size (bytes):25108
                                Entropy (8bit):5.579505804955453
                                Encrypted:false
                                SSDEEP:768:kksKj23siyLCfmLdtWxWJWvoyTTs6klHB2s6StOOlLfhu3j4SSUaJW1QvLt8yoUk:kJ+UyLCfmLdbgTUhg4mQdZG
                                MD5:E514AC442B7D9CF2E2A9465C01EFB661
                                SHA1:43A8A3F882576448993F9ED0638B9CE77D2DA4D4
                                SHA-256:B21F2C789F6849697BDA4D1A0F10A9C727C33F19F6D50D13A5F3C611A7E9BE64
                                SHA-512:7FCBF1253772F3D0A29743040FBBFA7FC6AA800A7A97A21A145239290CE458EED08CB263302C68BAA13BC9396F97697639DB659120E8E7EB1A65540A3CE10159
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/browser-e2f2572b.js
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="e9424a4c-b306-4bb1-a126-7f14f1bf959d",e._sentryDebugIdIdentifier="sentry-dbid-e9424a4c-b306-4bb1-a126-7f14f1bf959d")}catch(i){}})();var O={},St=function(){return typeof Promise=="function"&&Promise.prototype&&Promise.prototype.then},gt={},b={};let it;const Rt=[0,26,44,70,100,134,172,196,242,292,346,404,466,532,581,655,733,815,901,991,1085,1156,1258,1364,1474,1588,1706,1828,1921,2051,2185,2323,2465,2611,2761,2876,3034,3196,3362,3532,3706];b.getSymbolSize=function(t){if(!t)throw new Error('"version" cannot be null or undefined');if(t<1||t>40)throw new Error('"version" should be in range from 1 to 40');return t*4+17};b.getSymbolTotalCodewords=function(t){return Rt[t]};b.getBCHDigit=function(e){let t=0;for(;e!==0;)t++,e>>>=1;return
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (1241)
                                Category:downloaded
                                Size (bytes):1242
                                Entropy (8bit):5.403403835352655
                                Encrypted:false
                                SSDEEP:24:J6R9DbsFuE8s6N5Co+jZROdeFMiBLnoyFfGNCrJvu+H87:c9DbwUNAoOvWkvFfNgYw
                                MD5:F2C2257845DA1E0F9E753A5089E0EFB0
                                SHA1:BB49E132AE3701409DCD2BB309835C656124EF67
                                SHA-256:81EF10905DD3F73430887438D06366BA8F125E74A8A8C1CAC8177A1A1F995658
                                SHA-512:C94BA2B4CC3F9A8C7AA8E4D651D674441E44A0A8D455D6C956485375EE137B8E12A421CA63E1FC488DE22DBEC54D217A0CA7AC19966BF6C7032B9CED55031588
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/homepage_nav_low_chrome-ecde0262.js
                                Preview:import{y as e,X as d}from"./tracking-a203051e.js";import{c,i as m}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{U as l}from"./user_indicator-97a9e60e.js";import{C as g}from"./ProfileHoverCard-e3ae1d37.js";(function(){try{var a=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},s=new Error().stack;s&&(a._sentryDebugIds=a._sentryDebugIds||{},a._sentryDebugIds[s]="3cc89d85-bb7d-4a36-a643-aa7e235c478d",a._sentryDebugIdIdentifier="sentry-dbid-3cc89d85-bb7d-4a36-a643-aa7e235c478d")}catch(r){}})();function v({user:a,showUserIndicator:s,title:r,shouldShowBackLink:o=!0,shouldShowLogo:n=!0,useGreyBackground:t=!1}){const i=o&&history.length>1;return e("div",{className:"homepage-nav"},e("div",{className:"homepage-nav-bar"},e("div",{className:c("homepage-nav-wrap",{grey:t})},e("div",{className:"left"},i&&e(m,{size:40,onClick:()=>history.back(),fill:"borderless"},e(g,null)),n&&e("a",{className:"homepage-nav-l
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (61178)
                                Category:downloaded
                                Size (bytes):82474
                                Entropy (8bit):5.481268735800094
                                Encrypted:false
                                SSDEEP:1536:3ZNI34Gb54o6GKo5TqdKwo5PA25hA2DjjCwR5cvch16oEuI/R98Hx5sK:XIIid6GP5TqdKF5I25a2DXCwR5cvch1r
                                MD5:E0C42318FB05BBD9F96DA0BF68D8C27D
                                SHA1:4DF266B982297B624B917B6194809A0883A5E1A7
                                SHA-256:CD962032860A1C7BF4615D16EF8803081E19554175D9C98BB646F9184B169D90
                                SHA-512:7EBF62CD928D60BE35D35FCC1268C450D3812AE1A922A4B54169DB452B01F37AB27107761E6E60FA24E41314D28690E5A2B116E44D615661C7838920F4544674
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/app_install_modal-dc9fde85.js
                                Preview:var tn=Object.defineProperty,nn=Object.defineProperties;var on=Object.getOwnPropertyDescriptors;var _e=Object.getOwnPropertySymbols;var ot=Object.prototype.hasOwnProperty,st=Object.prototype.propertyIsEnumerable;var nt=(e,t,o)=>t in e?tn(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o,p=(e,t)=>{for(var o in t||(t={}))ot.call(t,o)&&nt(e,o,t[o]);if(_e)for(var o of _e(t))st.call(t,o)&&nt(e,o,t[o]);return e},g=(e,t)=>nn(e,on(t));var U=(e,t)=>{var o={};for(var s in e)ot.call(e,s)&&t.indexOf(s)<0&&(o[s]=e[s]);if(e!=null&&_e)for(var s of _e(e))t.indexOf(s)<0&&st.call(e,s)&&(o[s]=e[s]);return o};var A=(e,t,o)=>new Promise((s,r)=>{var i=a=>{try{u(o.next(a))}catch(c){r(c)}},l=a=>{try{u(o.throw(a))}catch(c){r(c)}},u=a=>a.done?s(a.value):Promise.resolve(a.value).then(i,l);u((o=o.apply(e,t)).next())});import{u as we,_ as G,L as Ae,r as rt,R as yt,d as sn}from"./responsive_img-fe901b0e.js";import{y as n,G as D,aV as fe,az as j,h as E,p as N,bA as rn,bB as an,bz as ln,ch as ie,cO as a
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3671)
                                Category:downloaded
                                Size (bytes):3672
                                Entropy (8bit):5.527320011587439
                                Encrypted:false
                                SSDEEP:48:cG0oP9/BFGfifKNQ4ccH2SvAxlALvxCdxJ3jKkWL8NNElXoUcyvS3aoSfIfqgIrD:GsnFr4+SL5qJ3jKl29yS3SfFKByr
                                MD5:E4172178B51B44E0693CBE9F89159460
                                SHA1:4459D3ED65A5C0B3DAB52467EAABD5F04817413A
                                SHA-256:648DD29DD12C60D35353D1AA16BF909122EC9B5D9C8A25100BB62EC1CD9ED538
                                SHA-512:0263E676A9E444A3F6C004ED13902BDB72823B96BBD5692DC07486EEC02E63347B56F13691AFAC228BC2D3980681BEE3DBE6CADB94B53090CC76CB792D8E9F10
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/captcha-73dac2ed.js
                                Preview:var B=Object.defineProperty,N=Object.defineProperties;var S=Object.getOwnPropertyDescriptors;var u=Object.getOwnPropertySymbols;var _=Object.prototype.hasOwnProperty,g=Object.prototype.propertyIsEnumerable;var h=(e,a,t)=>a in e?B(e,a,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[a]=t,y=(e,a)=>{for(var t in a||(a={}))_.call(a,t)&&h(e,t,a[t]);if(u)for(var t of u(a))g.call(a,t)&&h(e,t,a[t]);return e},b=(e,a)=>N(e,S(a));var w=(e,a)=>{var t={};for(var o in e)_.call(e,o)&&a.indexOf(o)<0&&(t[o]=e[o]);if(e!=null&&u)for(var o of u(e))a.indexOf(o)<0&&g.call(e,o)&&(t[o]=e[o]);return t};var I=(e,a,t)=>new Promise((o,n)=>{var d=c=>{try{r(t.next(c))}catch(l){n(l)}},m=c=>{try{r(t.throw(c))}catch(l){n(l)}},r=c=>c.done?o(c.value):Promise.resolve(c.value).then(d,m);r((t=t.apply(e,a)).next())});import{y as s,m as x}from"./tracking-a203051e.js";import{S as F,u as C,B as k,T as p,j as D,c as H,b as A}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{c as f,_ a
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8380)
                                Category:dropped
                                Size (bytes):25108
                                Entropy (8bit):5.579505804955453
                                Encrypted:false
                                SSDEEP:768:kksKj23siyLCfmLdtWxWJWvoyTTs6klHB2s6StOOlLfhu3j4SSUaJW1QvLt8yoUk:kJ+UyLCfmLdbgTUhg4mQdZG
                                MD5:E514AC442B7D9CF2E2A9465C01EFB661
                                SHA1:43A8A3F882576448993F9ED0638B9CE77D2DA4D4
                                SHA-256:B21F2C789F6849697BDA4D1A0F10A9C727C33F19F6D50D13A5F3C611A7E9BE64
                                SHA-512:7FCBF1253772F3D0A29743040FBBFA7FC6AA800A7A97A21A145239290CE458EED08CB263302C68BAA13BC9396F97697639DB659120E8E7EB1A65540A3CE10159
                                Malicious:false
                                Reputation:low
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="e9424a4c-b306-4bb1-a126-7f14f1bf959d",e._sentryDebugIdIdentifier="sentry-dbid-e9424a4c-b306-4bb1-a126-7f14f1bf959d")}catch(i){}})();var O={},St=function(){return typeof Promise=="function"&&Promise.prototype&&Promise.prototype.then},gt={},b={};let it;const Rt=[0,26,44,70,100,134,172,196,242,292,346,404,466,532,581,655,733,815,901,991,1085,1156,1258,1364,1474,1588,1706,1828,1921,2051,2185,2323,2465,2611,2761,2876,3034,3196,3362,3532,3706];b.getSymbolSize=function(t){if(!t)throw new Error('"version" cannot be null or undefined');if(t<1||t>40)throw new Error('"version" should be in range from 1 to 40');return t*4+17};b.getSymbolTotalCodewords=function(t){return Rt[t]};b.getBCHDigit=function(e){let t=0;for(;e!==0;)t++,e>>>=1;return
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (10305)
                                Category:downloaded
                                Size (bytes):10306
                                Entropy (8bit):5.6550419277989645
                                Encrypted:false
                                SSDEEP:192:PruLOoey8uo90AF3bO2fTJQXMhiek5COC9UE7xu3WDAAMGsGz1Gi:yLOoey8uo90AF3y2fGchvk5COiUE74Gj
                                MD5:CE4646BC653D9898925378E25C55C638
                                SHA1:9831615FD06414D6C62BE434E7525FB33AF0159A
                                SHA-256:02426CC1807FB0A60F90BB9A2B6F7B3D674BF59D85E3966B3663ACFD9E120E15
                                SHA-512:89BF852A1E334925419751400039ED6AF21445020046C4A1F1D4BF4BAA895AFF02DCE030E538656E81E851BBCF6045C8A16D663663A332F74A1C6B22EB93F337
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/user_indicator-97a9e60e.js
                                Preview:var $=Object.defineProperty,Y=Object.defineProperties;var q=Object.getOwnPropertyDescriptors;var U=Object.getOwnPropertySymbols;var B=Object.prototype.hasOwnProperty,P=Object.prototype.propertyIsEnumerable;var D=(t,n,e)=>n in t?$(t,n,{enumerable:!0,configurable:!0,writable:!0,value:e}):t[n]=e,C=(t,n)=>{for(var e in n||(n={}))B.call(n,e)&&D(t,e,n[e]);if(U)for(var e of U(n))P.call(n,e)&&D(t,e,n[e]);return t},g=(t,n)=>Y(t,q(n));var _=(t,n)=>{var e={};for(var i in t)B.call(t,i)&&n.indexOf(i)<0&&(e[i]=t[i]);if(t!=null&&U)for(var i of U(t))n.indexOf(i)<0&&P.call(t,i)&&(e[i]=t[i]);return e};import{y as o,ch as Q,aU as Z,hT as J,aB as X,aA as A,cO as t2,aj as o2,z as n2,a_ as a2,B as e2,C as i2,A as r2,j as s2,aC as c2,as as d2,ey as l2,i as u2,aD as C2,aZ as g2,cl as _2,iD as f2,iE as h2,t as v,E as c,c as H,U as p2,d as m2}from"./tracking-a203051e.js";import{S as p,T as E,c as O,d,u as V,g as b2,j as U2,U as y2,h as y,F as E2}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-fil
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (20539)
                                Category:dropped
                                Size (bytes):25309
                                Entropy (8bit):5.441773672131885
                                Encrypted:false
                                SSDEEP:768:BHY0J4eAosa2m7wjB/lgL7z72yyIBAA9Ou2:d1ka2xd/GL7z7HyIBAA9Ou2
                                MD5:1090350E341968FF061640F221C47926
                                SHA1:C258D1CD9EC070B7CD94910D05F90FBAE9F8FC3D
                                SHA-256:166EC1C1B82495AC5C77ABC0DE265822C7CE03FDE4441C37FEF66C5A12DC2E08
                                SHA-512:4898244CA60425546ED0E68ECE5DDFF73C7721889FF7C41312E779CB56CD9BF1E66435A1D9BE3AD7A681C8E91F0E9E6844B95027FDD806567400E6A11C179E51
                                Malicious:false
                                Reputation:low
                                Preview:var St=Object.defineProperty;var et=Object.getOwnPropertySymbols;var wt=Object.prototype.hasOwnProperty,bt=Object.prototype.propertyIsEnumerable;var nt=(e,n,c)=>n in e?St(e,n,{enumerable:!0,configurable:!0,writable:!0,value:c}):e[n]=c,rt=(e,n)=>{for(var c in n||(n={}))wt.call(n,c)&&nt(e,c,n[c]);if(et)for(var c of et(n))bt.call(n,c)&&nt(e,c,n[c]);return e};import{fi as Pt,gu as Ot,bj as Mt,gv as jt,X as Rt,j as ot,y as It}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7b446065-8c6f-4230-b59a-35bda3ac6394",e._sentryDebugIdIdentifier="sentry-dbid-7b446065-8c6f-4230-b59a-35bda3ac6394")}catch(c){}})();const mt=Pt(Ot);var Q={exports:{}},it=mt;function Ct(e,n){var c={};for(var u in e)n.indexOf(u)>=0||Object.prototype.hasOwnProperty.call(e,u)&&(c[u]=e[u]
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (721)
                                Category:downloaded
                                Size (bytes):722
                                Entropy (8bit):5.430625925637316
                                Encrypted:false
                                SSDEEP:12:IaI6YkGFqSmGr4p9uvLsf0TNIPgab/4hNRbV8lhkWl:udkGFquE2zsANIPgab/4hFQhkWl
                                MD5:F4705CA7948CFB3190CDA2B14F996459
                                SHA1:AE977064C4D910849BE8F4F244BE0F72C19FFEBD
                                SHA-256:7C9F95F61C0287DEDE72178FEB059CC40C45C037DD9086EC0BDA24347DC4BE21
                                SHA-512:CC25185CAA3B2832B508E159AA1998769B76A8D7DB07771C974BCDE36814115C211E6E53ACDDD42D05D0BE9D8CAB2898DB02A11B53D6FB744C09F1D8299348BD
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/chunk-4ae22fba.js
                                Preview:import{bj as d,fl as o}from"./tracking-a203051e.js";import{_ as i}from"./sortBy-36cb0f8a.js";import{t as b}from"./toInteger-5a1a570b.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="7bb9e5de-f9fa-4b5b-9e5c-15e1f8879cd3",t._sentryDebugIdIdentifier="sentry-dbid-7bb9e5de-f9fa-4b5b-9e5c-15e1f8879cd3")}catch(n){}})();var s=o,c=i,u=b,g=Math.ceil,I=Math.max;function h(t,e,n){(n?c(t,e,n):e===void 0)?e=1:e=I(u(e),0);var r=t==null?0:t.length;if(!r||e<1)return[];for(var f=0,l=0,a=Array(g(r/e));f<r;)a[l++]=s(t,f,f+=e);return a}var _=h;const y=d(_);export{y as c};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (759)
                                Category:dropped
                                Size (bytes):760
                                Entropy (8bit):5.3474888361
                                Encrypted:false
                                SSDEEP:12:3iD/RSmGr4pbGX1PsfQ1KNQTw0rGUxIJ5Ub2Z7wi27xuNMGPP80BtOvn:C/RuERGX1PsI1KNQTwyUOnxq5PntOv
                                MD5:DD24AECD394D4F88B670E0DF5293CA85
                                SHA1:59ACA822BBB69A84B1B25BF2FF410F38AA53C143
                                SHA-256:75F19EFFFC0AD12867AD6C28BE8E678C52476A2996EA959403B76868FF7BBFDD
                                SHA-512:DFFAD395E5C3E529F34ADD52DA76C7729EC131B2E30E00093656AF71BB3D55FAB770301B4D879DE155826F7492890F1B2289F0EC86020220FFEFA6E3DF6C4031
                                Malicious:false
                                Reputation:low
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";import{iP as o,cs as f,bk as d}from"./tracking-a203051e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="38dffc79-93e7-4997-a89c-0b7de1542010",e._sentryDebugIdIdentifier="sentry-dbid-38dffc79-93e7-4997-a89c-0b7de1542010")}catch(t){}})();function b(e,r,t,a){for(var n=-1,g=e==null?0:e.length;++n<g;){var s=e[n];r(a,s,t(s),e)}return a}var i=b,c=o;function u(e,r,t,a){return c(e,function(n,g,s){r(a,n,t(n),s)}),a}var y=u,_=i,A=y,v=f,I=d;function h(e,r){return function(t,a){var n=I(t)?_:A,g=r?r():{};return n(t,e,v(a),g)}}var l=h;export{l as _};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1136 x 944, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):120914
                                Entropy (8bit):7.962591492079646
                                Encrypted:false
                                SSDEEP:3072:yD4k9Jcz3H6vg3A+TWDhAKXMsLm9vIGY6q7g3PuFw:q4k9JUkOTW5XMpvfSk3PuFw
                                MD5:A7FE4A97C3B75CC340057919A97B9BFE
                                SHA1:2B3A86F9158250A14406A5837DE86AE173835DF1
                                SHA-256:0EF2672CAE7C7A1F9B4B85F7AED132FE8CB67BBA85D0778E0BEABA220A34ED7D
                                SHA-512:0A54E89D60A9CB7401AB1FFB537AE2CE81C21A047F857A6EF6AA796FD5E6CA67579DD8DA25B4F324CEE22BF9915BAAAB615B1A3ABD55329115001E3A109A3C4F
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...p.........V9......pHYs............... .IDATx.....$.u.._fe.}.}.........H..I...R4. ..%+..EJ....R...6C.).rP2e...m..).H../..p.X`.{`.;;...=}..uf..eVue..Lg.NOgO.?...U.U..U=........0.......2....................d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2817)
                                Category:downloaded
                                Size (bytes):2818
                                Entropy (8bit):5.518795979233
                                Encrypted:false
                                SSDEEP:48:5ei9iKB804zWUyhNbAUj0J5y9u9/pZ0fvjpZJ3Nok3g2vbCvLqKqsbOIP:5ZiKBnMWUy/zj0N8jvJ9ok31bCvhaA
                                MD5:426E64F4E6EB621222167B613AC12DBD
                                SHA1:DC6EAA6F0BD5AA7D1D47B4A1DA205F1D5C7B6163
                                SHA-256:4BF23E920A0F092E85D4BFF3547DF0CD80D29FD00D155D29A5E10B0BB0F0722C
                                SHA-512:7982BEAB62BF43BD2023CDD1B1E812A511A829E1BF7E8D4180967BF3B08105882A00023DA8619E6E51343288B6E2C9E87EE533974867E83539F7CF6DAC768CC4
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Select-fd459c3e.js
                                Preview:var v=Object.defineProperty,h=Object.defineProperties;var D=Object.getOwnPropertyDescriptors;var m=Object.getOwnPropertySymbols;var w=Object.prototype.hasOwnProperty,y=Object.prototype.propertyIsEnumerable;var C=(e,t,n)=>t in e?v(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,b=(e,t)=>{for(var n in t||(t={}))w.call(t,n)&&C(e,n,t[n]);if(m)for(var n of m(t))y.call(t,n)&&C(e,n,t[n]);return e},_=(e,t)=>h(e,D(t));var I=(e,t)=>{var n={};for(var s in e)w.call(e,s)&&t.indexOf(s)<0&&(n[s]=e[s]);if(e!=null&&m)for(var s of m(e))t.indexOf(s)<0&&y.call(e,s)&&(n[s]=e[s]);return n};import{y as o}from"./tracking-a203051e.js";import{S as j,T as x,c as S,b as M,u as N,g as k}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{M as B,a as O}from"./Menu-2bb96e8d.js";import{C as T}from"./chevron-down-61d752a7.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 69712, version 1.0
                                Category:downloaded
                                Size (bytes):69712
                                Entropy (8bit):7.997028017407658
                                Encrypted:true
                                SSDEEP:1536:PdkprsoaQrMQo7MKOAEsXqHisywKJsRexTb02bL7uNo2:PSIoaMV6Es6HiZ1JsReT1Li
                                MD5:3BB556E209F47FAB3E406137AF1808E9
                                SHA1:DB28FFDDEB0A1F18EEC4E97ABBA09512A3281FFA
                                SHA-256:114EDC07A23ED9049BA332E9391FB700709989CE4ED40E046DCD65B2E27EEF9E
                                SHA-512:9C8376B53D7E0C6A61DDDBEAFDBE974A2DED246B0B6B2D4521399D0470C1B1B013D854FA2BF7E1CFF36A50741185473F57CE96BA5DB60112F236B8CE0C79DCF6
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/fonts/Cahuenga-Regular.woff2
                                Preview:wOF2.......P.......4...........T.................:..$...p....`..8..D........p..9.6.$..*..0.. .....|..<[.F.....>..BP.SL.e;..3..d.m....n.......h........S....n..........L~....,..]..$"4..6.k....A.....t8.V).^$x$..a.a...lEGY.z<....X=.7..D.(]r....$....dnf...L.........|.lZ.........\.EQ.".j..ff*.:..{....{....w.....i......(..'..Eu.../.....\..I...........Wi....+.)..q....J.jQ[.x.B...]..Uf..A..?y..L.E.FoT>.7... ZG{\4.(.=...E...v..G..-...o.>w..\-......O......@.n.B.w...2JJ..D.L.........O.....~f.N....Lk.lA..Njdp%(.:;30..8.[.f..j..Oi..m......7..$.v.........}..\.....~..vyW....dh....u...q.b.l....!....+S..O........7. qEF...L.......c.6F.... ..bc5...GO..B...H)fc.3...R.<..W< .P.{\.}.tkE.r.......dA..Q[3r....b..R*..Vb5.~.?.C.#..F..D...I.9)..q..&.S.....l..~'E..f..W...X....YQS....<|._..,.......DID.W...Vm....0.....h$FPX...t....l..<.J..`.T....B.0gU-.l'.\..'.....i..{.~.QE...<.D(..X`B^.r.....T.....WGG......c...f.....I....7.......1Zf..E.}....9.K..J.B....6..7....uF.u.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (11488)
                                Category:downloaded
                                Size (bytes):33324
                                Entropy (8bit):5.235584129111387
                                Encrypted:false
                                SSDEEP:384:2wsBSDXSDYSDfDMD+DwD8Dvz+0XiX8TOwvmH8bErOHWTkVoy7pcSqoS9quQXin2n:2wK0X0Y07sKo8LWTkV97pcPqPWFMaoM0
                                MD5:F7F16337691C031D2D143F997AF4FB9B
                                SHA1:DA23F0CF531FE3876B0732AB46D486418934D169
                                SHA-256:71A670A5211BBDD70ACB98BF05A20973579A2A78596FD09606C11D2BB3363188
                                SHA-512:4174D7FFB0D0D207B7A25D52573959C1BEF1886FAD8EAD616C2FD6C77EE849497A76DE472F213916892ACC7F1AFD7E650B1872927942A0942FF15AE4E2C980AC
                                Malicious:false
                                Reputation:low
                                URL:https://link.sbstck.com/redirect/298cfa06-ad24-42db-8a85-7a3ca069b2cf?j=eyJ1IjoiNGRnZ2x2In0.IkG1h6SLHR3lrFyuSAoQTcZBzKZHtH4uVLaC9IQ4Uu8
                                Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <meta name="norton-safeweb-site-verification" content="24usqpep0ejc5w6hod3dulxwciwp0djs6c6ufp96av3t4whuxovj72wfkdjxu82yacb7430qjm8adbd5ezlt4592dq4zrvadcn9j9n-0btgdzpiojfzno16-fnsnu7xd" />. . <link rel="preconnect" href="https://substackcdn.com" />. .. .. . <link rel="preload" as="style" href="https://substackcdn.com/bundle/theme/substack.847d370b6146495b6d49.css" />. . . <link rel="preload" as="style" href="https://substackcdn.com/bundle/assets/substack_entry-34816da9.css" />. . .. . . <link type="text/css" rel="stylesheet" href="https://substackcdn.com/bundle/assets/substack_entry-34816da9.css" />. . <link type="text/css" rel="stylesheet" href="https://substackcdn.com/bundle/assets/entry-91397ed1.css" />. . <link type="text/css" rel="styleshe
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (20668)
                                Category:downloaded
                                Size (bytes):22652
                                Entropy (8bit):5.584834282392738
                                Encrypted:false
                                SSDEEP:384:NjNKlG3f/6tHDRQHn7pEyVH/+Q9QSQ3bAYoDJhMZUTIJdyq/1Lh:JNKlG3fU8NEA/+Q9QSQ3bjoDJh0Pvr
                                MD5:B90481379D06A6FC594DE9A0ED5FBB39
                                SHA1:A1F25067717DE6D7E7E5910B7C0B82CB3930ADFB
                                SHA-256:D6950D550B63014162BE88D75FCADFA039DDA656FCE88773643D158836FE6BA2
                                SHA-512:593FD7EA825803236C6E749538DDA980CFF54610EFF6ED6E9AEDBBE049E5AB4BCC315D78A439E7F79714BEFDD6A638729CF936D677F7801C48E617ED0B936B0F
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/profile_updater-f2b0cae9.js
                                Preview:var Pe=Object.defineProperty,Se=Object.defineProperties;var Ee=Object.getOwnPropertyDescriptors;var T=Object.getOwnPropertySymbols;var ne=Object.prototype.hasOwnProperty,se=Object.prototype.propertyIsEnumerable;var oe=(t,i,a)=>i in t?Pe(t,i,{enumerable:!0,configurable:!0,writable:!0,value:a}):t[i]=a,m=(t,i)=>{for(var a in i||(i={}))ne.call(i,a)&&oe(t,a,i[a]);if(T)for(var a of T(i))se.call(i,a)&&oe(t,a,i[a]);return t},h=(t,i)=>Se(t,Ee(i));var R=(t,i)=>{var a={};for(var o in t)ne.call(t,o)&&i.indexOf(o)<0&&(a[o]=t[o]);if(t!=null&&T)for(var o of T(t))i.indexOf(o)<0&&se.call(t,o)&&(a[o]=t[o]);return a};var _=(t,i,a)=>new Promise((o,n)=>{var s=c=>{try{p(a.next(c))}catch(l){n(l)}},u=c=>{try{p(a.throw(c))}catch(l){n(l)}},p=c=>c.done?o(c.value):Promise.resolve(c.value).then(s,u);p((a=a.apply(t,i)).next())});import{h as V,p as Le,t as O,E as B,L as Ve,y as e,z as M,G as ce,X as Y,bv as He,aW as z,dJ as ue,l as de,bF as W,hU as j,aU as De,m as Ue,aL as Te,H as J,dR as Me,b8 as Oe}from"./tracking
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (34146)
                                Category:dropped
                                Size (bytes):92440
                                Entropy (8bit):5.515475217830676
                                Encrypted:false
                                SSDEEP:768:OCQC4OH5ezjQ6mkLRMBQrQGr05F0hf1fodznehIRRu/yinQUL1KA3qoniQy3DJ7U:YrvrQGfNA1ehIRRunnQULbBniQANfLs
                                MD5:5AD046BFE10F3339A67F03379E8D80A0
                                SHA1:6200E64B0BAEFEAA2EDF789CAB0102B8780A9734
                                SHA-256:3A7BA0E16832B31A978B5A9B51D5588AD22D09E4496165211B1F8A462CF876EF
                                SHA-512:95B2521668BA9BFB4130966563F76BAE2419C189C81DDD0ED666889D36F812959CF7DCE63BC6F76172D02839C957483B55E3D2BADCAC3FEED0A4845A7533A42E
                                Malicious:false
                                Reputation:low
                                Preview:var An=Object.defineProperty,wn=Object.defineProperties;var Dn=Object.getOwnPropertyDescriptors;var Pe=Object.getOwnPropertySymbols;var rt=Object.prototype.hasOwnProperty,it=Object.prototype.propertyIsEnumerable;var nt=(i,e,n)=>e in i?An(i,e,{enumerable:!0,configurable:!0,writable:!0,value:n}):i[e]=n,at=(i,e)=>{for(var n in e||(e={}))rt.call(e,n)&&nt(i,n,e[n]);if(Pe)for(var n of Pe(e))it.call(e,n)&&nt(i,n,e[n]);return i},ot=(i,e)=>wn(i,Dn(e));var ut=(i,e)=>{var n={};for(var r in i)rt.call(i,r)&&e.indexOf(r)<0&&(n[r]=i[r]);if(i!=null&&Pe)for(var r of Pe(i))e.indexOf(r)<0&&it.call(i,r)&&(n[r]=i[r]);return n};import{ch as Xe,bm as Pn,y as ae,m as ve,e5 as Fn,bH as F,eQ as Mn,eL as In,bj as Rn}from"./tracking-a203051e.js";import{h as Vn,m as Ln,i as He,_ as A}from"./AlertDialog-94dee8f2.js";import"./_sentry-release-injection-file-63e5716f.js";import{a as Tn}from"./ElevatedTheme-26df2688.js";import{S as kn}from"./FlexBox-11cee6d3.js";import{_ as Nn}from"./_createAggregator-1fdfd3a0.js";(fun
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2272)
                                Category:downloaded
                                Size (bytes):3247
                                Entropy (8bit):5.545698623736252
                                Encrypted:false
                                SSDEEP:48:BArHQSmBgOj0NTTLfIE/N6/pO4haP3dgjun5mr9JT8Bvhvxp11xD6+tA/HhoD5Mu:o6gguYY48/iu4D8Bvhv71Hm+tAvho6Y
                                MD5:E014612E1AF7B430AC4715CD55E55A19
                                SHA1:71AFB10FBA02CE02A4F1491E3AF0E11367EE1B21
                                SHA-256:5CD07204C9D0F43455A3B9A50FC784BD4A1087CAA7AC67737EA519755BEEB8B4
                                SHA-512:8552314E0B3D8AAB64A06030AE75F9E61A928313EB4D9E82795F9038C7E577A39480C4A2227657C2FD90B66321FC823A2D75C89C8A665300D9AF84EDCD0F08DB
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/FilePicker-0abff716.js
                                Preview:var x=(t,f,r)=>new Promise((g,u)=>{var m=n=>{try{i(r.next(n))}catch(o){u(o)}},v=n=>{try{i(r.throw(n))}catch(o){u(o)}},i=n=>n.done?g(n.value):Promise.resolve(n.value).then(m,v);i((r=r.apply(t,f)).next())});import{h as k,G as M,y as a,al as O,z as F}from"./tracking-a203051e.js";import{u as R,c as L,T as A,d as G}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{P}from"./plus-e994bffa.js";import{c as S}from"./x-b1257afc.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},f=new Error().stack;f&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[f]="9ad4dcdf-8532-4357-9409-4fff4c9ef3ce",t._sentryDebugIdIdentifier="sentry-dbid-9ad4dcdf-8532-4357-9409-4fff4c9ef3ce")}catch(r){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const T=S("UploadCloud"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (11722)
                                Category:downloaded
                                Size (bytes):23508
                                Entropy (8bit):5.534778164027901
                                Encrypted:false
                                SSDEEP:384:RYj4LbF6DplyrBME+FeCmGwvN26F97+CohGBln/DdP3+KgLF7on:RYjWF6DjyqEc9mGwBF9IhGz/hP3LgR7o
                                MD5:7F2F26169A201CB796750A765008ECDA
                                SHA1:9484E56934905E5CCACB1A73F3C584E09DB9661A
                                SHA-256:97A8A9E92D3FEF915E56F032237DE4A7A1BB2BE26549664B6F52462F9AC10753
                                SHA-512:3E8F6741A6C329F426CC0C308FE1FE5E732355C277B4B1698532ABBB644BAD2395E0130E321237700353561C986D7761C8DD65A2348B48BACD189A81C82203C6
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/SearchModal-bcf6b7e5.js
                                Preview:var q=Object.defineProperty,F=Object.defineProperties;var G=Object.getOwnPropertyDescriptors;var H=Object.getOwnPropertySymbols;var Y=Object.prototype.hasOwnProperty,U=Object.prototype.propertyIsEnumerable;var T=(e,n,t)=>n in e?q(e,n,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[n]=t,S=(e,n)=>{for(var t in n||(n={}))Y.call(n,t)&&T(e,t,n[t]);if(H)for(var t of H(n))U.call(n,t)&&T(e,t,n[t]);return e},V=(e,n)=>F(e,G(n));import{y as a,h as O,z as D,b3 as Z}from"./tracking-a203051e.js";import{s as A,o as $,z as J,R as s,c as C,g as Q,C as _,T as p,j as E,u as N}from"./FlexBox-11cee6d3.js";import{R as ee}from"./responsive_img-fe901b0e.js";import"./_sentry-release-injection-file-63e5716f.js";import"./createComponent-8b1ff3fd.js";import{a as ae}from"./Modal-3af90568.js";import{T as te}from"./Progress-80b8df68.js";import{UserBadge as ne}from"./UserBadge-e8deb49f.js";import{P as K,A as P}from"./Avatar-ad3b4f65.js";import"./ProfileHoverCard-e3ae1d37.js";import{u as ie}from"./ElevatedTheme
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:dropped
                                Size (bytes):3140
                                Entropy (8bit):7.826756102249424
                                Encrypted:false
                                SSDEEP:96:MdZ69+4nZotkhki0hd0ykZtdS7AoRKvPu:a69+Mf0hdlydwAZe
                                MD5:6912971E1C0A637DD073D46D890A0D5E
                                SHA1:98BC49B459C3656ABD7499CA1C85027E5A669AA0
                                SHA-256:EFAAFAF7DF14C7BE610660A76593CBFD7E98E6F8DA4ADF8121DCE666D675A248
                                SHA-512:BE593077ABAED6418182B10C93257BC70EF61691D2718B53035898C0967156BB8E6B49DAF71EBB562F21EE9E68663EB5EDA530678B885CE37221C800845E7022
                                Malicious:false
                                Reputation:low
                                Preview:RIFF<...WEBPVP8X........_.._..ALPH......dk{".m=....1..c$.s..`f..U.)9&33C..'3.I...1#...f:"&.M.U...y.~w.w.N...._}...@Ze.=&.....s....8.HcZJZ..=....(%.a.F)......*-!..u_W.S4..b.._..X.....V..ko.L.o...y....][in....{.R...W.J#.i...J..`..F8.....,2..3/.m.g..}......7.9w...2...7..\...z.i#.-......&xH......O<...C. .)s.6..t......v0....2.h..U/ .+...NV. ......;.w...].b8R.T....J:.|.bW...#7.....G.].7..........1.C.....!...S....c....W..`.f.].oa..,}*~.D..m}jz.y.Nvz.EV.#K...$N......k..[..|...~.{..._MO..._...W-=+..A.>...g.wwl=k...w.......S...z...N.v.k.,..G,=+~.r.^}..Y..%v......)......5.~M..[..V=..j..t..^...+^t...2.h.S.s.$.j.S.$....S.fFHp`.(.)$`.^=.....F..?C./...Q.9..Mp`.&.t.#.....9.,})~.#'N..I..0.eW.w1p.w.......Y{Q.t.2.h.C....?s.F.B/'.....5...z..i,-.!...H.>.&.wk]R.-.&H\.u9U/'...y..XF4..#....k]B..!.....en....9&.>.5..... 1.....F.%B.u%..7'x.o.J.\+M.. ......Sim}..I...........1E[G...~..`H,0......R...Z.........B...n.}..u..@.Yt^%.........n..w;...K.\2..Uf.VP8 ....."...*
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2760)
                                Category:downloaded
                                Size (bytes):2761
                                Entropy (8bit):5.435072888471112
                                Encrypted:false
                                SSDEEP:48:7ealTnTg8Sw4DckzVrEWNqf07nSy/FdByzm7xoCGpiHyK7fDESehGf5Sy/ydByzZ:7ealrcw8r0f07nSW17+DwQE5S3i
                                MD5:64566D636E10C4E25E55E337B1E48BFF
                                SHA1:1AAE92D5DF2E423770D90FD1860F777F4E115153
                                SHA-256:1F47D2C4F657D2ACAC922FB6832CB6A6674BB4B0F968F269EF1E59D28E4620EA
                                SHA-512:64F644B52BAF616BEE0CE39C63713BA2E665A6A44C5BDEE42C834BA469A7F01BF58FD2151A4A4844ADDF0F1277FFE9E1BF16F675465FA521021F443170196E74
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Progress-80b8df68.js
                                Preview:var w=Object.defineProperty;var d=Object.getOwnPropertySymbols;var y=Object.prototype.hasOwnProperty,b=Object.prototype.propertyIsEnumerable;var _=(e,t,s)=>t in e?w(e,t,{enumerable:!0,configurable:!0,writable:!0,value:s}):e[t]=s,l=(e,t)=>{for(var s in t||(t={}))y.call(t,s)&&_(e,s,t[s]);if(d)for(var s of d(t))b.call(t,s)&&_(e,s,t[s]);return e};var f=(e,t)=>{var s={};for(var r in e)y.call(e,r)&&t.indexOf(r)<0&&(s[r]=e[r]);if(e!=null&&d)for(var r of d(e))t.indexOf(r)<0&&b.call(e,r)&&(s[r]=e[r]);return s};import{y as n}from"./tracking-a203051e.js";import{c as h,d as m}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="43d41dc7-127d-44b0-908b-85fda2cf8bb0",e._sentryDebugIdIdentifier="sentry-dbid-43d41dc7-127d-44b0-908b-85fda2cf8bb0")}catch(s){}})();const x
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (4815), with no line terminators
                                Category:downloaded
                                Size (bytes):4815
                                Entropy (8bit):5.827856355038026
                                Encrypted:false
                                SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUXbft:1DY0hf1bT47OIqWb1Gbft
                                MD5:165834F91E5B8EF6BF9F676F072FA32E
                                SHA1:5AE4E9601490E4E40CE45AAEDFE5DD645A8C8480
                                SHA-256:D117033F37228F70F18CC6F3744A75D0F681E2EDF22BE0A5CB059550645AA00D
                                SHA-512:0A52F452FCB7A4ABE9BC10C22DE9EC30555DC5DD6BE94E3FE3AD3020AEB3939F675B02ACED2C8D8A552E4419A826C04420D82CD311B3025E543C8C90F0887671
                                Malicious:false
                                Reputation:low
                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/316245675/?random=1726092987548&cv=11&fst=1726092987548&bg=ffffff&guid=ON&async=1&gtm=45be4990v887153041za200zb880777354&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Flink.sbstck.com%2Fredirect%2F298cfa06-ad24-42db-8a85-7a3ca069b2cf%3Fj%3DeyJ1IjoiNGRnZ2x2In0.IkG1h6SLHR3lrFyuSAoQTcZBzKZHtH4uVLaC9IQ4Uu8&hn=www.googleadservices.com&frm=0&tiba=Flagged%20as%20TOS%20violation&npa=0&pscdl=noapi&auid=1918936093.1726092988&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1136 x 944, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):151286
                                Entropy (8bit):7.9643809014874245
                                Encrypted:false
                                SSDEEP:3072:Z6LUfMu85ndGmUrxQ+W68CU/AzL6s+49IjDtI3R3sCKSWI/iNdKrHpU:Z6L4MuKdR8QRCFWjZIBaSDhHpU
                                MD5:9A089FC8008D474AC60935CFBFE234A3
                                SHA1:0E80015B29C63873E14056459AF75268FDD32E6E
                                SHA-256:55B3D92D8F84E55C25A4160C6149FD4C84A83ED94F6CDAFDAEE3529CB4A45290
                                SHA-512:2F0EC3FA3E9618BE86C81EB5F299685F75249A75506E9B09749D598B96EB45DDD43841DC42EA5970F88B9165352D69AFB1D3F8ED622D89C678C078EBB8683DBC
                                Malicious:false
                                Reputation:low
                                URL:"https://substackcdn.com/image/fetch/w_1136,c_limit,f_auto,q_auto:good,fl_progressive:steep/https%3A%2F%2Fsubstack.com%2Fimg%2Fhome_page%2Fbenefit-1.png"
                                Preview:.PNG........IHDR...p.........V9......pHYs............... .IDATx....xdu......{:K'.%./4.l"......0.##..x......q...u.A..u..@Q.APD....f....t.;..V.....T'.t'.$..T..y.z...N*I.....Z..8.......g..{.......05.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8.........#........8...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1440)
                                Category:downloaded
                                Size (bytes):1441
                                Entropy (8bit):4.917014449231878
                                Encrypted:false
                                SSDEEP:24:sPqhhBdlyXQylqHN2k9agVqHNQ9agsqrWqw+mbl/015MQu/NEC3b5DM:Sc/lbiYaE3aROW/Ll/01Xu/NECy
                                MD5:6906FD093CC9E3991A122A9A8AD49875
                                SHA1:87E6325132B4E02EA3BF6CE7610EA32107E8DA9E
                                SHA-256:736388F9724B57BF4B389C5D60AD471D0BE7EC2EDA1433C3926DC60376C4FB10
                                SHA-512:09F5EC3F9FC1ED95E51BB9F84133F557C222502D218E035CEC29E4D1604808D0DEA40FB0AD5C4EC824391BE6EEA15B9ECC0CF613D9ECA8CCADC7F983BE5B073C
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Radio-736388f9.css
                                Preview:._container_11s2p_1{background-color:var(--color-bg-primary);border:var(--border-default);transition:var(--animate-hover)}._container_11s2p_1._enabled_11s2p_6{cursor:pointer}._container_11s2p_1._enabled_11s2p_6._checked_11s2p_10{background-color:var(--color-button-primary-bg);border:none}@media (hover: hover){._container_11s2p_1._enabled_11s2p_6._checked_11s2p_10:hover{background-color:var(--color-button-primary-bg-hover)}}@media (hover: hover){._container_11s2p_1._enabled_11s2p_6._unchecked_11s2p_21:hover{background-color:var(--color-bg-secondary)}}._container_11s2p_1._disabled_11s2p_29{background:var(--color-bg-secondary)}._container_11s2p_1:active{transform:var(--transform-pressed)}._nub_11s2p_38{height:10px;width:10px;opacity:0;transform:scale(.5);box-sizing:border-box;position:absolute;pointer-events:none;transition:var(--animate-hover);box-shadow:var(--shadow-sm)}._nub_11s2p_38._enabled_11s2p_6{background:var(--color-utility-white)}._nub_11s2p_38._disabled_11s2p_29{background:var
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2817)
                                Category:downloaded
                                Size (bytes):2818
                                Entropy (8bit):5.518795979233
                                Encrypted:false
                                SSDEEP:48:5ei9iKB804zWUyhNbAUj0J5y9u9/pZ0fvjpZJ3Nok3g2vbCvLqKqsbOIP:5ZiKBnMWUy/zj0N8jvJ9ok31bCvhaA
                                MD5:426E64F4E6EB621222167B613AC12DBD
                                SHA1:DC6EAA6F0BD5AA7D1D47B4A1DA205F1D5C7B6163
                                SHA-256:4BF23E920A0F092E85D4BFF3547DF0CD80D29FD00D155D29A5E10B0BB0F0722C
                                SHA-512:7982BEAB62BF43BD2023CDD1B1E812A511A829E1BF7E8D4180967BF3B08105882A00023DA8619E6E51343288B6E2C9E87EE533974867E83539F7CF6DAC768CC4
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Select-fd459c3e.js
                                Preview:var v=Object.defineProperty,h=Object.defineProperties;var D=Object.getOwnPropertyDescriptors;var m=Object.getOwnPropertySymbols;var w=Object.prototype.hasOwnProperty,y=Object.prototype.propertyIsEnumerable;var C=(e,t,n)=>t in e?v(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,b=(e,t)=>{for(var n in t||(t={}))w.call(t,n)&&C(e,n,t[n]);if(m)for(var n of m(t))y.call(t,n)&&C(e,n,t[n]);return e},_=(e,t)=>h(e,D(t));var I=(e,t)=>{var n={};for(var s in e)w.call(e,s)&&t.indexOf(s)<0&&(n[s]=e[s]);if(e!=null&&m)for(var s of m(e))t.indexOf(s)<0&&y.call(e,s)&&(n[s]=e[s]);return n};import{y as o}from"./tracking-a203051e.js";import{S as j,T as x,c as S,b as M,u as N,g as k}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{M as B,a as O}from"./Menu-2bb96e8d.js";import{C as T}from"./chevron-down-61d752a7.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (5620)
                                Category:downloaded
                                Size (bytes):5621
                                Entropy (8bit):5.135977835949384
                                Encrypted:false
                                SSDEEP:96:lh6wP3wPXovxdxrp0N/EAwBKd662vGti0Cp:b6wP3wPKp0BpY
                                MD5:9CE42F2E979401CFD9CB3EB5A34201CC
                                SHA1:3281EDB93F57EED0CEBE3B16D00952446F4EAF6A
                                SHA-256:A01E8E94AF18BE8A9128073C65B6349E364FAAE24E2C26CCD3AE31B514AEA717
                                SHA-512:3EE08D287201BA56D78413EABE614F7808EF2E435CEA1C646B7B5005F4AC006175E6B2C3EA2B156D615EC5378827AD09B3AEFB68A581D0890FF2A4360605286E
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/IntroPopup-a01e8e94.css
                                Preview:._coverTheme_1pfrf_1{--color-fg-tertiary: var(--cover_print_tertiary, var(--color-light-fg-tertiary))}._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1{fill:#53484b;stroke:#53484b;padding:0;height:20px;position:absolute;top:27px;right:27px}@media screen and (max-width: 650px){._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1{display:none}}._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1:hover{box-shadow:none;background-color:transparent}._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1:active{border-color:transparent}._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1{svg {stroke: var(--cover_print_primary); fill: var(--cover_print_primary);}}._maybeLater_1o1mi_28._maybeLater_1o1mi_28._maybeLater_
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2375)
                                Category:downloaded
                                Size (bytes):2376
                                Entropy (8bit):5.396263059935299
                                Encrypted:false
                                SSDEEP:48:27KZ+oC4q1w+vV0cUXNbzgnT8xIk+2DDURomDNV1IPJrz1LE:iKZ+NFUtzgn/k+2DDURjDNnwI
                                MD5:CFEF929725AEDD8E9B8EFDF903C2E8F2
                                SHA1:D7B3084D20284D3FCBE9F19E41DE914E59E5EB80
                                SHA-256:794082056F53B44EB5FCB8F4116AC6B52027FDE53C63C1188607C60DC99C22A1
                                SHA-512:3410515D3323B70301B0CDF6CE786C3AD7ABA22F560EC3F1B2E062D74C8F19F6D5DF72E9F0ACC841785F4F847229E14C2325F6A3482909AFDE15A46C2BA1BBAE
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/publicationUserSettings-dd0186a0.js
                                Preview:var L=Object.defineProperty,_=Object.defineProperties;var I=Object.getOwnPropertyDescriptors;var d=Object.getOwnPropertySymbols;var P=Object.prototype.hasOwnProperty,S=Object.prototype.propertyIsEnumerable;var y=(e,t,n)=>t in e?L(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,i=(e,t)=>{for(var n in t||(t={}))P.call(t,n)&&y(e,n,t[n]);if(d)for(var n of d(t))S.call(t,n)&&y(e,n,t[n]);return e},u=(e,t)=>_(e,I(t));var U=(e,t)=>{var n={};for(var s in e)P.call(e,s)&&t.indexOf(s)<0&&(n[s]=e[s]);if(e!=null&&d)for(var s of d(e))t.indexOf(s)<0&&S.call(e,s)&&(n[s]=e[s]);return n};var w=(e,t,n)=>new Promise((s,o)=>{var l=r=>{try{a(n.next(r))}catch(g){o(g)}},c=r=>{try{a(n.throw(r))}catch(g){o(g)}},a=r=>r.done?s(r.value):Promise.resolve(r.value).then(l,c);a((n=n.apply(e,t)).next())});import{ch as v,aV as h,y as b,bm as D,cO as x,h as F,az as N,H as j}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?windo
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (7060)
                                Category:downloaded
                                Size (bytes):7061
                                Entropy (8bit):5.179268054577741
                                Encrypted:false
                                SSDEEP:96:IeCIZKV2CyJeV2MhepQyhCWOjaNLnPWRQAkqSJSjvZDh:4cCy8cMh3y4WOqP6D
                                MD5:2813B9AFAEDB731622297E5BBFCEA8D7
                                SHA1:21ED0C9BE9A3CEA6C0C3CECAA73D9A42F1B9D1D6
                                SHA-256:1B33585E8678EC1CB73D3D51D4F9546C721C4153B038CCE005D0C072C0CC84F0
                                SHA-512:D5137424E8495E4927EBF4516EA4B4F1102C3DE71529F6AAB188DDA3A489C950218E83FDDB42A8B7D2E399AF6C1B3C1A2AFEC4CBC2CA9D5120D4479C84DE4D54
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/homepage_hooks-1b33585e.css
                                Preview:._range-slider_1k336_1{position:relative;min-width:150px;width:100%;height:20px}._range-slider__rail_1k336_8{position:absolute;width:100%;height:4px;background:#ddd;top:50%;transform:translateY(-50%);border-radius:var(--radius-radius-full, 999px)}._range-slider__track_1k336_18{position:absolute;height:4px;background:black;top:50%;transform:translateY(-50%);border-radius:var(--radius-radius-full, 999px)}._range-slider__thumb_1k336_27{position:absolute;width:10px;height:10px;background:white;border-radius:50%;border:2px solid black;top:50%;transform:translate(-50%,-50%);cursor:pointer}._mainContainer_793sk_2{position:relative;display:flex;flex-direction:column;align-items:center}._speechBubble_793sk_9{position:absolute;z-index:1000;width:250px;padding:10px;background-color:#fff;border-radius:var(--border-radius-sm);box-shadow:0 -4px 20px #0000001a;top:calc(100% + 15px);left:50%;transform:translate(-50%)}._speechBubble_793sk_9:after{content:"";position:absolute;bottom:100%;left:50%;transf
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (9089)
                                Category:dropped
                                Size (bytes):14696
                                Entropy (8bit):5.230984016332577
                                Encrypted:false
                                SSDEEP:384:yNafAynO79xugTAjCsI9FPRP9f0sNZ9szeIkpHiIkWbhm2TwgF:TOxggbseP93BpHiFWFUi
                                MD5:55C6C2F7CC08F73860737FC1D8B6B85E
                                SHA1:B09678EB8100DC5D5B2992712FE929F9B05DAE78
                                SHA-256:F07F98FF56985C0DDC54CBB230F18619FE06825969F765B08D0311740CC3DC71
                                SHA-512:DCEAF1DA25157520943459A99780A95A35D550DD21531B63358295EF37AF07E7F1A9300B09EBE56F686E749F7D1EC59FA85359033B471A5D822A26EDE1159A58
                                Malicious:false
                                Reputation:low
                                Preview:var qe=Object.defineProperty,Me=Object.defineProperties;var Ue=Object.getOwnPropertyDescriptors;var G=Object.getOwnPropertySymbols;var be=Object.prototype.hasOwnProperty,ye=Object.prototype.propertyIsEnumerable;var ge=(e,t,r)=>t in e?qe(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,S=(e,t)=>{for(var r in t||(t={}))be.call(t,r)&&ge(e,r,t[r]);if(G)for(var r of G(t))ye.call(t,r)&&ge(e,r,t[r]);return e},D=(e,t)=>Me(e,Ue(t));var R=(e,t)=>{var r={};for(var n in e)be.call(e,n)&&t.indexOf(n)<0&&(r[n]=e[n]);if(e!=null&&G)for(var n of G(e))t.indexOf(n)<0&&ye.call(e,n)&&(r[n]=e[n]);return r};import{p as w,dM as Be,G as g,bH as y,h as H,eR as Te,bm as Ve,z as I,eP as ze,eM as Ge,y as Ye,ch as ce,cO as W,az as Y,aV as $e}from"./tracking-a203051e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="07ac9dab-6f20-4a25-b7b9-b7
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (27692)
                                Category:downloaded
                                Size (bytes):29226
                                Entropy (8bit):5.454330564058443
                                Encrypted:false
                                SSDEEP:768:k0oMzL9B+0iPPgVeUDWZgLFb78fcmAgTyzrml3l87MkI+ZC8y2uljdZW2:k0cwEUDWZg1YvBwnXU
                                MD5:028DDC52756D331542350DC1635D5AAE
                                SHA1:3DA494FD4D58820B37169A95E03702AF5B9DB360
                                SHA-256:0BC18F9ED0A6FF1DB7244FB9C343D29C2F52F656B80F79CFEFADEA182D584105
                                SHA-512:0731F530B8D5CEFB581251D5272BACB8B93AAB15ED7CE2287BF984D15A88FDCF96F7F3D585E7A0FD1B59988D4CE4D4B57DE92E86EB0BCE1FB27EBE3CDACADA1F
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/FlexBox-11cee6d3.js
                                Preview:var Ze=Object.defineProperty,Ke=Object.defineProperties;var et=Object.getOwnPropertyDescriptors;var Z=Object.getOwnPropertySymbols;var fe=Object.prototype.hasOwnProperty,he=Object.prototype.propertyIsEnumerable;var ue=(e,t,r)=>t in e?Ze(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,d=(e,t)=>{for(var r in t||(t={}))fe.call(t,r)&&ue(e,r,t[r]);if(Z)for(var r of Z(t))he.call(t,r)&&ue(e,r,t[r]);return e},H=(e,t)=>Ke(e,et(t));var y=(e,t)=>{var r={};for(var o in e)fe.call(e,o)&&t.indexOf(o)<0&&(r[o]=e[o]);if(e!=null&&Z)for(var o of Z(e))t.indexOf(o)<0&&he.call(e,o)&&(r[o]=e[o]);return r};var ge=(e,t,r)=>new Promise((o,n)=>{var _=s=>{try{i(r.next(s))}catch(c){n(c)}},a=s=>{try{i(r.throw(s))}catch(c){n(c)}},i=s=>s.done?o(s.value):Promise.resolve(s.value).then(_,a);i((r=r.apply(e,t)).next())});import{bj as be,ch as K,fY as ae,fZ as tt,cO as ee,h as me,p as rt,aV as xe,fU as ot,y as u,bm as v,t as nt,E as _t,b3 as at,H as it,X as st,i as lt,_ as ct}from"./tracking-a203051e.js";im
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1156)
                                Category:dropped
                                Size (bytes):1157
                                Entropy (8bit):5.404903398479467
                                Encrypted:false
                                SSDEEP:24:ypWYJZDHjhqHM9RuExuSZlsPwNiF60hWR8Yk:yQY/tjhrNmLie
                                MD5:575AC5DE9099D803C652BCB8FF77EC10
                                SHA1:ABDA774D24DF041989376052DE759033F5C76023
                                SHA-256:8B5B2E27F2D1224ABAD5CDD19FD53B29021CC71991A0A62C3B1DB19450706E71
                                SHA-512:E361A2F8CF9FAF8FFF42CA3CC8F36FCFD803468A8B0F45958EF8F3039082A842FA50CAB8EDCA1BE37B251579242708A242DEC768EC00A30E2A0774631D7281A4
                                Malicious:false
                                Reputation:low
                                Preview:var i=Object.defineProperty,l=Object.defineProperties;var g=Object.getOwnPropertyDescriptors;var t=Object.getOwnPropertySymbols;var u=Object.prototype.hasOwnProperty,I=Object.prototype.propertyIsEnumerable;var r=(e,n,o)=>n in e?i(e,n,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[n]=o,s=(e,n)=>{for(var o in n||(n={}))u.call(n,o)&&r(e,o,n[o]);if(t)for(var o of t(n))I.call(n,o)&&r(e,o,n[o]);return e},d=(e,n)=>l(e,g(n));import{y as p}from"./tracking-a203051e.js";import{U as y,e as c}from"./profile-aac3cebb.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1a18d903-c6d6-4988-a4e0-2f300df07241",e._sentryDebugIdIdentifier="sentry-dbid-1a18d903-c6d6-4988-a4e0-2f300df07241")}catch(o){}})();const m={sm:16,md:20,lg:24},b={100:y,1e3:c,1e4:c},w={1e4:{fill:"var(--color-accent-fg
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (20280)
                                Category:downloaded
                                Size (bytes):34384
                                Entropy (8bit):5.306886766652494
                                Encrypted:false
                                SSDEEP:384:ygyZ03ZGdWDbY5+s+xIJU7LdswhuoLf5aNtgv7ziwlv76JItbLADpc4wjm2VMX9y:t2tdWThxIJU7LdNuGf5QSzzmGtPAdMs8
                                MD5:B7A5F66D65FEA6B6B86F7086306AC111
                                SHA1:21893C47D472F71D8FA62A6E28E38935A7DD184E
                                SHA-256:1B86BFC33F9F22C307CBF52B3DCCA21B2873FA5D8573E859531300BB26913C22
                                SHA-512:7F3FEDE3BED48D71FEDE16FFF7BAB45455E810207CB174BDEE6CA09308146A016FBA565368491B266111B86AB46931B22EC31AB696E243BBE70687D27FCB22C0
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/combobox-5f5e58bf.js
                                Preview:var Ke=Object.defineProperty,Ue=Object.defineProperties;var qe=Object.getOwnPropertyDescriptors;var ae=Object.getOwnPropertySymbols;var Re=Object.prototype.hasOwnProperty,Me=Object.prototype.propertyIsEnumerable;var Ee=(t,i,e)=>i in t?Ke(t,i,{enumerable:!0,configurable:!0,writable:!0,value:e}):t[i]=e,R=(t,i)=>{for(var e in i||(i={}))Re.call(i,e)&&Ee(t,e,i[e]);if(ae)for(var e of ae(i))Me.call(i,e)&&Ee(t,e,i[e]);return t},P=(t,i)=>Ue(t,qe(i));var q=(t,i)=>{var e={};for(var n in t)Re.call(t,n)&&i.indexOf(n)<0&&(e[n]=t[n]);if(t!=null&&ae)for(var n of ae(t))i.indexOf(n)<0&&Me.call(t,n)&&(e[n]=t[n]);return e};import{eS as Ae,jC as He,h as ge,p as de,dM as Je,G as D,ch as he,aL as We,az as Xe,aV as K,bH as B,cO as xe,z as ke}from"./tracking-a203051e.js";import{b as _e,a as V,O as we,U as Z,o as h,u as Q,p as Oe,g as Ye,e as ue,x as Ge,C as ee,y as ne,d as Qe,c as $e}from"./transition-ee785a17.js";import{T as Ze,e as et,a as tt}from"./Switch-a0faeadb.js";import{b as nt,y as ot,f as rt,s as it,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):2112
                                Entropy (8bit):7.72383951588384
                                Encrypted:false
                                SSDEEP:48:6OHhpzCGCd0eQNx9aDkgp7XJs5Tz4mdSF1H9CqmT0lxfeReV+:60HCLZl1XgjAHpC0ffeReV+
                                MD5:40FA546455D7CF8D120F3D0714D3F6A2
                                SHA1:70E8B9A0EF06136333203C8979A6F4AF19EB6420
                                SHA-256:A5F4AC16F6A14BB01AD54DA2A72D0E572D22084F21D156D3328AC14E9838D7BF
                                SHA-512:6C5CA67925CF573F1334C428C2C8D87F75931FC7355C00F1526D9816EEA3A120983977CAED62A3ADFA72ACF23697A94E6BFACF8197CE45BC514DC423D1CF9715
                                Malicious:false
                                Reputation:low
                                URL:"https://substackcdn.com/image/fetch/w_96,h_96,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fsubstack-post-media.s3.amazonaws.com%2Fpublic%2Fimages%2F5807300c-3f3c-4f58-aa47-e56389681c9e_328x328.png"
                                Preview:RIFF8...WEBPVP8X........_.._..VP8 X...0!...*`.`.>m2.G$#"!'6.....f....._...R.xG0.........7.w...?@......P=.<..r>..k.%ue..8.......?9.....O...x..W...?..@.....Y.^......?...}-.+..._.W........(........W._.'....D.7..%Ub.o...E?.j..V...n..6...AU..j..wh.c...J..81?......"...__.....V.k.>.....z.5..{S.K...X..@...........7..9.j.+.jm..{6........*..9.%9e.+o.|M.{..$...i1a.F.2>.>.....g.*A...B.?..........$z.......p6.A..3Wf.h;....]c..GI...}.I#..k....k....&p.....o...i....>.....Wi.N|.X{.Q.3....Nw...t.O..O.]%.D.h..t.Qn=0........S...CQ?...^.\.7.).9....,.m..(2_<..34<....&...=.....}i.J...b...s.^.e.....~....^..u.D..\.i.P,...._!..E.=/+.;..k.'.u.GLw ..7?........9.....w...{U....Ba0....5.......4<B.Fr..YXO5.......o..$.#...6.J.j..}...Us:N....W..s..-O.db.-...t.O.a......O.%;....}*k.u.<....t..~~.....Q...@......:.....P.t.6Ka.s.1.'....|c.,.....q}..C#6........{Z.V....H..........}.y.r..2.&.V-....d#M.y/S..Q...0..$*....I6A._>.J..k...'p.{.!...u....'1.y..G:..|...[cKE=Y.?$n.,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8877)
                                Category:downloaded
                                Size (bytes):8878
                                Entropy (8bit):5.30669461184104
                                Encrypted:false
                                SSDEEP:192:+Us0nHMTOb/muaOQoYOb/DDwrvYeyAcNJ:+Us0HyOb/muatOb/nwrve
                                MD5:7932C06AC7645F72B9805E4FBC9D078F
                                SHA1:338D47E82DA88FF8ED2CF2A7736EE319877D0200
                                SHA-256:A1774E91BF1B6FF408D2A51780BCA4B39B1045B37FD6B8109544FEA6C89AD8F6
                                SHA-512:515666F2AE460B4C29C80AF808397E1B4E76EE7C289CDE3A68B6D8CA9EFCAA871EF7FB0799D0352007BDA24993B3039A6186CA42D8CDA0A85B145903643926A8
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Providers-5d0d28cf.js
                                Preview:import{P as V}from"./profile-aac3cebb.js";import{ch as c,h as m,p as v,aV as P,y as e,z as p,cO as b,S as G}from"./tracking-a203051e.js";import{$ as L,a0 as U,a1 as q,a2 as A}from"./homepage_hooks-aad1d75b.js";import{E as F,a as N}from"./free_email_form.module-b5e93f67.js";import{L as S,_}from"./responsive_img-fe901b0e.js";import{M as l}from"./mousetrap-08c2021b.js";import"./_sentry-release-injection-file-63e5716f.js";import{I as z,P as $}from"./FlexBox-11cee6d3.js";import{P as B,L as j}from"./publicationUserSettings-dd0186a0.js";import{N as H}from"./notifications-7a70188e.js";import{P as J}from"./publication-6d3d2604.js";import{T as K}from"./CloseIcon-be780942.js";import{U as Q}from"./user-0cc78107.js";import{T as W}from"./HoverCard-1e08a063.js";import{x as X,y as Y}from"./app_install_modal-dc9fde85.js";import{n as Z,o as ee}from"./ProfileHoverCard-e3ae1d37.js";import{R as oe}from"./recentSurfaces-4a9b95ad.js";(function(){try{var o=typeof window!="undefined"?window:typeof global!="und
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8070)
                                Category:downloaded
                                Size (bytes):8071
                                Entropy (8bit):5.3191112828174845
                                Encrypted:false
                                SSDEEP:192:CV+yepcRKk7bd16GKtLa0LUQlCP/hAKeOzG224hnN/RBH2stRHgW+thqziN0:CvepeKk7bdYGKtL7LUQlaAbOzGMhNZBR
                                MD5:3E2AE5F97C46C09978225744397F882D
                                SHA1:029B4F3468333D4ACE98C7D776AA2BEFA7B1FD99
                                SHA-256:C80D408536B01AF48590F959C4023A012FB8A4CED5354ADF699ECB4B03F4708D
                                SHA-512:11F569960067EEB6EAE58FA3333AFECA0A8CAF017F86097236310EF6DC56C662E271003A169D3E0829FC264A5110A9469D0EBDB2B746FA1286297593B3ABED30
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/responsive_img-fe901b0e.js
                                Preview:var K=Object.defineProperty,V=Object.defineProperties;var Q=Object.getOwnPropertyDescriptors;var k=Object.getOwnPropertySymbols;var x=Object.prototype.hasOwnProperty,A=Object.prototype.propertyIsEnumerable;var q=(e,t,n)=>t in e?K(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,a=(e,t)=>{for(var n in t||(t={}))x.call(t,n)&&q(e,n,t[n]);if(k)for(var n of k(t))A.call(t,n)&&q(e,n,t[n]);return e},y=(e,t)=>V(e,Q(t));var m=(e,t)=>{var n={};for(var r in e)x.call(e,r)&&t.indexOf(r)<0&&(n[r]=e[r]);if(e!=null&&k)for(var r of k(e))t.indexOf(r)<0&&A.call(e,r)&&(n[r]=e[r]);return n};var B=(e,t,n)=>new Promise((r,s)=>{var o=l=>{try{d(n.next(l))}catch(i){s(i)}},f=l=>{try{d(n.throw(l))}catch(i){s(i)}},d=l=>l.done?r(l.value):Promise.resolve(l.value).then(o,f);d((n=n.apply(e,t)).next())});import{bj as H,fW as Y,h as N,p as U,H as X,az as Z,eS as W,y as L,z as P,fX as ee,X as C}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";import{c as te,s as ne}from"./Fl
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (12493)
                                Category:downloaded
                                Size (bytes):16826
                                Entropy (8bit):5.5857206560179895
                                Encrypted:false
                                SSDEEP:384:nTyNlfTg2X+3/NR8daLI3e5zMTdYs0QZH1N:TyNxg2X+3/NR8daLlodYs0QZD
                                MD5:DA7F129104F37A1A7428CADB7B86481F
                                SHA1:3760E3DB7131DA94703ACF45E8B7C06B11EF2C6A
                                SHA-256:B5A83A86C1CADDD3D15D8CC214E0BD3FF88615484963954EA9D671C672EEFC1C
                                SHA-512:E3A6F4C2CB460014DEF1CE70724DC57A2347576C000EEA656AC38F31E86B9930F03D07FABB80F112ECF30797EE9AC219777B5D88A770164BA2FAEBB95C40DEDC
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/AlertDialog-94dee8f2.js
                                Preview:var pe=Object.defineProperty,ge=Object.defineProperties;var fe=Object.getOwnPropertyDescriptors;var T=Object.getOwnPropertySymbols;var J=Object.prototype.hasOwnProperty,Y=Object.prototype.propertyIsEnumerable;var X=(e,s,r)=>s in e?pe(e,s,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[s]=r,w=(e,s)=>{for(var r in s||(s={}))J.call(s,r)&&X(e,r,s[r]);if(T)for(var r of T(s))Y.call(s,r)&&X(e,r,s[r]);return e},M=(e,s)=>ge(e,fe(s));var O=(e,s)=>{var r={};for(var t in e)J.call(e,t)&&s.indexOf(t)<0&&(r[t]=e[t]);if(e!=null&&T)for(var t of T(e))s.indexOf(t)<0&&Y.call(e,t)&&(r[t]=e[t]);return r};var R=(e,s,r)=>new Promise((t,n)=>{var o=i=>{try{l(r.next(i))}catch(u){n(u)}},c=i=>{try{l(r.throw(i))}catch(u){n(u)}},l=i=>i.done?t(i.value):Promise.resolve(i.value).then(o,c);l((r=r.apply(e,s)).next())});import{c as x}from"./x-b1257afc.js";import{y as a,bm as re,h as v,cK as ye,p as I,G as N,az as ve,ch as he,cO as oe,bg as Q,df as E,aR as _e,hh as we,bx as W,gX as be,b3 as ke}from"./tracking-a20305
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (35362)
                                Category:downloaded
                                Size (bytes):35400
                                Entropy (8bit):5.4279908440925375
                                Encrypted:false
                                SSDEEP:768:6Iznk7Pstuud5XtCpOOcXd24+ZFW6ORF0/LC7IVOp1Z9YKOp1dfP5UfrS:6MG+XopOOcP+ZF6X0/LJVOp1cKOp1d5B
                                MD5:ED6D76D60335ED51024CB42C9370E196
                                SHA1:15AD25D73960B4BC3A5CF3517672B2151D959A22
                                SHA-256:B18339B25AC1F41100D3E9C1B748D019D4FE283529CBEB503CE1DEE3B45941E2
                                SHA-512:8ED17659247FFEACA78D1B9772EF24A04A1AACBC42D9B55CA7E15AAB5254DEE28527C7F4C0847209F9765F88B5393818BF6C44540918CFCDCFB1B4593F8A422C
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/IntroPopup-13f7ca19.js
                                Preview:var Te=Object.defineProperty,Ae=Object.defineProperties;var Ue=Object.getOwnPropertyDescriptors;var Pe=Object.getOwnPropertySymbols;var De=Object.prototype.hasOwnProperty,qe=Object.prototype.propertyIsEnumerable;var Se=(t,a,n)=>a in t?Te(t,a,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[a]=n,U=(t,a)=>{for(var n in a||(a={}))De.call(a,n)&&Se(t,n,a[n]);if(Pe)for(var n of Pe(a))qe.call(a,n)&&Se(t,n,a[n]);return t},we=(t,a)=>Ae(t,Ue(a));var Be=(t,a,n)=>new Promise((u,_)=>{var i=l=>{try{s(n.next(l))}catch(m){_(m)}},p=l=>{try{s(n.throw(l))}catch(m){_(m)}},s=l=>l.done?u(l.value):Promise.resolve(l.value).then(i,p);s((n=n.apply(t,a)).next())});import{L as fe,_ as ve,R as B}from"./responsive_img-fe901b0e.js";import{G as Oe,h as oe,p as M,y as e,P as ze,z as Ne,b_ as $e,f as Me,aR as Ee,u as K,gw as ke,ab as Ve,t as D,ac as Je,E as q,gx as he,ge as Ie,c4 as je,fm as Ge,az as Qe,bK as Ke,T as Xe,aI as Fe,cO as ie,a9 as Ye,c as He,d as Ze,j as ne,gy as se,$ as et,i as We,dR as tt,gz as ot,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (442)
                                Category:dropped
                                Size (bytes):443
                                Entropy (8bit):5.3248692643800855
                                Encrypted:false
                                SSDEEP:6:IZgmV/HD+mY/1K/EQYY6CFrQmYHN/ekZy7wW6wewN8RuYhzHJcwwgJYx5BUuYhzo:6RSmGr4pPqTtHJVsfwtHuNh8QCE7
                                MD5:276BA4FBF07EA640E07CFC575DD59FB7
                                SHA1:2FB6EF01CE524CEFD150D4FC815393EE1077D402
                                SHA-256:68B165C2F59158955BB2007730FC213393488DBC5D665E46152920FFF6E88384
                                SHA-512:FA39CB8E24152326E9811F4AC41E969C6C99827EF9186E115F3748D7F6D1068B49B80741A8EEEB1E980123FD9D7FA1F34C66B8B15F3D8B045143FABC9BD9C8FB
                                Malicious:false
                                Reputation:low
                                Preview:import{bj as n}from"./tracking-a203051e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="1890212d-cb3b-42bd-aa6d-5d360ca55efa",e._sentryDebugIdIdentifier="sentry-dbid-1890212d-cb3b-42bd-aa6d-5d360ca55efa")}catch(a){}})();function o(){}var t=o;const s=n(t);export{t as a,s as n};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (598)
                                Category:downloaded
                                Size (bytes):599
                                Entropy (8bit):5.113050476013893
                                Encrypted:false
                                SSDEEP:12:yKgnKRn/nguQmLXxrrJrRvI7ARBrRxW+oVLcCsUiAZ5qCohusmVY/UKv:yNKlvgr2TwA76LR1iA/qhhutVY/7v
                                MD5:19E8108BEFFA3E49BD2FF37347740804
                                SHA1:0DC29C624B5A7C626132E6F46D4C7934C66BC5E4
                                SHA-256:0D9ACA19E0600BC2237FEC5301BCA880D9A26E9D6C2E002A452EA37ADC4535AF
                                SHA-512:7B7C56BF8327FFBED29B87A21F73D622DE7130B30E2F33642C9F0CFC05600FEDD2BD856236660EAC3C1F12DC6A3C0E228FF29ECCA3FEE3670E47A47598F65989
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/CookieConsentFooter-0d9aca19.css
                                Preview:._rowBorderBottom_1klhe_1{border-bottom:var(--border-default)}._table_1klhe_5{border-collapse:collapse;overflow:scroll;max-height:100%;flex-grow:1}._modal_1klhe_12{max-width:50vw;height:60vh;width:auto!important;display:flex!important}@media (max-width: 640px){._modal_1klhe_12{max-width:100vw}}._noGrow_1klhe_23{flex:0}._grow_1klhe_27{flex:1}._cellPadding_1klhe_33{padding:4px}._cookieBanner_t11f1_1{position:fixed;left:0;bottom:0;width:100%;background-color:var(--color-bg-primary);padding:10px;text-align:center;box-shadow:0 -2px 5px #0003;z-index:1000}._cookieBannerHide_t11f1_13{opacity:-100%}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:dropped
                                Size (bytes):928
                                Entropy (8bit):5.478602694885911
                                Encrypted:false
                                SSDEEP:24:8XBrRuEFAdXsmi4vN3PPknuLfyTEayfq1j1g1IgcqvSv5vCUdvsMvn:GBFs44vNHTLfy1j1oTD6B7d0Mvn
                                MD5:0C8B14963F453847FB5FD9B24BBAFB01
                                SHA1:BCCAC605A9969EDA07657443A5C80EB6F791DFE1
                                SHA-256:6413E8C3AAEC7326CF6DC8A684FF82E209F1002EFB713549B53075E9F5026461
                                SHA-512:4D0C732049DB3B272B222C7D16CC702B52A8D8EC04E7EA1C8A378EC8679C0AA95D2A7C6200D2EC040F9468E63D5AE22B2FAB6DD0053A34DAB2734F659F2E9906
                                Malicious:false
                                Reputation:low
                                Preview:import{c as d}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},a=new Error().stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="f611f1a0-127d-4c09-afec-742a3e361c31",e._sentryDebugIdIdentifier="sentry-dbid-f611f1a0-127d-4c09-afec-742a3e361c31")}catch(n){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const f=d("Sparkles",[["path",{d:"m12 3-1.912 5.813a2 2 0 0 1-1.275 1.275L3 12l5.813 1.912a2 2 0 0 1 1.275 1.275L12 21l1.912-5.813a2 2 0 0 1 1.275-1.275L21 12l-5.813-1.912a2 2 0 0 1-1.275-1.275L12 3Z",key:"17u4zn"}],["path",{d:"M5 3v4",key:"bklmnn"}],["path",{d:"M19 17v4",key:"iiml17"}],["path",{d:"M3 5h4",key:"nem4j1"}],["path",{d:"M17 19h4",key:"lbex7p"}]]);export{f as S};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (613)
                                Category:downloaded
                                Size (bytes):614
                                Entropy (8bit):5.331288960690913
                                Encrypted:false
                                SSDEEP:12:LOfihRSmGr4pPlHDvsfBDqNvbuXySmYNsunshK0EJw:TRuE1RvsNqNvbsyPXklJw
                                MD5:B902E43CAD85682A4A82E2550D8A9114
                                SHA1:76F4DD872052DD8F6CC005BFFF56D90DB4DB5275
                                SHA-256:2D0E67131CB2F86FDEF12238A1868DD9CE5FC3CA3D042B785B794BB2847FFDF4
                                SHA-512:67351668EDE644FD3C9BCCC52E004BCEA4C7A5A9789CF98EE1A05F9E1C45630ADA6A32FD156A1AA0CB42E1F7E24AD3762A6D8A8EB545DB3B71E187A225687CC8
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/publication-6d3d2604.js
                                Preview:import{ch as o,cO as f}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="2dda7fb5-1ac2-42dd-8ff6-5c053b52e2d2",e._sentryDebugIdIdentifier="sentry-dbid-2dda7fb5-1ac2-42dd-8ff6-5c053b52e2d2")}catch(u){}})();var n;const s=typeof window!="undefined"?(n=window._preloads)==null?void 0:n.pub:null,t=o(s);t.displayName="PubContext";function b(){return f(t)}export{t as P,b as u};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1721)
                                Category:downloaded
                                Size (bytes):2781
                                Entropy (8bit):5.257691897484653
                                Encrypted:false
                                SSDEEP:48:uRGxGpCjNf0qzKv/9jN4Cyxbd3nJRigCTqaAvrW6hnkJ9:uXCdxWnj4Cyxp3jakry/
                                MD5:0014F8E5374FA6B1ACBCFADFF4D03912
                                SHA1:7061482D5A4C118EE5C3E73F35B5D1D60B18C50C
                                SHA-256:5B59DE50EA9ACB067FC50CFC7DA28E32E2FAAC09E52EFEA9A69C8621A7D3785E
                                SHA-512:8395A5EA4D3E7EB836448AC7A719CC7EA375B2B77344A5F3E06F6F4767C04EE766E108F19632A53F202A1790D789F1E4A2DDAA07A0E2D245341451BB828914BF
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/utils-6df28cbe.js
                                Preview:var h=Object.defineProperty,p=Object.defineProperties;var _=Object.getOwnPropertyDescriptors;var o=Object.getOwnPropertySymbols;var g=Object.prototype.hasOwnProperty,b=Object.prototype.propertyIsEnumerable;var a=(e,t,r)=>t in e?h(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,l=(e,t)=>{for(var r in t||(t={}))g.call(t,r)&&a(e,r,t[r]);if(o)for(var r of o(t))b.call(t,r)&&a(e,r,t[r]);return e},d=(e,t)=>p(e,_(t));import"./FlexBox-11cee6d3.js";import{i as m,a$ as y,go as C,y as u}from"./tracking-a203051e.js";import{L as w}from"./react-d1fa6d0d.js";import"./_sentry-release-injection-file-63e5716f.js";import{g as S,s as E}from"./store-a457f624.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="5ae3aecf-e201-4665-9a33-f417eec2acbd",e._sentryDebugIdIdentifier="sentry-dbid-5ae3aecf-e201-4665-9a33-f417eec2acbd")}catch(r){
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (442)
                                Category:downloaded
                                Size (bytes):443
                                Entropy (8bit):5.3248692643800855
                                Encrypted:false
                                SSDEEP:6:IZgmV/HD+mY/1K/EQYY6CFrQmYHN/ekZy7wW6wewN8RuYhzHJcwwgJYx5BUuYhzo:6RSmGr4pPqTtHJVsfwtHuNh8QCE7
                                MD5:276BA4FBF07EA640E07CFC575DD59FB7
                                SHA1:2FB6EF01CE524CEFD150D4FC815393EE1077D402
                                SHA-256:68B165C2F59158955BB2007730FC213393488DBC5D665E46152920FFF6E88384
                                SHA-512:FA39CB8E24152326E9811F4AC41E969C6C99827EF9186E115F3748D7F6D1068B49B80741A8EEEB1E980123FD9D7FA1F34C66B8B15F3D8B045143FABC9BD9C8FB
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/noop-10140a6a.js
                                Preview:import{bj as n}from"./tracking-a203051e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="1890212d-cb3b-42bd-aa6d-5d360ca55efa",e._sentryDebugIdIdentifier="sentry-dbid-1890212d-cb3b-42bd-aa6d-5d360ca55efa")}catch(a){}})();function o(){}var t=o;const s=n(t);export{t as a,s as n};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (6012)
                                Category:downloaded
                                Size (bytes):6013
                                Entropy (8bit):5.217086370784069
                                Encrypted:false
                                SSDEEP:96:nMlYkC2wE2wZP2BAmirlM61P/ul2lniIVbpA5WfYqSym+115v3Mw8ZAA3D7iLD/l:5kC2wE2wtSie6Z/ul0bpA5WwcVvrAXMd
                                MD5:34C075608C5E5EB74D9AFEA222323C9A
                                SHA1:BB1A51C2A0C2F3DEBC75188BB8406F21E26631FC
                                SHA-256:8B8D5F541AAFCF2872CD282635603B3605954935CB252C94909B1B88E9AD5740
                                SHA-512:690CF8C5B234E73F98A683ABD2609AB92DF8567DC95C4C60D45A96E5D7EAD517381276EAA3B8B6DA7EE492579A9B45A63F1AACAF94038F76246EF2F87C3517DA
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/file_uploader-02d98089.js
                                Preview:var E=(m,t,e)=>new Promise((s,o)=>{var n=d=>{try{u(e.next(d))}catch(h){o(h)}},p=d=>{try{u(e.throw(d))}catch(h){o(h)}},u=d=>d.done?s(d.value):Promise.resolve(d.value).then(n,p);u((e=e.apply(m,t)).next())});import{m as y,j3 as A}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var m=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(m._sentryDebugIds=m._sentryDebugIds||{},m._sentryDebugIds[t]="00769809-8118-4bdb-8e56-a5d8f64a43ac",m._sentryDebugIdIdentifier="sentry-dbid-00769809-8118-4bdb-8e56-a5d8f64a43ac")}catch(e){}})();const b=.8,P=100,S=10;class F extends y{constructor(t,e){super(t,e),this.fudgeFactor=b,this.accepts=null,this.chunkSize=null,this.fileName="",this.urls=[],this.onPartUploadStarted=(s,o,n)=>E(this,null,function*(){}),this.onPartUploadCompleted=(s,o,n)=>E(this,null,function*(){}),this.state={uploading:null,uploadingXhrGenerators:[],uploadingXhrs:[],e
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (375)
                                Category:downloaded
                                Size (bytes):698
                                Entropy (8bit):5.456297420170426
                                Encrypted:false
                                SSDEEP:12:+I4XBrRSmGr4pPtaMWsfpaMWgN51PPdlQvPuNMELjfov1V5Fcz8mC/OmHXz4v:+tXBrRuE1ws3N51PPknuLfyTbcz8mC/w
                                MD5:6B21171BBFF4CDFA1D65F7F8FDB43418
                                SHA1:2554AA6CA1B66A28C46CDC28094A0CC5AF7F68D6
                                SHA-256:E5B5A28D1B0702BC9078589A660E4DFBF50F742AABCB9B57152AD745C52576D9
                                SHA-512:00F2C141A99D6478C8FAEBEC2BAEA65B21CB6A0E6ABABA4664619110E9F391F06F9E96FA0C8714E9170038969FB221B651C53B9889DD794EE4D4E7554FF4C1C2
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/user-ea955fec.js
                                Preview:import{c}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="cb641604-ee82-4507-afab-f07e5c31b2cd",e._sentryDebugIdIdentifier="sentry-dbid-cb641604-ee82-4507-afab-f07e5c31b2cd")}catch(r){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const t=c("User",[["path",{d:"M19 21v-2a4 4 0 0 0-4-4H9a4 4 0 0 0-4 4v2",key:"975kel"}],["circle",{cx:"12",cy:"7",r:"4",key:"17ys0d"}]]);export{t as U};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (598)
                                Category:downloaded
                                Size (bytes):599
                                Entropy (8bit):5.113050476013893
                                Encrypted:false
                                SSDEEP:12:yKgnKRn/nguQmLXxrrJrRvI7ARBrRxW+oVLcCsUiAZ5qCohusmVY/UKv:yNKlvgr2TwA76LR1iA/qhhutVY/7v
                                MD5:19E8108BEFFA3E49BD2FF37347740804
                                SHA1:0DC29C624B5A7C626132E6F46D4C7934C66BC5E4
                                SHA-256:0D9ACA19E0600BC2237FEC5301BCA880D9A26E9D6C2E002A452EA37ADC4535AF
                                SHA-512:7B7C56BF8327FFBED29B87A21F73D622DE7130B30E2F33642C9F0CFC05600FEDD2BD856236660EAC3C1F12DC6A3C0E228FF29ECCA3FEE3670E47A47598F65989
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/CookieConsentFooter-0d9aca19.css
                                Preview:._rowBorderBottom_1klhe_1{border-bottom:var(--border-default)}._table_1klhe_5{border-collapse:collapse;overflow:scroll;max-height:100%;flex-grow:1}._modal_1klhe_12{max-width:50vw;height:60vh;width:auto!important;display:flex!important}@media (max-width: 640px){._modal_1klhe_12{max-width:100vw}}._noGrow_1klhe_23{flex:0}._grow_1klhe_27{flex:1}._cellPadding_1klhe_33{padding:4px}._cookieBanner_t11f1_1{position:fixed;left:0;bottom:0;width:100%;background-color:var(--color-bg-primary);padding:10px;text-align:center;box-shadow:0 -2px 5px #0003;z-index:1000}._cookieBannerHide_t11f1_13{opacity:-100%}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8414)
                                Category:downloaded
                                Size (bytes):8415
                                Entropy (8bit):5.383017043210329
                                Encrypted:false
                                SSDEEP:192:SSYUVyFcEJfFoAC5Cb7x1WzFGQJsvz52G0X0IQLykvH:dYUmcEtU5C/xk4QC7YQLyk/
                                MD5:70C37492DE816F509D329C422497B4A3
                                SHA1:0FA69DE45072D578FF1FC073DA72DB3FFB8A4DFD
                                SHA-256:24C0D3083BAF356ED3A3F7C1C968F2B16808DEFEE1BAEB957628AD8E48D7AA17
                                SHA-512:4F3948427557F6F6B6172D20CE0D3A8A8B6BCBF1C2DBDBC2EF5478B09F56E0E9EF87012485E3E7695922D7522E3EFB3916836936A361CCC143764BAF410FC5AC
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Menu-2bb96e8d.js
                                Preview:var ce=Object.defineProperty,le=Object.defineProperties;var de=Object.getOwnPropertyDescriptors;var D=Object.getOwnPropertySymbols;var H=Object.prototype.hasOwnProperty,J=Object.prototype.propertyIsEnumerable;var G=(e,n,r)=>n in e?ce(e,n,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[n]=r,i=(e,n)=>{for(var r in n||(n={}))H.call(n,r)&&G(e,r,n[r]);if(D)for(var r of D(n))J.call(n,r)&&G(e,r,n[r]);return e},y=(e,n)=>le(e,de(n));var w=(e,n)=>{var r={};for(var a in e)H.call(e,a)&&n.indexOf(a)<0&&(r[a]=e[a]);if(e!=null&&D)for(var a of D(e))n.indexOf(a)<0&&J.call(e,a)&&(r[a]=e[a]);return r};import{y as t,bm as F,z as Z,aV as C,h as ee,p as ue,ch as fe,cO as pe,P as me,b3 as L}from"./tracking-a203051e.js";import{c as v,d as k,F as m,T,j as _e,z as ge,H as he,U as ve}from"./FlexBox-11cee6d3.js";import{u as te,a as be}from"./react-laag.esm-9b635cb4.js";import{E as ye,u as we,C as xe}from"./ElevatedTheme-26df2688.js";import"./_sentry-release-injection-file-63e5716f.js";import{a as P}from"./
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (11399)
                                Category:dropped
                                Size (bytes):15584
                                Entropy (8bit):5.557439626478529
                                Encrypted:false
                                SSDEEP:192:BvwFnBdG0svtw/oUrvY3ndh0qo9O9KW5H4wehMdGQjHpR0zrpaTf44bVjo7+Ko//:KBGvt45qgAIhlQ7/0zrpGfXVo7k+pq
                                MD5:121F194B92BA625285E522E2BFFBA885
                                SHA1:546AF6BBD8C30F7F9990E020A95CF31992AFDCE5
                                SHA-256:2BDAE43F3356BC9F231F4734ECCEB20905C5733F6C2A66402E4D1007E39A193D
                                SHA-512:35871E27093F4C59EC2726037BDBBB8519AE4685CA77BB8905A4E4DE5832399D2EA1D3D1FBA4F8256FF36D3739150D83B40FCE80D783A013DD2DAF7C6602AF25
                                Malicious:false
                                Reputation:low
                                Preview:var G=Object.defineProperty,K=Object.defineProperties;var Q=Object.getOwnPropertyDescriptors;var x=Object.getOwnPropertySymbols;var U=Object.prototype.hasOwnProperty,E=Object.prototype.propertyIsEnumerable;var P=(t,r,a)=>r in t?G(t,r,{enumerable:!0,configurable:!0,writable:!0,value:a}):t[r]=a,m=(t,r)=>{for(var a in r||(r={}))U.call(r,a)&&P(t,a,r[a]);if(x)for(var a of x(r))E.call(r,a)&&P(t,a,r[a]);return t},w=(t,r)=>K(t,Q(r));var _=(t,r)=>{var a={};for(var i in t)U.call(t,i)&&r.indexOf(i)<0&&(a[i]=t[i]);if(t!=null&&x)for(var i of x(t))r.indexOf(i)<0&&E.call(t,i)&&(a[i]=t[i]);return a};import{R as Y,L as O,_ as tt}from"./responsive_img-fe901b0e.js";import{y as e,X as F,P as B,z as I,cF as et,ir as at,j as Z,e as j}from"./tracking-a203051e.js";import{S,c as y,q as $,x as L,d as b,T as rt,b as it}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{T as ot}from"./Tooltip-ff6b95b0.js";import{c as z}from"./createComponent-8b1ff3fd.js";(function(){try{var t=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (341)
                                Category:downloaded
                                Size (bytes):342
                                Entropy (8bit):4.892757098807648
                                Encrypted:false
                                SSDEEP:6:5FvqFamWE2Y33LtEEMqYSqVMEMqGHMa6OKMqIL+5qC5kILrjTJ6MsacKgMTuxIf7:5k6ELigY1VMgH8qIL+5qCeILr3J6HKgs
                                MD5:DAB2573C7AF2955F2A8BFA7E08587489
                                SHA1:1BA69E8441354B30E099CF118483D7BC2B668ECC
                                SHA-256:D10C54CFA7F7F09893C0E52DDCB5CAC1FBAED9D305E153EBAEDA7E871CE0F215
                                SHA-512:1A281B6CD2C0CAA0C80A9A16FDFCE3B47546EDE215BAE751BC8F165951CC4D0E47551B3C5EA3D70DDE8BB04AF603AF0385A55880C02921B4C20F77F4DDDAB22D
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/UserBadge-d10c54cf.css
                                Preview:._inlineContainer_dp6ug_1{display:inline-block;vertical-align:middle}._container_dp6ug_6{display:flex;align-items:center}._container_dp6ug_6 svg{display:block}._popover_dp6ug_15{background:var(--color-bg-elevated-primary);border-radius:var(--border-radius-md);box-shadow:var(--shadow-lg);border:var(--border-default);width:260px;z-index:103}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (6245)
                                Category:downloaded
                                Size (bytes):6246
                                Entropy (8bit):5.367508650708901
                                Encrypted:false
                                SSDEEP:96:cMaWoAK6FLldPCdBdilJ3RPdfa/ES160m3QFmEprv2PaWSIbeV:cMcAKwlIbdkJh4cwm3QFmEpL2MV
                                MD5:60702DA7B294CC61287B6613BAFFE929
                                SHA1:B58D545ABCA05604D036B0AF9A01108A227D1C62
                                SHA-256:944C9846143A80CE7D061124AB46E9057522AFC01A925A1A083CFCCB8EF17A94
                                SHA-512:A2F619D942B93886915D8D85573EE71E64F81F432DC807B40A446378FB547B9647989EA9EDF8C1EE34EEEFE64E2FC99BB64948DE1BF68342431E3C494D07C1A9
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/omit-39a09556.js
                                Preview:import{cw as L,iu as X,iv as q,iw as J,g1 as Q,hv as P,eI as Z,cu as T,bs as d,ix as U,hN as F,iy as k,eH as z,iz as ee,bk as re,hX as te,fl as ne,iA as M,iB as ae,br as oe,bj as se,ct as ie}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";import{_ as D}from"./_assignValue-04727495.js";import{_ as ce}from"./_baseAssignValue-05224bef.js";import{k as G,a as fe,b as N,_ as K}from"./_getAllKeysIn-2cef02a9.js";import{_ as be}from"./_copyArray-32c14bc6.js";import{l as le}from"./last-49206112.js";import{_ as ge}from"./_flatRest-9fbb563c.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="1c733026-e8d6-4524-bebd-b42a23930043",e._sentryDebugIdIdentifier="sentry-dbid-1c733026-e8d6-4524-bebd-b42a23930043")}catch(t){}})();function ue(e,r){for(var t=-1,o=e==null?0:e.length;++t<o&&r(e[t],t,e)!==!1;);return e}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (4168)
                                Category:dropped
                                Size (bytes):4169
                                Entropy (8bit):5.339231026030865
                                Encrypted:false
                                SSDEEP:96:tDM8owkiRYB6FRUMnl/g1GhexyFu3wledZC65D:tDMDdMnJmgled08
                                MD5:DC70276D3C7487B738EBD954BA782ADD
                                SHA1:2EBB6A83CB1E01C2E88D8B3BE9A622C52001F615
                                SHA-256:23321D92E7550618562AE5385F3382D1BCA04EFE8F2C4F7980A18D20DC9E08F0
                                SHA-512:C7B620EA5157F05D47BE3BF83C4FE8B84996E23F141C1B6CA02F3C0C31B474C9D1A1B771AD2E8413E3B59FEECB95CB58AD5453D3B28E9FAB314D522DCC534A7B
                                Malicious:false
                                Reputation:low
                                Preview:var A=Object.defineProperty,B=Object.defineProperties;var X=Object.getOwnPropertyDescriptors;var u=Object.getOwnPropertySymbols;var P=Object.prototype.hasOwnProperty,k=Object.prototype.propertyIsEnumerable;var _=(t,e,a)=>e in t?A(t,e,{enumerable:!0,configurable:!0,writable:!0,value:a}):t[e]=a,o=(t,e)=>{for(var a in e||(e={}))P.call(e,a)&&_(t,a,e[a]);if(u)for(var a of u(e))k.call(e,a)&&_(t,a,e[a]);return t},f=(t,e)=>B(t,X(e));var g=(t,e)=>{var a={};for(var r in t)P.call(t,r)&&e.indexOf(r)<0&&(a[r]=t[r]);if(t!=null&&u)for(var r of u(t))e.indexOf(r)<0&&k.call(t,r)&&(a[r]=t[r]);return a};import{h as q,y as s,z as b,b3 as K}from"./tracking-a203051e.js";import{b as M,T as v,d as I}from"./FlexBox-11cee6d3.js";import{a as R,u as W}from"./react-laag.esm-9b635cb4.js";import"./_sentry-release-injection-file-63e5716f.js";import{q as j}from"./transition-ee785a17.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1420)
                                Category:downloaded
                                Size (bytes):1421
                                Entropy (8bit):5.494982853189901
                                Encrypted:false
                                SSDEEP:24:JsyjRY7rubHNRuEVPQqesuCQ+N5LFsMay+FAVC69y+F66Ly+FT:JsK/TF3VNfsVy7VLyYyQ
                                MD5:5F28D471BEF92D328AD0374F4C564EF4
                                SHA1:CC6A095EDE87AE4B62F7420BAD8164CD4AC55D65
                                SHA-256:1498843CD88961BCC6AFF34DC7205B79E0975FF545997FCA93216F99E2869296
                                SHA-512:492E2B46050EFF3A01966CB46EA5E8DA2759589DDAFC8B12D8195368AFC8F0C0ED669F6105F85CFC2F91E31E8D45A2E3D8B854CAEE0CF8DFD92DFC652107A2CD
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/BurgerIcon-aaad8fc2.js
                                Preview:var f=Object.defineProperty,i=Object.defineProperties;var a=Object.getOwnPropertyDescriptors;var d=Object.getOwnPropertySymbols;var b=Object.prototype.hasOwnProperty,g=Object.prototype.propertyIsEnumerable;var n=(e,t,r)=>t in e?f(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,o=(e,t)=>{for(var r in t||(t={}))b.call(t,r)&&n(e,r,t[r]);if(d)for(var r of d(t))g.call(t,r)&&n(e,r,t[r]);return e},s=(e,t)=>i(e,a(t));import{y as c}from"./tracking-a203051e.js";import{S as h}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="69ec0097-6db5-493b-b26e-f794403c2828",e._sentryDebugIdIdentifier="sentry-dbid-69ec0097-6db5-493b-b26e-f794403c2828")}catch(r){}})();const I=e=>c(h,s(o({},e),{name:"BurgerIcon",svgParams:{height:100,width:100}}),c("path",{d:"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (375)
                                Category:downloaded
                                Size (bytes):674
                                Entropy (8bit):5.450430174579961
                                Encrypted:false
                                SSDEEP:12:+I4XBrRSmGr4pPxmKLQhzsf9mKLQh4EgN51PPdlQvPuNMELjfov1V5CKHws3Vn+H:+tXBrRuE1xmKkNslmKkKEgN51PPknuLT
                                MD5:02398941F12DB37E3F6C469E17647E9A
                                SHA1:1F069A90D17579539E121D6A3907B0B9B32412CD
                                SHA-256:51923533BE6A86263448A92BD479B5E7A94CF676AF1DC3D06A2576EB5CDE9F27
                                SHA-512:905F1E8113339FAC6E92077EE011E8892264582EB6640C444523013F509E0EC30C907CA2132AB2DF1832AA93A6630F1AAC0C14FA3B0216C340E43BA95B4984F3
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/search-18dac4a4.js
                                Preview:import{c}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="c4bd860d-db6f-4133-a5c4-38f8fc58ae54",e._sentryDebugIdIdentifier="sentry-dbid-c4bd860d-db6f-4133-a5c4-38f8fc58ae54")}catch(r){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const t=c("Search",[["circle",{cx:"11",cy:"11",r:"8",key:"4ej97u"}],["path",{d:"m21 21-4.3-4.3",key:"1qie3q"}]]);export{t as S};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):3118
                                Entropy (8bit):7.792005624115425
                                Encrypted:false
                                SSDEEP:48:UpMFctzC/ZstpHK5XgQiEQ0xq/Ib6RWX1s30YBZwnVTTp4kFsRv/9Majp:oMFoIZsrK2UvqQiWls+Vp4YsRX9Majp
                                MD5:A8571E357CB1B4DC678817C07F418F34
                                SHA1:4A27532067BF46610B7DC0BE4F6F4F7AAC5093CD
                                SHA-256:876909130D31D782BFFA43B9A9D77144C221DDB540E35844394EDFFE0478F950
                                SHA-512:70BEEBB77A835767560AECE6A81187C5C0CC1EC9B66C288C8495C8A47B29DCF2A1F9E8D5595DD63D738077821BC3B8B186C62B00518C312F3E32CADBC3638FC0
                                Malicious:false
                                Reputation:low
                                URL:"https://substackcdn.com/image/fetch/w_96,h_96,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fbucketeer-e05bbc84-baa3-437e-9518-adb32be77984.s3.amazonaws.com%2Fpublic%2Fimages%2Fe044d6fc-a7cd-4c60-b1ea-8ad88f3b5cd7_512x512.png"
                                Preview:RIFF&...WEBPVP8X........_.._..ALPH.......m..Fz..m.}.m.m.:k...4.>.z............mQ,R..]Q$"3.T..JEd...L/..DCQ$...3.1f....UE..PF...".hH..".?...}..p.Hu."...2...Lz=8x.*R..*..4..9z...U.k `6....HD.e.-e.^..&K4(.:.J._.#.....)..._...^..bq...*.D...hl'.?..+...!.t.Qdpa$R..DU....0k.t...#.#......tK.j.Q......D.....x....=.L4.{...H.}.XD..$..!.5.[xZj\,.....2...oS.(.XD.....i.......5...8../.es9....D*...Dd..... ..w_.m.k..H.....O....~.I..xt..j.D.....3.l9.W.`.e.U`.#..|-=.%.5.....G.T.n.b....`&..L{0....k..8i..O..l2..c....&.".U..*"W..wa9R...X.X.\............w.M.!y.7....T".`..[`....AK..........;..}...l..'7.....O.}....v...JEv...Y.......d....&..'.WeP+".xV.-...;o..'_{...}.'>.....|..........k........./......r.(v....T......,3.;...9...Hu...n.h:..2....?.y.^xs.....Ie.......<.......?.U..+...H._...D.%.X..f..V53..`......L../.6....Ie0d".........v....s.....yU..Dm..j......#...H4..n%.+IJ.i....>..V....8.+!7......./..L.Kb..X..z..tt...lp^..-......b.(......g..eX4x'.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):266
                                Entropy (8bit):4.623742901835552
                                Encrypted:false
                                SSDEEP:6:AfGt5s+OmTRT5qCsKKR6V1mGiMr5s+OT6ZMMdsEK5s+OLTRT5s+OpoGCn:Aut5NOmJ5qCsKE6Ri05NOGCcg5NO95NB
                                MD5:C9938E13D579042A5030137BDC7C5D55
                                SHA1:690372D612CB014D96FB9ED29AF55C6167ED0284
                                SHA-256:D0AF0CF2C947848D81916A77DEE01D6F0B16603F2ACD928372926FD6B1D980A3
                                SHA-512:1FA56A04151AE6508BDAF6670706CE19014C97F65352D750A8A67A2057A1D64388FD41AA8026C9C3CD71C626A725F47288CEC6F2E4B0FC0A2AEAA9B8884DC07D
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Tooltip-d0af0cf2.css
                                Preview:._tooltip_1kahx_1{color:var(--color-dark-primary);background-color:var(--color-bg-tooltip);white-space:pre-wrap}._keys_1kahx_7{color:var(--color-dark-secondary)}._key_1kahx_7{border:1px solid var(--color-dark-detail);background-color:var(--color-dark-bg-secondary)}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 13780, version 1.0
                                Category:downloaded
                                Size (bytes):13780
                                Entropy (8bit):7.983275216182914
                                Encrypted:false
                                SSDEEP:384:7n/CUMh8Y5ct16H46bXiiUGXYUazsv6TqaMm1LmbVEpy:zCUMh8YctubXZoXC6n3ZsUy
                                MD5:0F3DD6A2EE0625B329A7AEADCE759C72
                                SHA1:BD463E86EC781ABEEB9617536E0818519C9A5EED
                                SHA-256:478EEE9AC68EF242AEDA59B8B37B388003EB3EAC12AF90B8C38FA65D3A34F3A9
                                SHA-512:50801F615F29EC7656FE592AD4AB72C1ACC2D412B88DF9BAC2284566BD5932F047DF229D3E4702A8F5964EB630F513AA3F3276EB65C2BBBFF6D269A2FC1FE3F7
                                Malicious:false
                                Reputation:low
                                URL:https://fonts.gstatic.com/s/spectral/v13/rnCr-xNNww_2s0amA9M5knjsS_ul.woff2
                                Preview:wOF2......5........(..5{.............................>..z.`........H.|..V..6.$..(. ..v..(...u......j..1.....a.....pm....t.........A.....w....:.Gq....Y.\+,...7l.y.*4....p.PI.TYlV.?.%.%i.J*$.f.V.I..........).)..A.E...%..................{....Hh...<.L...1K........l....E.X4l.E...@.@0...F.....+N.....h.".....?|r..>M..C.p:E.b..gy@B..h..z...*.e3...`.=.....Q.8mmQ.pK .............0...|..........P&.W..c...67....f.....D....s-...rr.,...k..#0.....26>*.Q.e...oZ.OP.....\.....%2.m .s....y...ab6.@.`...tO &.5...f. f@....vH/_X.O..s7p.n.....$B....4.af..'..\.BZ.BJ...T&TfF...jr...(....y..?.t....2W7..'...\.T..u...Z.I.O.'.El.;.n...'E...Kdk@.....C...g+....@..2.>.T...UX..(.=..........;..R.TGk.e.Z\....}.d..m=.P{P.a.:...........n.xC.."...P..1.F}.5...g.C"$".......!K{.H.\........m.L.......... .....A00 >. ~. aH dd.h..66...DO.bd........#..D.H.J.Z. ....*...nE.....?.p.....-.....)>......b._.....!L~@a.y..&..@B...h..T..\~.|..J...x>.....".98.=..l...zL....d....H3..YM.|....].c..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (429)
                                Category:downloaded
                                Size (bytes):430
                                Entropy (8bit):4.407543635618487
                                Encrypted:false
                                SSDEEP:12:4Oc0aUCoD5NOaftCob5NO3+tCsRK5BtHHG5qCoftHHp5qCshtHNH5qCoftHo5qC2:4shlNjvN6ifSBtHeqDHPqtH/qDH0qh
                                MD5:B17F51D7557C65C8FDE38F44F7A10C4A
                                SHA1:D540F1CBC79DD9C6B2298A0E5864CEDB047F192B
                                SHA-256:4E706070284512A1FB963864C28D4A2C82064CC95D15078A77D8A3BD762CBD18
                                SHA-512:B8BAAD3C24592575611C01F7BA468A557163C1ACB20F03B4807AD42DD77FB966AFC2A40BEF75F7527C0EC8DEF28455B3439E22F5C0AD0DCC09F3FA5E7CB1AECA
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/ElevatedTheme-4e706070.css
                                Preview:.dark-mode ._elevatedTheme_13njj_1{--color-bg-primary: var(--color-dark-bg-secondary);--color-bg-secondary: var(--color-dark-bg-tertiary);--color-bg-tertiary: rgb(var(--color-primitive-gray-600-rgb));--color-button-secondary-bg: var(--color-bg-secondary);--color-button-secondary-bg-hover: var(--color-bg-tertiary);--color-button-tertiary-bg-hover: var(--color-bg-secondary);--color-button-disabled-bg: var(--color-bg-secondary)}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (617)
                                Category:dropped
                                Size (bytes):1305
                                Entropy (8bit):5.528691223048753
                                Encrypted:false
                                SSDEEP:24:3I4XB5U1RFuE81HsQ1EvNQ2PPknuLfyTSu6sEvWfFvhDTp4oniHJl:1BOzMJmvNQSTLf/sEOfFpPq5Jl
                                MD5:FC05C574A006EF75F2EEFA0F25B60A98
                                SHA1:131E4754302EA70C978FA2E686B1AB7716D6ACDA
                                SHA-256:0C0EFCDD6979F78E1F31352C4C5D9ADCBDDDACD17E2E5638AB1ADAFEB4070D86
                                SHA-512:E3EC2D24EE31874B72D8465F64B8FE601D82ADA3DC451617B45DA346CA3C430139A6790451ABB9E441B4FEA1669163A28B7FE00B40E0AED3D01ACCB33DA4578B
                                Malicious:false
                                Reputation:low
                                Preview:import{c as i}from"./x-b1257afc.js";import{bj as n}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";import{t as e}from"./toNumber-a437ba7d.js";(function(){try{var a=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},f=new Error().stack;f&&(a._sentryDebugIds=a._sentryDebugIds||{},a._sentryDebugIds[f]="3f18587f-b00c-4a21-9749-ae0e9010ff22",a._sentryDebugIdIdentifier="sentry-dbid-3f18587f-b00c-4a21-9749-ae0e9010ff22")}catch(t){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const I=i("EyeOff",[["path",{d:"M9.88 9.88a3 3 0 1 0 4.24 4.24",key:"1jxqfv"}],["path",{d:"M10.73 5.08A10.43 10.43 0 0 1 12 5c7 0 10 7 10 7a13.16 13.16 0 0 1-1.67 2.68",key:"9wicm4"}],["path",{d:"M6.61 6.61A13.526 13.526 0 0 0 2 12s3 7 10 7a9.74 9.74 0 0 0 5.39-1.61",key:"1jreej"}],["line",{x1:"2",x2:"22",y1:
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (490)
                                Category:downloaded
                                Size (bytes):491
                                Entropy (8bit):5.3813768707510645
                                Encrypted:false
                                SSDEEP:6:IZgmV/HD+mY/1K/EQYY6CFrQmYHN/amZMu6r7wW6wewMOcwgJYx5B3L9NNs1AGa0:6RSmGr4pvw/sfBNm6GaeWli
                                MD5:B526B9274BECE37E54DE7F2B84B33110
                                SHA1:A45AB08E0F619CBAB7EBC7ED2EA41FDEFCE220F4
                                SHA-256:51B6BAD599C6A71EA19DC9234CFCB95A689AF69EED048C96274E44C362FE9205
                                SHA-512:B09AE229018853AB68D281DFB6CF6A5C8F132916495905002E99469F48293A9C0DAA43235D20414209B7FF2D1295AE17500C62E701DA3B73597060EDCFAD57E8
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/last-49206112.js
                                Preview:import{bj as n}from"./tracking-a203051e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="3653aaba-632c-441b-9484-610f1e589cd5",e._sentryDebugIdIdentifier="sentry-dbid-3653aaba-632c-441b-9484-610f1e589cd5")}catch(a){}})();function d(e){var t=e==null?0:e.length;return t?e[t-1]:void 0}var s=d;const o=n(s);export{o as a,s as l};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (31390)
                                Category:dropped
                                Size (bytes):31404
                                Entropy (8bit):5.489297096748197
                                Encrypted:false
                                SSDEEP:768:lNuwgmH4DdwUPbJElVqjrcemuMgEqvsJguOo2niGmIcYU:6dFDLBmbeiGq
                                MD5:27655A2A703062065857A62269256334
                                SHA1:69D4E5C6F5971F96168024556577F1CDF7DFAD0F
                                SHA-256:5D852252CC7EB7A8FC4C742BB2033070C369F65755B1CEB08891CAD15F7D08F3
                                SHA-512:E8B68B43DDADA94494A8931795772DAA01DE1CDAA677420AFDB6F2F3B7A66868765909403ECBC12E458478890021D9167E656FD28ED29B50CD72D537F9945E8E
                                Malicious:false
                                Reputation:low
                                Preview:var ze=Object.defineProperty,Ke=Object.defineProperties;var Je=Object.getOwnPropertyDescriptors;var ne=Object.getOwnPropertySymbols;var ye=Object.prototype.hasOwnProperty,Re=Object.prototype.propertyIsEnumerable;var Ce=(t,s,a)=>s in t?ze(t,s,{enumerable:!0,configurable:!0,writable:!0,value:a}):t[s]=a,L=(t,s)=>{for(var a in s||(s={}))ye.call(s,a)&&Ce(t,a,s[a]);if(ne)for(var a of ne(s))Re.call(s,a)&&Ce(t,a,s[a]);return t},V=(t,s)=>Ke(t,Je(s));var ae=(t,s)=>{var a={};for(var n in t)ye.call(t,n)&&s.indexOf(n)<0&&(a[n]=t[n]);if(t!=null&&ne)for(var n of ne(t))s.indexOf(n)<0&&Re.call(t,n)&&(a[n]=t[n]);return a};var Z=(t,s,a)=>new Promise((n,i)=>{var l=r=>{try{u(a.next(r))}catch(c){i(c)}},d=r=>{try{u(a.throw(r))}catch(c){i(c)}},u=r=>r.done?n(r.value):Promise.resolve(r.value).then(l,d);u((a=a.apply(t,s)).next())});import{bj as Ve,cs as Ze,y as e,h as w,u as Ye,av as z,p as oe,ao as qe,z as H,L as te,j0 as Qe,D as we,ey as Xe,j as ve,c as _e,ag as et,d as tt,i as st,aH as nt,ch as at,cO as Le,az
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (34146)
                                Category:downloaded
                                Size (bytes):92440
                                Entropy (8bit):5.515475217830676
                                Encrypted:false
                                SSDEEP:768:OCQC4OH5ezjQ6mkLRMBQrQGr05F0hf1fodznehIRRu/yinQUL1KA3qoniQy3DJ7U:YrvrQGfNA1ehIRRunnQULbBniQANfLs
                                MD5:5AD046BFE10F3339A67F03379E8D80A0
                                SHA1:6200E64B0BAEFEAA2EDF789CAB0102B8780A9734
                                SHA-256:3A7BA0E16832B31A978B5A9B51D5588AD22D09E4496165211B1F8A462CF876EF
                                SHA-512:95B2521668BA9BFB4130966563F76BAE2419C189C81DDD0ED666889D36F812959CF7DCE63BC6F76172D02839C957483B55E3D2BADCAC3FEED0A4845A7533A42E
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/partition-4956bd4c.js
                                Preview:var An=Object.defineProperty,wn=Object.defineProperties;var Dn=Object.getOwnPropertyDescriptors;var Pe=Object.getOwnPropertySymbols;var rt=Object.prototype.hasOwnProperty,it=Object.prototype.propertyIsEnumerable;var nt=(i,e,n)=>e in i?An(i,e,{enumerable:!0,configurable:!0,writable:!0,value:n}):i[e]=n,at=(i,e)=>{for(var n in e||(e={}))rt.call(e,n)&&nt(i,n,e[n]);if(Pe)for(var n of Pe(e))it.call(e,n)&&nt(i,n,e[n]);return i},ot=(i,e)=>wn(i,Dn(e));var ut=(i,e)=>{var n={};for(var r in i)rt.call(i,r)&&e.indexOf(r)<0&&(n[r]=i[r]);if(i!=null&&Pe)for(var r of Pe(i))e.indexOf(r)<0&&it.call(i,r)&&(n[r]=i[r]);return n};import{ch as Xe,bm as Pn,y as ae,m as ve,e5 as Fn,bH as F,eQ as Mn,eL as In,bj as Rn}from"./tracking-a203051e.js";import{h as Vn,m as Ln,i as He,_ as A}from"./AlertDialog-94dee8f2.js";import"./_sentry-release-injection-file-63e5716f.js";import{a as Tn}from"./ElevatedTheme-26df2688.js";import{S as kn}from"./FlexBox-11cee6d3.js";import{_ as Nn}from"./_createAggregator-1fdfd3a0.js";(fun
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (51683)
                                Category:downloaded
                                Size (bytes):143712
                                Entropy (8bit):5.584840951866629
                                Encrypted:false
                                SSDEEP:3072:HIxBmZBa/tZTr8W3XuAcrcVCvdKv/OVbF314oi8bw7UAoSKW59fhLrLCZYsoCo9k:HI63a/D8W3XuAPOd4/OB514gbw7UAoSG
                                MD5:D4BF2ECE9CF0B68E68D4C0C146A184ED
                                SHA1:E4E2079131DB04C0A80A602E6B881C5B248217A8
                                SHA-256:F394DBB88FA3B5FAA37E5325F0F5913E2196480C271C25BCE59D959F6521C3A3
                                SHA-512:B76481779FC0AE95B405ADF8B71DE9AA88B2BE9F82216870D614077EC3A42F5B2080F7EA7792AB690EEC26A81C12A3CFA578C7DF5F3CE4116CDD3E1888E19ABA
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/homepage_hooks-aad1d75b.js
                                Preview:var Ro=Object.defineProperty,Uo=Object.defineProperties;var Bo=Object.getOwnPropertyDescriptors;var Je=Object.getOwnPropertySymbols;var us=Object.prototype.hasOwnProperty,ps=Object.prototype.propertyIsEnumerable;var hs=Math.pow,Ct=(e,s,o)=>s in e?Ro(e,s,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[s]=o,y=(e,s)=>{for(var o in s||(s={}))us.call(s,o)&&Ct(e,o,s[o]);if(Je)for(var o of Je(s))ps.call(s,o)&&Ct(e,o,s[o]);return e},v=(e,s)=>Uo(e,Bo(s));var De=(e,s)=>{var o={};for(var n in e)us.call(e,n)&&s.indexOf(n)<0&&(o[n]=e[n]);if(e!=null&&Je)for(var n of Je(e))s.indexOf(n)<0&&ps.call(e,n)&&(o[n]=e[n]);return o};var we=(e,s,o)=>(Ct(e,typeof s!="symbol"?s+"":s,o),o);var A=(e,s,o)=>new Promise((n,a)=>{var i=l=>{try{r(o.next(l))}catch(d){a(d)}},c=l=>{try{r(o.throw(l))}catch(d){a(d)}},r=l=>l.done?n(l.value):Promise.resolve(l.value).then(i,c);r((o=o.apply(e,s)).next())});import{y as t,bj as ht,fa as Ho,hv as $o,br as Fo,bs as jo,G as q,az as Z,ch as $e,cO as Fe,h as w,aV as Ce,bg as Qe,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2651)
                                Category:downloaded
                                Size (bytes):2652
                                Entropy (8bit):5.303974339057624
                                Encrypted:false
                                SSDEEP:48:g1H/IiI2RB0Pf+eT4CI7OWZhivUKF6tLiNL+uzjjXAuyiGjf5PGYGCH2f0+yRv:WH/17VeCpKF6tLiNLxv+iMGYxPRv
                                MD5:E2BBFFC54244655AA5F6FDDBA7F8727E
                                SHA1:308EE47AB87C1C42DAFF27B61630756C0A676EC4
                                SHA-256:9935084117042F9FA4C7628BD5DF35B0B9EAABECD6C2EAAC08A230B3E99DDAFF
                                SHA-512:610D040AA5B59623C0E2D545F2BF635502DFBBC4610ADB5FC3B6858128A2877D53CB690742F71AF7472BF355570C0D9F62F87039981943BCC02CE9A15D005C22
                                Malicious:false
                                Reputation:low
                                URL:https://js.sentry-cdn.com/6c2ff3e3828e4017b7faf7b63e24cdf8.min.js
                                Preview:!function(n,e,r,t,i,o,a,c,s){for(var u=s,f=0;f<document.scripts.length;f++)if(document.scripts[f].src.indexOf(o)>-1){u&&"no"===document.scripts[f].getAttribute("data-lazy")&&(u=!1);break}var p=[];function l(n){return"e"in n}function d(n){return"p"in n}function _(n){return"f"in n}var v=[];function y(n){u&&(l(n)||d(n)||_(n)&&n.f.indexOf("capture")>-1||_(n)&&n.f.indexOf("showReportDialog")>-1)&&m(),v.push(n)}function g(){y({e:[].slice.call(arguments)})}function h(n){y({p:n})}function E(){try{n.SENTRY_SDK_SOURCE="loader";var e=n[i],o=e.init;e.init=function(i){n.removeEventListener(r,g),n.removeEventListener(t,h);var a=c;for(var s in i)Object.prototype.hasOwnProperty.call(i,s)&&(a[s]=i[s]);!function(n,e){var r=n.integrations||[];if(!Array.isArray(r))return;var t=r.map((function(n){return n.name}));n.tracesSampleRate&&-1===t.indexOf("BrowserTracing")&&(e.browserTracingIntegration?r.push(e.browserTracingIntegration({enableInp:!0})):e.BrowserTracing&&r.push(new e.BrowserTracing));(n.replaysSes
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (375)
                                Category:downloaded
                                Size (bytes):698
                                Entropy (8bit):5.456297420170426
                                Encrypted:false
                                SSDEEP:12:+I4XBrRSmGr4pPtaMWsfpaMWgN51PPdlQvPuNMELjfov1V5Fcz8mC/OmHXz4v:+tXBrRuE1ws3N51PPknuLfyTbcz8mC/w
                                MD5:6B21171BBFF4CDFA1D65F7F8FDB43418
                                SHA1:2554AA6CA1B66A28C46CDC28094A0CC5AF7F68D6
                                SHA-256:E5B5A28D1B0702BC9078589A660E4DFBF50F742AABCB9B57152AD745C52576D9
                                SHA-512:00F2C141A99D6478C8FAEBEC2BAEA65B21CB6A0E6ABABA4664619110E9F391F06F9E96FA0C8714E9170038969FB221B651C53B9889DD794EE4D4E7554FF4C1C2
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/user-ea955fec.js
                                Preview:import{c}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="cb641604-ee82-4507-afab-f07e5c31b2cd",e._sentryDebugIdIdentifier="sentry-dbid-cb641604-ee82-4507-afab-f07e5c31b2cd")}catch(r){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const t=c("User",[["path",{d:"M19 21v-2a4 4 0 0 0-4-4H9a4 4 0 0 0-4 4v2",key:"975kel"}],["circle",{cx:"12",cy:"7",r:"4",key:"17ys0d"}]]);export{t as U};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:downloaded
                                Size (bytes):717
                                Entropy (8bit):5.423860190576665
                                Encrypted:false
                                SSDEEP:12:sXBrRSmGr4p2ouSOpvysfkpvtNwPPdlQvPuNMELjfov1VI6iajHEirAvn:sXBrRuExuSLs4NwPPknuLfyTBiFQAvn
                                MD5:3D41D1CADC97FA8DE5C3734535791EEE
                                SHA1:A0CF39695D134E5DD803444B186122EDC3BD5E2A
                                SHA-256:510D2A044B0336C78155F0C56A9F60DE309808DD8A7692255D687CDB66EC8197
                                SHA-512:E0C6000D1C3B9BC1B83F3A8181B1C0D9B737AE092C6A9656F49BCEAD5237FF33271B693A2AD59C4907310370A53853AC1AF410A989858E5C90ED4EF33F720940
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/star-ad474777.js
                                Preview:import{c as t}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ff9e86ab-4290-4bba-a5cc-5c060687c2cb",e._sentryDebugIdIdentifier="sentry-dbid-ff9e86ab-4290-4bba-a5cc-5c060687c2cb")}catch(c){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const r=t("Star",[["polygon",{points:"12 2 15.09 8.26 22 9.27 17 14.14 18.18 21.02 12 17.77 5.82 21.02 7 14.14 2 9.27 8.91 8.26 12 2",key:"8f66p6"}]]);export{r as S};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:downloaded
                                Size (bytes):928
                                Entropy (8bit):5.478602694885911
                                Encrypted:false
                                SSDEEP:24:8XBrRuEFAdXsmi4vN3PPknuLfyTEayfq1j1g1IgcqvSv5vCUdvsMvn:GBFs44vNHTLfy1j1oTD6B7d0Mvn
                                MD5:0C8B14963F453847FB5FD9B24BBAFB01
                                SHA1:BCCAC605A9969EDA07657443A5C80EB6F791DFE1
                                SHA-256:6413E8C3AAEC7326CF6DC8A684FF82E209F1002EFB713549B53075E9F5026461
                                SHA-512:4D0C732049DB3B272B222C7D16CC702B52A8D8EC04E7EA1C8A378EC8679C0AA95D2A7C6200D2EC040F9468E63D5AE22B2FAB6DD0053A34DAB2734F659F2E9906
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/sparkles-e9a10e08.js
                                Preview:import{c as d}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},a=new Error().stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="f611f1a0-127d-4c09-afec-742a3e361c31",e._sentryDebugIdIdentifier="sentry-dbid-f611f1a0-127d-4c09-afec-742a3e361c31")}catch(n){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const f=d("Sparkles",[["path",{d:"m12 3-1.912 5.813a2 2 0 0 1-1.275 1.275L3 12l5.813 1.912a2 2 0 0 1 1.275 1.275L12 21l1.912-5.813a2 2 0 0 1 1.275-1.275L21 12l-5.813-1.912a2 2 0 0 1-1.275-1.275L12 3Z",key:"17u4zn"}],["path",{d:"M5 3v4",key:"bklmnn"}],["path",{d:"M19 17v4",key:"iiml17"}],["path",{d:"M3 5h4",key:"nem4j1"}],["path",{d:"M17 19h4",key:"lbex7p"}]]);export{f as S};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (646)
                                Category:dropped
                                Size (bytes):647
                                Entropy (8bit):5.358435118828221
                                Encrypted:false
                                SSDEEP:12:3ihuSmGr4p9tBJ1Qjyesfd1QjysvNQIFlxkMNSb2bMDkdRZkdV:euuE1ijsViZNQIFjc6bNC
                                MD5:AF1B7049878ADE28349F51133E31C489
                                SHA1:08908874452097B5E1FAF8840918BA89579A9102
                                SHA-256:E19AF56D3336D148E1D6F5C5C0751B8FFBC1B8D0A2B6F378055B53E9D706DC0C
                                SHA-512:AD0285BA9084A2E9DDBFB11DCA8D2806D035CB6C29C47E1740C62D88BA91B4B921939088F9D7D51A75ABC1237CCA1050B48212AFF2294B90E70AB9E0FA24D39E
                                Malicious:false
                                Reputation:low
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var n=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="d5219269-7a25-4cb0-96d4-044e5d03e599",n._sentryDebugIdIdentifier="sentry-dbid-d5219269-7a25-4cb0-96d4-044e5d03e599")}catch(t){}})();const g=n=>{var e,t,s;try{if(n!=null&&n.text){const d=JSON.parse(n==null?void 0:n.text);return(s=d.error)!=null?s:(t=(e=d.errors)==null?void 0:e[0])==null?void 0:t.msg}return"Something went wrong"}catch(d){return"Something went wrong"}};export{g as p};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (19325)
                                Category:downloaded
                                Size (bytes):26512
                                Entropy (8bit):5.273662720778325
                                Encrypted:false
                                SSDEEP:384:RRXECyNxFBCfg8+xPD7JAn3EwBpBWzayEgyqPEziDxPHPZlhh1:RZECyWgrxrWn3E0WzKJziNHRN1
                                MD5:898710BC688F5A375A31ED3F1387337F
                                SHA1:C2E3D120BA6E1C712D50908AEACF61BADCA0C2CA
                                SHA-256:2BCBACE5CF2514468A17D47F200187F6089AD0E6D53CC2276A9B60B2C57510C1
                                SHA-512:ED42CB8AD5AE43A4D9D983356463C373B318D361921F37EE92A1A338C83CBD83798EA58C4A4A57DCC991FF4EB0A6961EAF10D707B2205A86BE91E0CDF9CAFB2B
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/react-laag.esm-9b635cb4.js
                                Preview:import{h as me,G as $,p as V,az as N,e5 as nt,y as Q,cO as ot,bm as it,aV as xe,dM as at,ch as st}from"./tracking-a203051e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="927726e4-2ce6-419d-99de-2de259002a5a",e._sentryDebugIdIdentifier="sentry-dbid-927726e4-2ce6-419d-99de-2de259002a5a")}catch(n){}})();function Te(e,r){for(var n=0;n<r.length;n++){var t=r[n];t.enumerable=t.enumerable||!1,t.configurable=!0,"value"in t&&(t.writable=!0),Object.defineProperty(e,t.key,t)}}function fe(e,r,n){return r&&Te(e.prototype,r),n&&Te(e,n),e}function H(){return H=Object.assign||function(e){for(var r=1;r<arguments.length;r++){var n=arguments[r];for(var t in n)Object.prototype.hasOwnProperty.call(n,t)&&(e[t]=n[t])}return e},H.apply(this,arguments)}function ut(e,r){e.prototype=Object.create(r.prototype),e.prototype.constructor=e,he(e,r)}functio
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2272)
                                Category:downloaded
                                Size (bytes):3247
                                Entropy (8bit):5.545698623736252
                                Encrypted:false
                                SSDEEP:48:BArHQSmBgOj0NTTLfIE/N6/pO4haP3dgjun5mr9JT8Bvhvxp11xD6+tA/HhoD5Mu:o6gguYY48/iu4D8Bvhv71Hm+tAvho6Y
                                MD5:E014612E1AF7B430AC4715CD55E55A19
                                SHA1:71AFB10FBA02CE02A4F1491E3AF0E11367EE1B21
                                SHA-256:5CD07204C9D0F43455A3B9A50FC784BD4A1087CAA7AC67737EA519755BEEB8B4
                                SHA-512:8552314E0B3D8AAB64A06030AE75F9E61A928313EB4D9E82795F9038C7E577A39480C4A2227657C2FD90B66321FC823A2D75C89C8A665300D9AF84EDCD0F08DB
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/FilePicker-0abff716.js
                                Preview:var x=(t,f,r)=>new Promise((g,u)=>{var m=n=>{try{i(r.next(n))}catch(o){u(o)}},v=n=>{try{i(r.throw(n))}catch(o){u(o)}},i=n=>n.done?g(n.value):Promise.resolve(n.value).then(m,v);i((r=r.apply(t,f)).next())});import{h as k,G as M,y as a,al as O,z as F}from"./tracking-a203051e.js";import{u as R,c as L,T as A,d as G}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{P}from"./plus-e994bffa.js";import{c as S}from"./x-b1257afc.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},f=new Error().stack;f&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[f]="9ad4dcdf-8532-4357-9409-4fff4c9ef3ce",t._sentryDebugIdIdentifier="sentry-dbid-9ad4dcdf-8532-4357-9409-4fff4c9ef3ce")}catch(r){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const T=S("UploadCloud"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):2107
                                Entropy (8bit):5.231408374195133
                                Encrypted:false
                                SSDEEP:48:OCoZU8DrQEhXrH9d7fr6VJE3PU3wmHXZRYVlUVPZG0:kZdQ6/S24Zh1
                                MD5:1959C3FD4CD82136E6D878FFC9A46EE1
                                SHA1:EDB96C3AB90D8AE2B6A78165537A14BAAC1ED916
                                SHA-256:C9696B80065084321442A0FCF3C51BEF6CCF24ADF0240F5D94F08BA97271E7C5
                                SHA-512:2465E389528EED261DAFB2AEB24EF2CABC32B302A341CD2BCCD4D822A83E3308BAE5C09518C6E218CD5B3753516341208D583C98D701434C079D856DC3540E9F
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/icons/substack/icon.svg
                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="64" height="64" fill="none"><g clip-path="url(#a)"><rect width="64" height="64" fill="#FF6719" rx="14" style="fill:#ff6719;fill:color(display-p3 1 .4039 .098);fill-opacity:1"/><path fill="url(#b)" d="M0 0h64v64H0z"/><g fill="#fff" filter="url(#c)"><path d="M15.93 12.25h32.14v5.15H15.93zm0 9.303h32.14v5.152H15.93zm0 9.304v22.044L32 42.27 48.07 52.9V30.857z" style="fill:#fff;fill-opacity:1"/></g></g><defs><linearGradient id="b" x1="32" x2="32" y1="76.5" y2="0" gradientUnits="userSpaceOnUse"><stop stop-color="#FF561E" style="stop-color:#ff561e;stop-color:color(display-p3 1 .3382 .1176);stop-opacity:1"/><stop offset="1" stop-color="#FF7014" style="stop-color:#ff7014;stop-color:color(display-p3 1 .4392 .0784);stop-opacity:1"/></linearGradient><clipPath id="a"><rect width="64" height="64" fill="#fff" rx="14" style="fill:#fff;fill-opacity:1"/></clipPath><filter id="c" width="56" height="56.901" x="4" y="12" color-interpolation-filters="sRGB" filt
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, Unicode text, UTF-8 text, with very long lines (5077)
                                Category:downloaded
                                Size (bytes):5080
                                Entropy (8bit):5.4448445572054265
                                Encrypted:false
                                SSDEEP:96:CwUolnWB4yhO5hT6ehByaCiydJfU8UYWU+sUanogDQtWLpuX2AieU6hCIGrNew7r:CbolwVyWw6Ld5f9WzsHopWLpuX2Air2W
                                MD5:E335D1F4F55977E3C865BEBEAEF3CB98
                                SHA1:886F736ADB64B2DAD476D75BA3E75681CB2C3301
                                SHA-256:545F2EA45B99193568326D8C017CEE8FA7966C882551D52F196BAF39EE91E7D9
                                SHA-512:DF4081AE37B2946D48B8D4637DAED4CFDE2A1BCF4AE1E2032F70877E4F5E3DF2CDC063C1AC4E0921B3ACC41AEE016BE797A8E1569759AFDECFCBF6AD7AE78935
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/cookie_constants-896996fb.js
                                Preview:import{fU as o}from"./tracking-a203051e.js";import{C as t,a as i,P as r,b as n}from"./entry-1e6943dd.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var s=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(s._sentryDebugIds=s._sentryDebugIds||{},s._sentryDebugIds[e]="aa16716e-3988-45d5-8373-ec526d5ea9e8",s._sentryDebugIdIdentifier="sentry-dbid-aa16716e-3988-45d5-8373-ec526d5ea9e8")}catch(d){}})();const A=s=>{const{iString:e}=o.i(s||"en");return{Necessary:e("These cookies are essential for you to browse the website and use its features."),Performance:e("These cookies collect information about how you use a website, like which pages you visited and which links you clicked on."),Functionality:e("These cookies allow us to remember choices you have made in the past, and do things like auto-login")}},a=s=>{const{iString:e}=o.i(s||"en");return[{name:"_ga family",id:r.GA_TRACKING,type:i.PERFORMAN
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2817)
                                Category:dropped
                                Size (bytes):2818
                                Entropy (8bit):5.518795979233
                                Encrypted:false
                                SSDEEP:48:5ei9iKB804zWUyhNbAUj0J5y9u9/pZ0fvjpZJ3Nok3g2vbCvLqKqsbOIP:5ZiKBnMWUy/zj0N8jvJ9ok31bCvhaA
                                MD5:426E64F4E6EB621222167B613AC12DBD
                                SHA1:DC6EAA6F0BD5AA7D1D47B4A1DA205F1D5C7B6163
                                SHA-256:4BF23E920A0F092E85D4BFF3547DF0CD80D29FD00D155D29A5E10B0BB0F0722C
                                SHA-512:7982BEAB62BF43BD2023CDD1B1E812A511A829E1BF7E8D4180967BF3B08105882A00023DA8619E6E51343288B6E2C9E87EE533974867E83539F7CF6DAC768CC4
                                Malicious:false
                                Reputation:low
                                Preview:var v=Object.defineProperty,h=Object.defineProperties;var D=Object.getOwnPropertyDescriptors;var m=Object.getOwnPropertySymbols;var w=Object.prototype.hasOwnProperty,y=Object.prototype.propertyIsEnumerable;var C=(e,t,n)=>t in e?v(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,b=(e,t)=>{for(var n in t||(t={}))w.call(t,n)&&C(e,n,t[n]);if(m)for(var n of m(t))y.call(t,n)&&C(e,n,t[n]);return e},_=(e,t)=>h(e,D(t));var I=(e,t)=>{var n={};for(var s in e)w.call(e,s)&&t.indexOf(s)<0&&(n[s]=e[s]);if(e!=null&&m)for(var s of m(e))t.indexOf(s)<0&&y.call(e,s)&&(n[s]=e[s]);return n};import{y as o}from"./tracking-a203051e.js";import{S as j,T as x,c as S,b as M,u as N,g as k}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{M as B,a as O}from"./Menu-2bb96e8d.js";import{C as T}from"./chevron-down-61d752a7.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 1 x 1
                                Category:downloaded
                                Size (bytes):35
                                Entropy (8bit):2.9302005337813077
                                Encrypted:false
                                SSDEEP:3:CUkrllHh/:qJ/
                                MD5:C2196DE8BA412C60C22AB491AF7B1409
                                SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                Malicious:false
                                Reputation:low
                                URL:https://substack.com/api/v1/firehose?_=1726093019963&d=eyJldmVudCI6IldyaXRpbmcgSG9tZXBhZ2UgVmlzaXRlZCIsInByb3BlcnRpZXMiOnsiYnJvd3NlclNlc3Npb25JZCI6InJ2bHI0ZGdidWRxIiwiaWZyYW1lVmlzaXRJZCI6ZmFsc2V9LCJjb250ZXh0Ijp7ImNsaWVudF90eXBlIjoid2ViIiwiZGlzcGxheU1vZGUiOiJicm93c2VyIiwicGFnZSI6eyJyZWZlcnJlciI6IiIsInRpdGxlIjoiU3Vic3RhY2sgLSBBIG5ldyBlY29ub21pYyBlbmdpbmUgZm9yIGN1bHR1cmUiLCJ1cmwiOiJodHRwczovL3N1YnN0YWNrLmNvbS8ifSwiY2FtcGFpZ24iOnt9LCJ0aW1lWm9uZSI6IkFtZXJpY2EvTmV3X1lvcmsifX0%3D
                                Preview:GIF89a.............,...........D..;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):59
                                Entropy (8bit):4.755465194039504
                                Encrypted:false
                                SSDEEP:3:dWkXh3SKeMBAPLQAYvn:dW4h3lBAPLVYvn
                                MD5:1E238161932BC2956BB4ACDCA2B77804
                                SHA1:05C4DF0E04CF52919FBCA77FD9086EBE3A3E0031
                                SHA-256:FA9EFC754C56717E5B4BC2458BB023F4ABD18FF558FE7021A1130AD91D4FB908
                                SHA-512:37F8ED7D07AD120E92CD7B7A07DA21019F03575742F42AFD4D6B7AAFD29AC84A646378DAA14E8925E657DAC2603A405392B75D9969B5ABEE5B9EF0362D2E5A33
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/recentSurfaces-fa9efc75.css
                                Preview:._visitedSurfacesIFrame_r93c1_1{display:block;border:none}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2832)
                                Category:downloaded
                                Size (bytes):2833
                                Entropy (8bit):5.441134297221788
                                Encrypted:false
                                SSDEEP:48:idRuE3z3gGB4len0He6DBcob1rNkyC22Gbzv3WoFhxFAMQeVa4JZVPLDx:4RuEDBY+sZBTCSNXxGMXaEtx
                                MD5:3B8B66485D85FDF6CF024DDB8C792FDB
                                SHA1:5A9548DA52438BA3AED458B9202C58AE4865EA2B
                                SHA-256:2C4A231755A1950818A3E02DF5922EF15986F069BAC4C741DEC1A4EF4F2F4792
                                SHA-512:E79EE2425A2E2A71225402A973D461B5F1B9603862D060FE8628902CF565A3240A086C861A1B6A4ADB16FA301E400BAC8BB33D27BA6BFC8AA18B74F389A9E972
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Unit-bb267ea2.js
                                Preview:var S=Object.defineProperty,_=Object.defineProperties;var F=Object.getOwnPropertyDescriptors;var f=Object.getOwnPropertySymbols;var g=Object.prototype.hasOwnProperty,w=Object.prototype.propertyIsEnumerable;var p=(e,t,o)=>t in e?S(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o,l=(e,t)=>{for(var o in t||(t={}))g.call(t,o)&&p(e,o,t[o]);if(f)for(var o of f(t))w.call(t,o)&&p(e,o,t[o]);return e},b=(e,t)=>_(e,F(t));var h=(e,t)=>{var o={};for(var a in e)g.call(e,a)&&t.indexOf(a)<0&&(o[a]=e[a]);if(e!=null&&f)for(var a of f(e))t.indexOf(a)<0&&w.call(e,a)&&(o[a]=e[a]);return o};import{L as v,y as n,aU as T}from"./tracking-a203051e.js";import{c as I,s as P,x as A,o as B,T as C,d as k}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import"./createComponent-8b1ff3fd.js";import{e as U,A as N}from"./Avatar-ad3b4f65.js";import{f as d,m as E}from"./ProfileHoverCard-e3ae1d37.js";import{u as L,i as M}from"./isOnReader-c8441f54.js";(function(){try{var e=typ
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (2789)
                                Category:downloaded
                                Size (bytes):2790
                                Entropy (8bit):5.334068798138612
                                Encrypted:false
                                SSDEEP:48:+d4uqj0NfQv9DivQXQAw3Qnml5XKIrMYOVorTjsyJbaxJb9IrqTrpWk1rzQn20:o4uqjUQvUYXzRoslh1rzR0
                                MD5:77BC04CCD94AE984744EC90E4BAA6B1F
                                SHA1:C5C39FF1F2DCC07B33378347DCA30831FFD47D69
                                SHA-256:04AEB58BD76D1818A4967DAD4D36AAD33648D441886B62C9A6BE6770C1FA023B
                                SHA-512:1C5074998EDC3EC5CF8FF05EAA6B3E05A718C6EAB3F095166BB101F5650D7719B8D94984E207CC5C08B1951C8CCB637696775B16E311077E6D0A91773113285B
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/recentSurfaces-4a9b95ad.js
                                Preview:import{ch as h,p as d,az as f,G as v,h as m,aH as l,y as b,aV as w,cO as F}from"./tracking-a203051e.js";import{u as R}from"./uniqBy-a86b1455.js";import{u as E}from"./user-0cc78107.js";import{g as p,s as I}from"./store-a457f624.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},o=new Error().stack;o&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[o]="a8b3bda8-f741-48de-99cf-d26fa136ddaa",t._sentryDebugIdIdentifier="sentry-dbid-a8b3bda8-f741-48de-99cf-d26fa136ddaa")}catch(r){}})();const V="_visitedSurfacesIFrame_r93c1_1",$={visitedSurfacesIFrame:V},L="user-recent-surfaces",_={surfaces:[],addSurface:()=>{}},g=t=>{const[o,r]=m([]),n=w(()=>t?`${L}-${t.id}`:"",[t]);d(()=>{if(!t)return;const e=p(n);r(e!=null?e:[])},[t,n]);const i=f(e=>{var c;const a=(c=p(n))!=null?c:[],y=e.type==="visited-publication"?{type:e.type,publication:{id:e.publication.id,name:e.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (1058)
                                Category:downloaded
                                Size (bytes):1059
                                Entropy (8bit):5.358245588235938
                                Encrypted:false
                                SSDEEP:24:2iRuEVQasUVNiFGi4Vy/pDYtIXNjySvwOqOo8/DomY:tPNmcVypYewSvwO3occT
                                MD5:349C5870EAD83A96E819B3C7FBFD2143
                                SHA1:32867E2E0ECB891C0E073EC93C8BEAE883AF2651
                                SHA-256:7BFC621ECD20E7EE650B3126861EAB0965C1CA50CCBC4987924851AD63E26C4B
                                SHA-512:C6D40A6DCF040E277D77789DCDDD26450FCD33899805C360485E6141B913A12C1B1B152250A6616009702BC10F159650A9D182A0195C9E4DD0AB45D2794081AB
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/transitions-73cc6cf5.js
                                Preview:import{gJ as i}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="5b134411-6e72-4976-a1ec-50ee6a288b30",e._sentryDebugIdIdentifier="sentry-dbid-5b134411-6e72-4976-a1ec-50ee6a288b30")}catch(o){}})();const l=["sort"],d=["sort","selection"];function c(e,t){let o;try{o=new URL(`${location.protocol}//${location.host}${e}`)}catch(n){o=new URL(e)}for(const n of o.searchParams.keys())(t?d:l).includes(n)||o.searchParams.delete(n);return o.toString()}function b(e){setTimeout(()=>f(e),0)}function f({previous:e,url:t}){var s,a;if(typeof window=="undefined")return;const o=c(t,!1),n=c(t,!0),{head:r}=document;(s=r.querySelector("link[rel=canonical]"))==null||s.setAttribute("href",o),(a=r.querySelector('meta[property="og:url"]'))==null||a.setAttribute("content",n),s
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (50312)
                                Category:downloaded
                                Size (bytes):55292
                                Entropy (8bit):5.502779213196946
                                Encrypted:false
                                SSDEEP:1536:GOSJsH6B5MaH2svQz7zCpm131B8FVRXiWBfQWK4:Gjsm8AQzXCpmx1yFVRHBNK4
                                MD5:86FBFA6BBE045865BE6AACF3DB5536B0
                                SHA1:AD803E998B44A302A1F3C1FE95DE2DA747393F9B
                                SHA-256:5E2B1A88ABCC1BA22DA0D340154C5496C7DD278E55D7E850A526AFFE5B363A06
                                SHA-512:F0320A0D141130F17410272A25650D0B4004FD76DDAD910E450B83C6918DF6EFF69E65CD1810261179FEE356C934C12063A1F5CA7A6AAE639F3EA551D1A9A89F
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/ProfileHoverCard-e3ae1d37.js
                                Preview:var so=Object.defineProperty,ao=Object.defineProperties;var io=Object.getOwnPropertyDescriptors;var De=Object.getOwnPropertySymbols;var Qt=Object.prototype.hasOwnProperty,jt=Object.prototype.propertyIsEnumerable;var Jt=(e,t)=>{if(t=Symbol[e])return t;throw Error("Symbol."+e+" is not defined")};var Xt=(e,t,n)=>t in e?so(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,f=(e,t)=>{for(var n in t||(t={}))Qt.call(t,n)&&Xt(e,n,t[n]);if(De)for(var n of De(t))jt.call(t,n)&&Xt(e,n,t[n]);return e},b=(e,t)=>ao(e,io(t));var k=(e,t)=>{var n={};for(var o in e)Qt.call(e,o)&&t.indexOf(o)<0&&(n[o]=e[o]);if(e!=null&&De)for(var o of De(e))t.indexOf(o)<0&&jt.call(e,o)&&(n[o]=e[o]);return n};var I=(e,t,n)=>new Promise((o,r)=>{var a=l=>{try{c(n.next(l))}catch(d){r(d)}},i=l=>{try{c(n.throw(l))}catch(d){r(d)}},c=l=>l.done?o(l.value):Promise.resolve(l.value).then(a,i);c((n=n.apply(e,t)).next())}),Ne=function(e,t){this[0]=e,this[1]=t},en=(e,t,n)=>{var o=(i,c,l,d)=>{try{var u=n[i](c),_=(c=u.value)i
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (11722)
                                Category:dropped
                                Size (bytes):23508
                                Entropy (8bit):5.534778164027901
                                Encrypted:false
                                SSDEEP:384:RYj4LbF6DplyrBME+FeCmGwvN26F97+CohGBln/DdP3+KgLF7on:RYjWF6DjyqEc9mGwBF9IhGz/hP3LgR7o
                                MD5:7F2F26169A201CB796750A765008ECDA
                                SHA1:9484E56934905E5CCACB1A73F3C584E09DB9661A
                                SHA-256:97A8A9E92D3FEF915E56F032237DE4A7A1BB2BE26549664B6F52462F9AC10753
                                SHA-512:3E8F6741A6C329F426CC0C308FE1FE5E732355C277B4B1698532ABBB644BAD2395E0130E321237700353561C986D7761C8DD65A2348B48BACD189A81C82203C6
                                Malicious:false
                                Reputation:low
                                Preview:var q=Object.defineProperty,F=Object.defineProperties;var G=Object.getOwnPropertyDescriptors;var H=Object.getOwnPropertySymbols;var Y=Object.prototype.hasOwnProperty,U=Object.prototype.propertyIsEnumerable;var T=(e,n,t)=>n in e?q(e,n,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[n]=t,S=(e,n)=>{for(var t in n||(n={}))Y.call(n,t)&&T(e,t,n[t]);if(H)for(var t of H(n))U.call(n,t)&&T(e,t,n[t]);return e},V=(e,n)=>F(e,G(n));import{y as a,h as O,z as D,b3 as Z}from"./tracking-a203051e.js";import{s as A,o as $,z as J,R as s,c as C,g as Q,C as _,T as p,j as E,u as N}from"./FlexBox-11cee6d3.js";import{R as ee}from"./responsive_img-fe901b0e.js";import"./_sentry-release-injection-file-63e5716f.js";import"./createComponent-8b1ff3fd.js";import{a as ae}from"./Modal-3af90568.js";import{T as te}from"./Progress-80b8df68.js";import{UserBadge as ne}from"./UserBadge-e8deb49f.js";import{P as K,A as P}from"./Avatar-ad3b4f65.js";import"./ProfileHoverCard-e3ae1d37.js";import{u as ie}from"./ElevatedTheme
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (2798)
                                Category:downloaded
                                Size (bytes):2799
                                Entropy (8bit):5.283097410703352
                                Encrypted:false
                                SSDEEP:48:Eri3NfXJoWGbrV//YjdN01T9WMW2DJXV0lDGUJwWEhtFwn0XJ:DxX4V//Yj41TbJXWcQwW4tFwnCJ
                                MD5:95627AB1A31F432792AB11A742F9DFB6
                                SHA1:59869FB2FE2AEE0D68806A55CC5F40418AE3BE82
                                SHA-256:EBE8335DE5BACFDE16EDB360D5471B241B2A9B3E5B60FF6D1E3D74C4AFB8B836
                                SHA-512:5F9DF8E19C4BEE45202AD40357081A83737D92E20D766125EBD0817FDDA27820193101E1C804D75797D1D700F0FD84B261332813DA28FE816614E556F732887F
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/react-d1fa6d0d.js
                                Preview:import{bj as w}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";import{a as E}from"./ElevatedTheme-26df2688.js";import{l as b}from"./linkify-068051d2.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="2ae1ae9e-7f5f-4cb5-9571-1f64500eeacc",e._sentryDebugIdIdentifier="sentry-dbid-2ae1ae9e-7f5f-4cb5-9571-1f64500eeacc")}catch(i){}})();var s={};s.__esModule=!0;var I=E,u=L(I),O=b,h=D(O);function D(e){if(e&&e.__esModule)return e;var t={};if(e!=null)for(var i in e)Object.prototype.hasOwnProperty.call(e,i)&&(t[i]=e[i]);return t.default=e,t}function L(e){return e&&e.__esModule?e:{default:e}}function N(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function P(e,t){if(!e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t&&(type
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (20111)
                                Category:downloaded
                                Size (bytes):20114
                                Entropy (8bit):5.2678669389864385
                                Encrypted:false
                                SSDEEP:384:RNEVcWJkzSC1yHqD8BOFIxbpgwnJPgjtA9jlhYyIqHQ0xMkSLqHd17SUPKHb5q93:RNEVcWJk2/K4BO+bCwJPgjW9DYX61+Lm
                                MD5:5770ACD86A9641325B66A19C888B26BF
                                SHA1:B8883F743F31C96D442E86BC51032C0EC1688CAA
                                SHA-256:D88E29400B175D179F1C67F18D7CDDE358B7601AE5656C2BA1DC5AB5AF3DC7FF
                                SHA-512:95DD13DC0E0BF47BF7BFC3918A9638C1F4318F23714209D99D91C93BDDC4624242DFCEB45B5B1B0A8ACA227694F7D2E0C307C8CA229752B653C10044072A58BC
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/free_email_form.module-b5e93f67.js
                                Preview:var Y=Object.defineProperty,j=Object.defineProperties;var J=Object.getOwnPropertyDescriptors;var S=Object.getOwnPropertySymbols;var O=Object.prototype.hasOwnProperty,k=Object.prototype.propertyIsEnumerable;var v=(i,e,t)=>e in i?Y(i,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):i[e]=t,_=(i,e)=>{for(var t in e||(e={}))O.call(e,t)&&v(i,t,e[t]);if(S)for(var t of S(e))k.call(e,t)&&v(i,t,e[t]);return i},A=(i,e)=>j(i,J(e));var q=(i,e)=>{var t={};for(var s in i)O.call(i,s)&&e.indexOf(s)<0&&(t[s]=i[s]);if(i!=null&&S)for(var s of S(i))e.indexOf(s)<0&&k.call(i,s)&&(t[s]=i[s]);return t};var g=(i,e,t)=>new Promise((s,a)=>{var m=d=>{try{u(t.next(d))}catch(o){a(o)}},c=d=>{try{u(t.throw(d))}catch(o){a(o)}},u=d=>d.done?s(d.value):Promise.resolve(d.value).then(m,c);u((t=t.apply(i,e)).next())});import{ch as D,aV as F,y as h,cO as M,bm as B,H as w,fJ as z,m as C,t as y,E,fK as G,fL as X,P as N,b3 as b}from"./tracking-a203051e.js";import{T as Q,c as V}from"./FlexBox-11cee6d3.js";import"./_sentry-r
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (14069)
                                Category:downloaded
                                Size (bytes):20652
                                Entropy (8bit):5.449650162623508
                                Encrypted:false
                                SSDEEP:384:dzzCUN4gcTZEcMsQc2Nv+vb7PY8Ev1Fx3rlHxluUi/W/CKgfmca8ycZcf:dfCUfcTWsQc2Nvn8IHxluUi/W/Cha8yB
                                MD5:34B9BAE43AF98585954C026B52D33011
                                SHA1:C9149CBC50D8E009CDA482DCB33AD29BB55FFB67
                                SHA-256:12EAF0D59AF480259341EBCDFA0C8CC02404075DA7C15DCA7633F1E5E240D6AF
                                SHA-512:199F9C315788CF77D9181EF94EC4B84B99F5E8D82E93FC4B9CA0610446DBD1A80719BEC8A8DC3B6DA8BF50B07634DCCD77B704A738E8FF4CAFC176D36DAF61FA
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/ElevatedTheme-26df2688.js
                                Preview:import{c as ie}from"./x-b1257afc.js";import{fi as ue,eR as ce,eK as se,bj as fe,y as le}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";import{p as de}from"./FlexBox-11cee6d3.js";(function(){try{var k=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},N=new Error().stack;N&&(k._sentryDebugIds=k._sentryDebugIds||{},k._sentryDebugIds[N]="3f40273a-aba1-415c-af45-65f8ba0a19a7",k._sentryDebugIdIdentifier="sentry-dbid-3f40273a-aba1-415c-af45-65f8ba0a19a7")}catch(V){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const Oe=ie("ChevronRight",[["path",{d:"m9 18 6-6-6-6",key:"mthhwq"}]]);var re={exports:{}};const ye=ue(ce);(function(k,N){(function(V,S){k.exports=S(ye)})(typeof self!="undefined"?self:se,function(V){return function(S){function r(l){if(f[l])return f[l].exports;var i=f[l]=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (571)
                                Category:downloaded
                                Size (bytes):572
                                Entropy (8bit):5.364544383650164
                                Encrypted:false
                                SSDEEP:6:IXD4xi5TQw/Q55ZGV/HD+mY/1K/EQYY6CFrQmYHN/xZs7wW6wew2ajW5wwgJYx5l:3iRAGRSmGr4pbBsfWNCLGkhjnU0vn
                                MD5:8A4ED906EF803DE214E1D3C149CC0C9D
                                SHA1:4D61AEE5D079D795CAE1F03D88D02BB6C8076D1C
                                SHA-256:4A735BE0BA3B4F57B0A2060C1D3DAB8B1E35A86BC82B859C92722D3FE45FF663
                                SHA-512:9C7B11807D1E7303A5A1F7E338B7CB58A1F1EDCD9566DC26B26B632690A1E5D4BB64586F3C5D83B5180CF42EEFB323489D6A45C257E4F857E84F13E4203A20F4
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/_baseAssignValue-05224bef.js
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";import{e as f}from"./HoverCard-1e08a063.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="00d07687-6cf1-4e0a-b1ef-15754f2111d3",e._sentryDebugIdIdentifier="sentry-dbid-00d07687-6cf1-4e0a-b1ef-15754f2111d3")}catch(n){}})();var t=f;function d(e,r,n){r=="__proto__"&&t?t(e,r,{configurable:!0,enumerable:!0,value:n,writable:!0}):e[r]=n}var a=d;export{a as _};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2292)
                                Category:downloaded
                                Size (bytes):2293
                                Entropy (8bit):5.096551107641975
                                Encrypted:false
                                SSDEEP:48:JCY/Jt1LRZcgfTAkqhqtA0QDDbNOcXrBE2VoBQN/01I:AYRvLRO2eqtAbXvZ
                                MD5:3EAE97F132B13876A97F5A83BA2510E8
                                SHA1:20C706A572AC7E65DD82E0393691AEEF2F4CAC97
                                SHA-256:348EC79B375245604E3AE9A6AD506F7A4EA8D1C234FFD6E358ABC873CE7AC0FE
                                SHA-512:ACA8A3E50978AE4376D759D6545228C4B941600B8F056C1FCF7BEE4B74B3ACDA116A092D32A11BD5E8792EA0C46E25C69F44D822B269F9647FE09EBA6985F627
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/ImportPage-348ec79b.css
                                Preview:._newTag_1jitn_1{background:var(--print_pop);color:var(--print_on_pop)!important;padding:2px 6px;border-radius:var(--border-radius-sm)}._logo_wr12n_1{box-sizing:border-box;height:var(--size-96);width:var(--size-96);overflow:hidden}._wordmark_wr12n_8,._welcomeImage_wr12n_15{min-width:var(--size-96);max-height:var(--size-96);max-width:calc(var(--size-96) * 2);overflow:hidden}._placeholder_wr12n_22{box-sizing:border-box;height:var(--size-96);width:var(--size-96);transition:var(--animate-hover)}._placeholder_wr12n_22:hover{background-color:var(--color-bg-tertiary)}._loadingOverlay_wr12n_33{inset:0;background-color:var(--material-thin);-webkit-backdrop-filter:var(--glass-blur);backdrop-filter:var(--glass-blur)}._uploadLink_wr12n_42{cursor:pointer}._logoImageWrapper_wr12n_46{position:relative;overflow:hidden;cursor:pointer;transition:var(--animate-hover)}._logoImageWrapper_wr12n_46:hover{opacity:.9}._logoWrapper_wr12n_57:hover ._deleteButton_wr12n_58{opacity:1}._deleteButton_wr12n_58{opacity
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (375)
                                Category:dropped
                                Size (bytes):698
                                Entropy (8bit):5.456297420170426
                                Encrypted:false
                                SSDEEP:12:+I4XBrRSmGr4pPtaMWsfpaMWgN51PPdlQvPuNMELjfov1V5Fcz8mC/OmHXz4v:+tXBrRuE1ws3N51PPknuLfyTbcz8mC/w
                                MD5:6B21171BBFF4CDFA1D65F7F8FDB43418
                                SHA1:2554AA6CA1B66A28C46CDC28094A0CC5AF7F68D6
                                SHA-256:E5B5A28D1B0702BC9078589A660E4DFBF50F742AABCB9B57152AD745C52576D9
                                SHA-512:00F2C141A99D6478C8FAEBEC2BAEA65B21CB6A0E6ABABA4664619110E9F391F06F9E96FA0C8714E9170038969FB221B651C53B9889DD794EE4D4E7554FF4C1C2
                                Malicious:false
                                Reputation:low
                                Preview:import{c}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="cb641604-ee82-4507-afab-f07e5c31b2cd",e._sentryDebugIdIdentifier="sentry-dbid-cb641604-ee82-4507-afab-f07e5c31b2cd")}catch(r){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const t=c("User",[["path",{d:"M19 21v-2a4 4 0 0 0-4-4H9a4 4 0 0 0-4 4v2",key:"975kel"}],["circle",{cx:"12",cy:"7",r:"4",key:"17ys0d"}]]);export{t as U};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (4875)
                                Category:downloaded
                                Size (bytes):4877
                                Entropy (8bit):5.227958288135943
                                Encrypted:false
                                SSDEEP:96:VzJvU3+/4D4gphhpjNppk/NnBgrar4h0rKXFBv4Qbdgu:VzJv+EgpnpjLpk/Ca20rKfv4kj
                                MD5:D48903E25CF34AC88D3F10AFB9F97464
                                SHA1:422525B04DED1430D4BAD629E9C7AAF8C7FBE73E
                                SHA-256:DE3023308D25858453B65CA3BD6E85CAB4019C2C632B4BD7704B8B02E8E4CDEA
                                SHA-512:330F2339E38B6CE94AA873BBCA49A7340C8538066D72415865B4FD06A19C3A97A0BFCD38C7E183F04E1447EC167D208CB7D85740DF03DD77D260C34CD386D52F
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/modal-fc279ab1.js
                                Preview:var g=Object.defineProperty;var m=Object.getOwnPropertySymbols;var k=Object.prototype.hasOwnProperty,w=Object.prototype.propertyIsEnumerable;var u=(o,t,s)=>t in o?g(o,t,{enumerable:!0,configurable:!0,writable:!0,value:s}):o[t]=s,_=(o,t)=>{for(var s in t||(t={}))k.call(t,s)&&u(o,s,t[s]);if(m)for(var s of m(t))w.call(t,s)&&u(o,s,t[s]);return o};var h=(o,t,s)=>new Promise((i,r)=>{var l=a=>{try{n(s.next(a))}catch(d){r(d)}},c=a=>{try{n(s.throw(a))}catch(d){r(d)}},n=a=>a.done?i(a.value):Promise.resolve(a.value).then(l,c);n((s=s.apply(o,t)).next())});import{m as N,bC as I,ge as f,gw as y,gx as B,y as e,T as D}from"./tracking-a203051e.js";import{c as p,j as C}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{X as b}from"./x-b1257afc.js";(function(){try{var o=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(o._sentryDebugIds=o._sentryDebugIds||{},o._sentryDebugIds[t]="1b35716f-e0e1-
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):266
                                Entropy (8bit):4.623742901835552
                                Encrypted:false
                                SSDEEP:6:AfGt5s+OmTRT5qCsKKR6V1mGiMr5s+OT6ZMMdsEK5s+OLTRT5s+OpoGCn:Aut5NOmJ5qCsKE6Ri05NOGCcg5NO95NB
                                MD5:C9938E13D579042A5030137BDC7C5D55
                                SHA1:690372D612CB014D96FB9ED29AF55C6167ED0284
                                SHA-256:D0AF0CF2C947848D81916A77DEE01D6F0B16603F2ACD928372926FD6B1D980A3
                                SHA-512:1FA56A04151AE6508BDAF6670706CE19014C97F65352D750A8A67A2057A1D64388FD41AA8026C9C3CD71C626A725F47288CEC6F2E4B0FC0A2AEAA9B8884DC07D
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Tooltip-d0af0cf2.css
                                Preview:._tooltip_1kahx_1{color:var(--color-dark-primary);background-color:var(--color-bg-tooltip);white-space:pre-wrap}._keys_1kahx_7{color:var(--color-dark-secondary)}._key_1kahx_7{border:1px solid var(--color-dark-detail);background-color:var(--color-dark-bg-secondary)}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1721)
                                Category:downloaded
                                Size (bytes):2781
                                Entropy (8bit):5.257691897484653
                                Encrypted:false
                                SSDEEP:48:uRGxGpCjNf0qzKv/9jN4Cyxbd3nJRigCTqaAvrW6hnkJ9:uXCdxWnj4Cyxp3jakry/
                                MD5:0014F8E5374FA6B1ACBCFADFF4D03912
                                SHA1:7061482D5A4C118EE5C3E73F35B5D1D60B18C50C
                                SHA-256:5B59DE50EA9ACB067FC50CFC7DA28E32E2FAAC09E52EFEA9A69C8621A7D3785E
                                SHA-512:8395A5EA4D3E7EB836448AC7A719CC7EA375B2B77344A5F3E06F6F4767C04EE766E108F19632A53F202A1790D789F1E4A2DDAA07A0E2D245341451BB828914BF
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/utils-6df28cbe.js
                                Preview:var h=Object.defineProperty,p=Object.defineProperties;var _=Object.getOwnPropertyDescriptors;var o=Object.getOwnPropertySymbols;var g=Object.prototype.hasOwnProperty,b=Object.prototype.propertyIsEnumerable;var a=(e,t,r)=>t in e?h(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,l=(e,t)=>{for(var r in t||(t={}))g.call(t,r)&&a(e,r,t[r]);if(o)for(var r of o(t))b.call(t,r)&&a(e,r,t[r]);return e},d=(e,t)=>p(e,_(t));import"./FlexBox-11cee6d3.js";import{i as m,a$ as y,go as C,y as u}from"./tracking-a203051e.js";import{L as w}from"./react-d1fa6d0d.js";import"./_sentry-release-injection-file-63e5716f.js";import{g as S,s as E}from"./store-a457f624.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="5ae3aecf-e201-4665-9a33-f417eec2acbd",e._sentryDebugIdIdentifier="sentry-dbid-5ae3aecf-e201-4665-9a33-f417eec2acbd")}catch(r){
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:dropped
                                Size (bytes):3118
                                Entropy (8bit):7.792005624115425
                                Encrypted:false
                                SSDEEP:48:UpMFctzC/ZstpHK5XgQiEQ0xq/Ib6RWX1s30YBZwnVTTp4kFsRv/9Majp:oMFoIZsrK2UvqQiWls+Vp4YsRX9Majp
                                MD5:A8571E357CB1B4DC678817C07F418F34
                                SHA1:4A27532067BF46610B7DC0BE4F6F4F7AAC5093CD
                                SHA-256:876909130D31D782BFFA43B9A9D77144C221DDB540E35844394EDFFE0478F950
                                SHA-512:70BEEBB77A835767560AECE6A81187C5C0CC1EC9B66C288C8495C8A47B29DCF2A1F9E8D5595DD63D738077821BC3B8B186C62B00518C312F3E32CADBC3638FC0
                                Malicious:false
                                Reputation:low
                                Preview:RIFF&...WEBPVP8X........_.._..ALPH.......m..Fz..m.}.m.m.:k...4.>.z............mQ,R..]Q$"3.T..JEd...L/..DCQ$...3.1f....UE..PF...".hH..".?...}..p.Hu."...2...Lz=8x.*R..*..4..9z...U.k `6....HD.e.-e.^..&K4(.:.J._.#.....)..._...^..bq...*.D...hl'.?..+...!.t.Qdpa$R..DU....0k.t...#.#......tK.j.Q......D.....x....=.L4.{...H.}.XD..$..!.5.[xZj\,.....2...oS.(.XD.....i.......5...8../.es9....D*...Dd..... ..w_.m.k..H.....O....~.I..xt..j.D.....3.l9.W.`.e.U`.#..|-=.%.5.....G.T.n.b....`&..L{0....k..8i..O..l2..c....&.".U..*"W..wa9R...X.X.\............w.M.!y.7....T".`..[`....AK..........;..}...l..'7.....O.}....v...JEv...Y.......d....&..'.WeP+".xV.-...;o..'_{...}.'>.....|..........k........./......r.(v....T......,3.;...9...Hu...n.h:..2....?.y.^xs.....Ie.......<.......?.U..+...H._...D.%.X..f..V53..`......L../.6....Ie0d".........v....s.....yU..Dm..j......#...H4..n%.+IJ.i....>..V....8.+!7......./..L.Kb..X..z..tt...lp^..-......b.(......g..eX4x'.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (2789)
                                Category:dropped
                                Size (bytes):2790
                                Entropy (8bit):5.334068798138612
                                Encrypted:false
                                SSDEEP:48:+d4uqj0NfQv9DivQXQAw3Qnml5XKIrMYOVorTjsyJbaxJb9IrqTrpWk1rzQn20:o4uqjUQvUYXzRoslh1rzR0
                                MD5:77BC04CCD94AE984744EC90E4BAA6B1F
                                SHA1:C5C39FF1F2DCC07B33378347DCA30831FFD47D69
                                SHA-256:04AEB58BD76D1818A4967DAD4D36AAD33648D441886B62C9A6BE6770C1FA023B
                                SHA-512:1C5074998EDC3EC5CF8FF05EAA6B3E05A718C6EAB3F095166BB101F5650D7719B8D94984E207CC5C08B1951C8CCB637696775B16E311077E6D0A91773113285B
                                Malicious:false
                                Reputation:low
                                Preview:import{ch as h,p as d,az as f,G as v,h as m,aH as l,y as b,aV as w,cO as F}from"./tracking-a203051e.js";import{u as R}from"./uniqBy-a86b1455.js";import{u as E}from"./user-0cc78107.js";import{g as p,s as I}from"./store-a457f624.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},o=new Error().stack;o&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[o]="a8b3bda8-f741-48de-99cf-d26fa136ddaa",t._sentryDebugIdIdentifier="sentry-dbid-a8b3bda8-f741-48de-99cf-d26fa136ddaa")}catch(r){}})();const V="_visitedSurfacesIFrame_r93c1_1",$={visitedSurfacesIFrame:V},L="user-recent-surfaces",_={surfaces:[],addSurface:()=>{}},g=t=>{const[o,r]=m([]),n=w(()=>t?`${L}-${t.id}`:"",[t]);d(()=>{if(!t)return;const e=p(n);r(e!=null?e:[])},[t,n]);const i=f(e=>{var c;const a=(c=p(n))!=null?c:[],y=e.type==="visited-publication"?{type:e.type,publication:{id:e.publication.id,name:e.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (27692)
                                Category:dropped
                                Size (bytes):29226
                                Entropy (8bit):5.454330564058443
                                Encrypted:false
                                SSDEEP:768:k0oMzL9B+0iPPgVeUDWZgLFb78fcmAgTyzrml3l87MkI+ZC8y2uljdZW2:k0cwEUDWZg1YvBwnXU
                                MD5:028DDC52756D331542350DC1635D5AAE
                                SHA1:3DA494FD4D58820B37169A95E03702AF5B9DB360
                                SHA-256:0BC18F9ED0A6FF1DB7244FB9C343D29C2F52F656B80F79CFEFADEA182D584105
                                SHA-512:0731F530B8D5CEFB581251D5272BACB8B93AAB15ED7CE2287BF984D15A88FDCF96F7F3D585E7A0FD1B59988D4CE4D4B57DE92E86EB0BCE1FB27EBE3CDACADA1F
                                Malicious:false
                                Reputation:low
                                Preview:var Ze=Object.defineProperty,Ke=Object.defineProperties;var et=Object.getOwnPropertyDescriptors;var Z=Object.getOwnPropertySymbols;var fe=Object.prototype.hasOwnProperty,he=Object.prototype.propertyIsEnumerable;var ue=(e,t,r)=>t in e?Ze(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,d=(e,t)=>{for(var r in t||(t={}))fe.call(t,r)&&ue(e,r,t[r]);if(Z)for(var r of Z(t))he.call(t,r)&&ue(e,r,t[r]);return e},H=(e,t)=>Ke(e,et(t));var y=(e,t)=>{var r={};for(var o in e)fe.call(e,o)&&t.indexOf(o)<0&&(r[o]=e[o]);if(e!=null&&Z)for(var o of Z(e))t.indexOf(o)<0&&he.call(e,o)&&(r[o]=e[o]);return r};var ge=(e,t,r)=>new Promise((o,n)=>{var _=s=>{try{i(r.next(s))}catch(c){n(c)}},a=s=>{try{i(r.throw(s))}catch(c){n(c)}},i=s=>s.done?o(s.value):Promise.resolve(s.value).then(_,a);i((r=r.apply(e,t)).next())});import{bj as be,ch as K,fY as ae,fZ as tt,cO as ee,h as me,p as rt,aV as xe,fU as ot,y as u,bm as v,t as nt,E as _t,b3 as at,H as it,X as st,i as lt,_ as ct}from"./tracking-a203051e.js";im
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (632)
                                Category:dropped
                                Size (bytes):633
                                Entropy (8bit):5.281258712548887
                                Encrypted:false
                                SSDEEP:12:SAw4IYihRSmGr4p2ouS18s/UVsfzj8s/UAN5LFEdLTSmt7KfSmOqAKfSmOipU1w:E4IZRuExuS1vcVsrjvcAN5LFEJTIGcGM
                                MD5:719A754E8E2602B08C9710EBF500C420
                                SHA1:356447745374990BBD29F0233810C7F6582FAD1D
                                SHA-256:996514965E668DE79915F79293BCBDD1816F51B8E9B678B37C85D99346AA7224
                                SHA-512:85C728FDCFB62D9A7EB026D27951F99290DD2645673F1B76275F16DCC8BC77230D877ABA0C409270EED3C5AFB3CA9052BA29EA198098BCD16572A7D4B531EE5E
                                Malicious:false
                                Reputation:low
                                Preview:import{s as t}from"./user-0cc78107.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="692bab53-345b-46f7-b8e5-54f27b317bb3",e._sentryDebugIdIdentifier="sentry-dbid-692bab53-345b-46f7-b8e5-54f27b317bb3")}catch(r){}})();const f=(e,n=null)=>typeof window!="undefined"?t.get(e,n):n,s=(e,n)=>{if(typeof window!="undefined")return t.set(e,n)},b=e=>{if(typeof window!="undefined")return t.remove(e)};export{f as g,b as r,s};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1156)
                                Category:downloaded
                                Size (bytes):1157
                                Entropy (8bit):5.404903398479467
                                Encrypted:false
                                SSDEEP:24:ypWYJZDHjhqHM9RuExuSZlsPwNiF60hWR8Yk:yQY/tjhrNmLie
                                MD5:575AC5DE9099D803C652BCB8FF77EC10
                                SHA1:ABDA774D24DF041989376052DE759033F5C76023
                                SHA-256:8B5B2E27F2D1224ABAD5CDD19FD53B29021CC71991A0A62C3B1DB19450706E71
                                SHA-512:E361A2F8CF9FAF8FFF42CA3CC8F36FCFD803468A8B0F45958EF8F3039082A842FA50CAB8EDCA1BE37B251579242708A242DEC768EC00A30E2A0774631D7281A4
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/UserBadgeIconOnly-8a0f1cec.js
                                Preview:var i=Object.defineProperty,l=Object.defineProperties;var g=Object.getOwnPropertyDescriptors;var t=Object.getOwnPropertySymbols;var u=Object.prototype.hasOwnProperty,I=Object.prototype.propertyIsEnumerable;var r=(e,n,o)=>n in e?i(e,n,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[n]=o,s=(e,n)=>{for(var o in n||(n={}))u.call(n,o)&&r(e,o,n[o]);if(t)for(var o of t(n))I.call(n,o)&&r(e,o,n[o]);return e},d=(e,n)=>l(e,g(n));import{y as p}from"./tracking-a203051e.js";import{U as y,e as c}from"./profile-aac3cebb.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1a18d903-c6d6-4988-a4e0-2f300df07241",e._sentryDebugIdIdentifier="sentry-dbid-1a18d903-c6d6-4988-a4e0-2f300df07241")}catch(o){}})();const m={sm:16,md:20,lg:24},b={100:y,1e3:c,1e4:c},w={1e4:{fill:"var(--color-accent-fg
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (2142)
                                Category:downloaded
                                Size (bytes):2143
                                Entropy (8bit):5.407335041483248
                                Encrypted:false
                                SSDEEP:48:++TX7FbylhD7NcJupr/F4Es4+6SZe2kTaElj:LFaBmq/2Es4+6S02qaE1
                                MD5:A281BAFEDD0676E5198E4C0513028625
                                SHA1:DDD3B762E20C1DC9EE7D30E361158B8B093D961F
                                SHA-256:27C9C78854CB2E3B1BEB382ADC8721BF08D8843A9BA5BC70BB56CECC1931350E
                                SHA-512:F5B1C524FB4F979D7B88287167659E5FEBE955E5357410A6D407E4396AF60E51F602D87ADD3BC73D276EDDDAC9C4E5F276A742328E688C1C5F894845ACB6D805
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/common-ad50f760.js
                                Preview:import{y as t,h as b,t as k}from"./tracking-a203051e.js";import{T as c,F as l,c as u,b as r}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{u as y}from"./responsive_img-fe901b0e.js";import{S as x}from"./Switch-a0faeadb.js";import{c as R}from"./createComponent-8b1ff3fd.js";import{W as _,U as I}from"./ProfileHoverCard-e3ae1d37.js";import{C as S}from"./ElevatedTheme-26df2688.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="cb7cbde6-5eff-406c-ae21-709c74172ff7",e._sentryDebugIdIdentifier="sentry-dbid-cb7cbde6-5eff-406c-ae21-709c74172ff7")}catch(a){}})();const v="_highlight_kafi8_1",C="_linkRow_kafi8_5",f={highlight:v,linkRow:C};function z({primary:e,secondary:n}){return t(l,{flex:"grow"},t(c.B4,{weight:"semibold"},e),n&&t(c.B4,{color:"secondary"},n))}function M({className:e,isHighlighted:n
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (429)
                                Category:downloaded
                                Size (bytes):430
                                Entropy (8bit):4.407543635618487
                                Encrypted:false
                                SSDEEP:12:4Oc0aUCoD5NOaftCob5NO3+tCsRK5BtHHG5qCoftHHp5qCshtHNH5qCoftHo5qC2:4shlNjvN6ifSBtHeqDHPqtH/qDH0qh
                                MD5:B17F51D7557C65C8FDE38F44F7A10C4A
                                SHA1:D540F1CBC79DD9C6B2298A0E5864CEDB047F192B
                                SHA-256:4E706070284512A1FB963864C28D4A2C82064CC95D15078A77D8A3BD762CBD18
                                SHA-512:B8BAAD3C24592575611C01F7BA468A557163C1ACB20F03B4807AD42DD77FB966AFC2A40BEF75F7527C0EC8DEF28455B3439E22F5C0AD0DCC09F3FA5E7CB1AECA
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/ElevatedTheme-4e706070.css
                                Preview:.dark-mode ._elevatedTheme_13njj_1{--color-bg-primary: var(--color-dark-bg-secondary);--color-bg-secondary: var(--color-dark-bg-tertiary);--color-bg-tertiary: rgb(var(--color-primitive-gray-600-rgb));--color-button-secondary-bg: var(--color-bg-secondary);--color-button-secondary-bg-hover: var(--color-bg-tertiary);--color-button-tertiary-bg-hover: var(--color-bg-secondary);--color-button-disabled-bg: var(--color-bg-secondary)}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3814)
                                Category:downloaded
                                Size (bytes):3815
                                Entropy (8bit):4.882098117109381
                                Encrypted:false
                                SSDEEP:48:yEZMcu2JNmL6UZapIbO/sjN9IjNC468kPG2CaBZ6PyaG6PyojGcjGcRioufMlNCZ:/ZXELJ2UYsFdhu5aiaaNaFpJfjF70EB1
                                MD5:5A0F233F15164449E849251188FAC104
                                SHA1:19C48E12C573F8C605CE7613BC738DA7FE667F05
                                SHA-256:B886EC82356F9C4C88EC721B33C5D92E48FD1D63B5FAB7973333D64E88509122
                                SHA-512:C38203C72494179BE561F2F4C9B94FBC9419E98B343B63E371E66FB025710A77749C06479B93C6B5F0DC033EFAA3B4FF27C2F9545E1B19F3BE3152AAAB37A604
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/uniq-b886ec82.css
                                Preview:._input_77woi_1{flex:1 1 1px}._textarea_77woi_5{resize:vertical}._input_77woi_1,._textarea_77woi_5{background-color:var(--color-bg-primary);padding:var(--size-12) var(--size-16);font-family:var(--font-family-text);font-size:var(--font-size-15);font-weight:var(--font-weight-regular);line-height:var(--line-height-20);color:var(--color-fg-primary);min-height:var(--size-40);box-sizing:border-box;border:var(--border-default);border-radius:var(--border-radius-sm);box-shadow:var(--shadow-xs);transition:var(--animate-hover);display:flex;flex-direction:row;outline:none;margin:0;background-clip:border-box}._input_77woi_1:hover,._textarea_77woi_5:hover{border-color:var(--color-bg-tertiary)}._input_77woi_1:focus-visible,._textarea_77woi_5:focus-visible{border:var(--border-focus);box-shadow:var(--shadow-xs),var(--focus-input-ring)}._input_77woi_1:focus-within,._textarea_77woi_5:focus-within{border:var(--border-focus);box-shadow:var(--shadow-xs),var(--focus-input-ring)}._input_77woi_1::-moz-placehol
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3209)
                                Category:downloaded
                                Size (bytes):3210
                                Entropy (8bit):5.204437616835026
                                Encrypted:false
                                SSDEEP:96:zv0hmQ0eQBAzIBAbA5uB0O2iZZdUwYpXf:mm4Qw+i0OTC5pXf
                                MD5:B8FF941D20D05977329C0B92EC451007
                                SHA1:BA8C0D9F9130BD5166094A9E5C5E339DF331E603
                                SHA-256:7ECF3D35791DEF2A435B17E5C9565A7959B011856CAE79256BC6E9F6BD4FB826
                                SHA-512:712100D8A2B314F0C0F3888EEBE2412699DBA6D315ACAC2F12B84A74E483E4B6A40EF93744D6A2FFD5D687898DADEB480AD6265183FC9B2F96FC95C551DB59AA
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/edit_profile_page-7ecf3d35.css
                                Preview:._right_1b26b_1{margin-left:auto;margin-right:0}._liveUpdatingInput_1b26b_6{box-sizing:border-box;display:flex;flex-direction:row;align-items:center;padding:12px;gap:12px;width:200px;height:48px;background:#ffffff;border:1px solid #e0e0e0;border-radius:var(--border-radius-sm)}._invalid_1b26b_23{border-color:#d72b2b!important}._narrower_1b26b_27{max-width:440px}._autoMargins_1b26b_31{margin-left:auto;margin-right:auto;max-width:100vw}._mobileAwareWidth_1b26b_37{max-width:calc(100vw - 32px)}._borderedBox_1b26b_41{border:1px solid #e0e0e0;box-shadow:0 1px 3px #0000001a,0 1px 2px #0000000f;border-radius:var(--border-radius-md)}._errorText_1b26b_50{color:red}._aTag_1b26b_54{color:inherit}._image_1jv7a_1{height:264px;width:264px}._buttonGroup_1jv7a_6{max-width:440px;width:100%}._image_woi6m_1{height:150px;width:150px}._buttonGroup_woi6m_6{max-width:440px;width:100%}._avatar_13k5p_1{border:2px solid var(--color-light-bg-primary);box-shadow:var(--shadow-md);border-radius:var(--border-radius-fu
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1136 x 944, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):120914
                                Entropy (8bit):7.962591492079646
                                Encrypted:false
                                SSDEEP:3072:yD4k9Jcz3H6vg3A+TWDhAKXMsLm9vIGY6q7g3PuFw:q4k9JUkOTW5XMpvfSk3PuFw
                                MD5:A7FE4A97C3B75CC340057919A97B9BFE
                                SHA1:2B3A86F9158250A14406A5837DE86AE173835DF1
                                SHA-256:0EF2672CAE7C7A1F9B4B85F7AED132FE8CB67BBA85D0778E0BEABA220A34ED7D
                                SHA-512:0A54E89D60A9CB7401AB1FFB537AE2CE81C21A047F857A6EF6AA796FD5E6CA67579DD8DA25B4F324CEE22BF9915BAAAB615B1A3ABD55329115001E3A109A3C4F
                                Malicious:false
                                Reputation:low
                                URL:"https://substackcdn.com/image/fetch/w_1136,c_limit,f_auto,q_auto:good,fl_progressive:steep/https%3A%2F%2Fsubstack.com%2Fimg%2Fhome_page%2Fbenefit-2.png"
                                Preview:.PNG........IHDR...p.........V9......pHYs............... .IDATx.....$.u.._fe.}.}.........H..I...R4. ..%+..EJ....R...6C.).rP2e...m..).H../..p.X`.{`.;;...=}..uf..eVue..Lg.NOgO.?...U.U..U=........0.......2....................d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@.........d........@......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:dropped
                                Size (bytes):910
                                Entropy (8bit):5.483111789729329
                                Encrypted:false
                                SSDEEP:24:8XBrRuEVLDOQsGMDOjvN51PPknuLfyTxiLw4lvavievfyvCeimK:GBF1DOVDOjNTTLfpkyC6e3ynK
                                MD5:26D9212BB5DC85637D4ADD3605CE4CE3
                                SHA1:AF88EB237723F931BF46F8BDF04AD6DE0C22053F
                                SHA-256:D36433E1F63A1D949A1E6C6368307372924581590891FCF057B743D95B42E9A0
                                SHA-512:17C2AB1CECE18E1F990D33622A9132A3DDE9304342CC4BF847B0D64D932054A4F07B1BC1DB9AF6A82938B2F3579C6BE644F18E15BB90079D42AA361E0BBA918B
                                Malicious:false
                                Reputation:low
                                Preview:import{c as d}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="8bb083a7-db19-489e-b45f-987599dd8bba",e._sentryDebugIdIdentifier="sentry-dbid-8bb083a7-db19-489e-b45f-987599dd8bba")}catch(r){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const b=d("CandlestickChart",[["path",{d:"M9 5v4",key:"14uxtq"}],["rect",{width:"4",height:"6",x:"7",y:"9",rx:"1",key:"f4fvz0"}],["path",{d:"M9 15v2",key:"r5rk32"}],["path",{d:"M17 3v2",key:"1l2re6"}],["rect",{width:"4",height:"8",x:"15",y:"5",rx:"1",key:"z38je5"}],["path",{d:"M17 13v3",key:"5l0wba"}],["path",{d:"M3 3v18h18",key:"1s2lah"}]]);export{b as C};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (7154)
                                Category:downloaded
                                Size (bytes):8391
                                Entropy (8bit):5.399677839498649
                                Encrypted:false
                                SSDEEP:192:QhKoGsvEo+7m/UFFFPa/C2yz2FvDXh1Ch3KUfp:QQoGuEo+7m/UF/kFvbhWV
                                MD5:C48DEFACDE1265610952EC27E5BA44AD
                                SHA1:B9A9FD3A4664CBD8AB8E2098E1E305B0660BEA75
                                SHA-256:5AB49C205310FE6740062CE9C829712596FC71B50E2C3EC568B6C4A4F4810C13
                                SHA-512:576DAEDD26B26ACD52766C86DAF7827E7AF88DCC603713BE15E77890955A8B7F635439070A88202175F89CEBB91456D9BC41322145A4F8E92C60D432A8DA32E6
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/ChooseGeneratedImageModal-2bc3fbe1.js
                                Preview:var N=(a,s,n)=>new Promise((h,I)=>{var S=o=>{try{f(n.next(o))}catch(i){I(i)}},c=o=>{try{f(n.throw(o))}catch(i){I(i)}},f=o=>o.done?h(o.value):Promise.resolve(o.value).then(S,c);f((n=n.apply(a,s)).next())});import{c as ae}from"./x-b1257afc.js";import{h as p,G as E,p as H,az as F,e5 as re,y as e,X as ne}from"./tracking-a203051e.js";import{u as V,c as L,F as u,b as _,O as J,T as w}from"./FlexBox-11cee6d3.js";import{c as oe}from"./chunk-4ae22fba.js";import{d as se}from"./debounce-2835717b.js";import{t as ie}from"./homepage_hooks-aad1d75b.js";import{r as K}from"./sortBy-36cb0f8a.js";import{S as O}from"./Progress-80b8df68.js";import"./_sentry-release-injection-file-63e5716f.js";import{P as le}from"./modal-fc279ab1.js";(function(){try{var a=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},s=new Error().stack;s&&(a._sentryDebugIds=a._sentryDebugIds||{},a._sentryDebugIds[s]="f23e6d45-45fa-443c-9879-593ad5bf4ce4",a._sentryDebugIdIdentifier="sent
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1726)
                                Category:downloaded
                                Size (bytes):1727
                                Entropy (8bit):5.1555755225638595
                                Encrypted:false
                                SSDEEP:24:XHKskFDLlGVtiTxK1CDJVCvO+qAjOg1Jdqh+gaqHNmmgN6qHoaSQqH4sLUgaqHNn:XqNDEtDgqeA6g1vRNm9BvQBdTDGQ/Qvt
                                MD5:1B58AFD71119D27110CECCF3574E70F5
                                SHA1:1C388F3B90F31D2E6278ED188F0F10DE24555F0D
                                SHA-256:E835204393E1BBE7FD8DFB20E669A5E6C6C08DA063A078884C661118E1ACEB26
                                SHA-512:C1BB5BB49828263097B2397CB5A95E63B58B9C914FBDD76C7BE6125D74F612C250D2F1A56FE8D50352694BC86E6D81A5289D9735D5801ED5A3E4908A77A39593
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Badge-e8352043.css
                                Preview:._disclaimerBackground_1v4ix_1{position:fixed;bottom:0;padding-bottom:1.25rem;right:0;padding-right:1.25rem;z-index:50;display:block}._disclaimerBackground_1v4ix_1:hover{scale:110%}._disclaimerInner_1v4ix_15{overflow:hidden;max-height:100vh;border-radius:33px;background-color:#ff6919;display:flex;align-items:center;justify-content:center;box-shadow:0 10px 15px -3px #0000001a,0 4px 6px -2px #0000000d;cursor:pointer;width:190px;height:54px;transition:transform .3s ease 0s}._disclaimerText_1v4ix_30{color:#fff;font-weight:600;font-family:Inter,sans-serif;font-size:16px}._disclaimerIcon_1v4ix_37{display:inline-block;color:inherit;font-style:normal;line-height:0;text-align:center;text-transform:none;vertical-align:-.125em;text-rendering:optimizeLegibility;-webkit-font-smoothing:antialiased;margin-right:.5rem}._mobileContainer_1v4ix_50{height:100%;min-height:0}iframe[src="https://decagon.ai/demo/substack"]{max-height:calc(90vh - 60px)}.modal-in iframe[src="https://decagon.ai/demo/substack"][s
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2651)
                                Category:downloaded
                                Size (bytes):2652
                                Entropy (8bit):5.303974339057624
                                Encrypted:false
                                SSDEEP:48:g1H/IiI2RB0Pf+eT4CI7OWZhivUKF6tLiNL+uzjjXAuyiGjf5PGYGCH2f0+yRv:WH/17VeCpKF6tLiNLxv+iMGYxPRv
                                MD5:E2BBFFC54244655AA5F6FDDBA7F8727E
                                SHA1:308EE47AB87C1C42DAFF27B61630756C0A676EC4
                                SHA-256:9935084117042F9FA4C7628BD5DF35B0B9EAABECD6C2EAAC08A230B3E99DDAFF
                                SHA-512:610D040AA5B59623C0E2D545F2BF635502DFBBC4610ADB5FC3B6858128A2877D53CB690742F71AF7472BF355570C0D9F62F87039981943BCC02CE9A15D005C22
                                Malicious:false
                                Reputation:low
                                URL:https://js.sentry-cdn.com/6c2ff3e3828e4017b7faf7b63e24cdf8.min.js
                                Preview:!function(n,e,r,t,i,o,a,c,s){for(var u=s,f=0;f<document.scripts.length;f++)if(document.scripts[f].src.indexOf(o)>-1){u&&"no"===document.scripts[f].getAttribute("data-lazy")&&(u=!1);break}var p=[];function l(n){return"e"in n}function d(n){return"p"in n}function _(n){return"f"in n}var v=[];function y(n){u&&(l(n)||d(n)||_(n)&&n.f.indexOf("capture")>-1||_(n)&&n.f.indexOf("showReportDialog")>-1)&&m(),v.push(n)}function g(){y({e:[].slice.call(arguments)})}function h(n){y({p:n})}function E(){try{n.SENTRY_SDK_SOURCE="loader";var e=n[i],o=e.init;e.init=function(i){n.removeEventListener(r,g),n.removeEventListener(t,h);var a=c;for(var s in i)Object.prototype.hasOwnProperty.call(i,s)&&(a[s]=i[s]);!function(n,e){var r=n.integrations||[];if(!Array.isArray(r))return;var t=r.map((function(n){return n.name}));n.tracesSampleRate&&-1===t.indexOf("BrowserTracing")&&(e.browserTracingIntegration?r.push(e.browserTracingIntegration({enableInp:!0})):e.BrowserTracing&&r.push(new e.BrowserTracing));(n.replaysSes
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (32008)
                                Category:downloaded
                                Size (bytes):32013
                                Entropy (8bit):5.2374302467584934
                                Encrypted:false
                                SSDEEP:768:UKOoOam076MfOVYOu5od7NpXqyp2KY/jVgfR:UKOoOam02QOVYO6od7NpXqyp2KY/jVgp
                                MD5:9A0A82F67AC62B6C4F4EE089BD535F90
                                SHA1:456CBDCE33B73C34EDE24022E820B4E67B706821
                                SHA-256:88B424C9A310ECF58C779E840C958240DDE1331496C2DBC32A9A856532E5A156
                                SHA-512:608D745D71E28153776B4696AF8B991D0EA3D254331CB09C76A47AF0295317E7387A8C6080F53662BD357B98BC8F211B98DAB685F31C995D0A143F4483CCED1F
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/ProfileHoverCard-88b424c9.css
                                Preview:._scrollBox_u94bg_1{scroll-snap-type:x mandatory;overscroll-behavior-x:contain;overflow:scroll;-webkit-user-select:none;-moz-user-select:none;user-select:none}._fade_u94bg_8{display:flex;position:absolute;height:100%;opacity:0;transition:var(--animate-hover);pointer-events:none}._fade_u94bg_8._visible_u94bg_16{opacity:1;pointer-events:auto}._fade_u94bg_8 ._bg_u94bg_21{position:absolute;width:var(--size-112);height:100%;pointer-events:none}@media (max-width: 650px){._fade_u94bg_8 ._bg_u94bg_21{width:var(--size-64);opacity:.75}}._fade_u94bg_8._left_u94bg_33{left:0;justify-content:flex-start}._fade_u94bg_8._left_u94bg_33 ._bg_u94bg_21{background:linear-gradient(to right,var(--color-bg-primary) var(--size-16),rgb(var(--color-bg-primary-raw) / 0));background:linear-gradient(90deg,rgb(var(--color-bg-primary-raw)) 0%,rgb(var(--color-bg-primary-raw) / .9990234375) 6.25%,rgb(var(--color-bg-primary-raw) / .9921875) 12.5%,rgb(var(--color-bg-primary-raw) / .9736328125) 18.75%,rgb(var(--color-bg-pr
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (6566)
                                Category:downloaded
                                Size (bytes):6567
                                Entropy (8bit):5.566609291777205
                                Encrypted:false
                                SSDEEP:96:F0EzzLSM48xxg4VsnaUVfhE+F5QS65NHPPD75BIwFOvjV4Vm9aIoW8RzdayY:F0W48fsna6fJF5DiHPP/lujVemXoNRA
                                MD5:E9341BDB9D7C8947BCF8185C3977F559
                                SHA1:5F644DE12C8223A6BEF809DA8A2F2EDAC9AA53F3
                                SHA-256:1737A8ED221F4AC9C81481FE7729D48DDDD797CB3717667003E2B6A6B86B5FE8
                                SHA-512:E0BBED262F736854EFC2B5EC60C8F0E9939CDFD10EB3997E5383DEEAE9D24285B31ACA269C81A5BF2B8F06FEF22EB118D4D99DD78CB347B215DAE34B514CDA60
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/CookieConsentFooter-6da05554.js
                                Preview:var $=Object.defineProperty,q=Object.defineProperties;var Q=Object.getOwnPropertyDescriptors;var v=Object.getOwnPropertySymbols;var X=Object.prototype.hasOwnProperty,Z=Object.prototype.propertyIsEnumerable;var G=(o,s,t)=>s in o?$(o,s,{enumerable:!0,configurable:!0,writable:!0,value:t}):o[s]=t,b=(o,s)=>{for(var t in s||(s={}))X.call(s,t)&&G(o,t,s[t]);if(v)for(var t of v(s))Z.call(s,t)&&G(o,t,s[t]);return o},H=(o,s)=>q(o,Q(s));var S=(o,s,t)=>new Promise((n,i)=>{var p=r=>{try{l(t.next(r))}catch(c){i(c)}},m=r=>{try{l(t.throw(r))}catch(c){i(c)}},l=r=>r.done?n(r.value):Promise.resolve(r.value).then(p,m);l((t=t.apply(o,s)).next())});import{h as N,p as j,t as d,E,y as e,aI as z}from"./tracking-a203051e.js";import{u as h,O as g,F as T,T as _,b as ee,d as oe}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{u as V}from"./responsive_img-fe901b0e.js";import{u as W,a as M}from"./HoverCard-1e08a063.js";import{A as se,C as te,a as A,b as B}from"./cookie_constants
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (42525)
                                Category:downloaded
                                Size (bytes):828789
                                Entropy (8bit):5.764593555332024
                                Encrypted:false
                                SSDEEP:6144:nqojvCtZp01LF+OEWObpSqW35irgxgw56Ps028fYNhcAKKi3BgHcB:qNtQ1sbeZOFxh
                                MD5:A93DCBB202B30518A88AE0BE999809D6
                                SHA1:D2733D6F90CE36D464C5899105991B8DD59FDFB1
                                SHA-256:3AD97AD2A9B730FF24474F24C580700D0D3970A4BB37256CCBAE57E3483EBE66
                                SHA-512:0E108B3AC7A1D273CF76994EC4ED9596BA3B065A45AE34EBC8C55E8AC431A96B899F11B3174F489481AC1E2DFD0D5A85700352BAEAA551319518F147E1319C53
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Preview:var Do=Object.defineProperty,fo=Object.defineProperties;var wo=Object.getOwnPropertyDescriptors;var j1=Object.getOwnPropertySymbols;var ko=Object.prototype.hasOwnProperty,Uo=Object.prototype.propertyIsEnumerable;var r1=(t,a,o)=>a in t?Do(t,a,{enumerable:!0,configurable:!0,writable:!0,value:o}):t[a]=o,w=(t,a)=>{for(var o in a||(a={}))ko.call(a,o)&&r1(t,o,a[o]);if(j1)for(var o of j1(a))Uo.call(a,o)&&r1(t,o,a[o]);return t},ee=(t,a)=>fo(t,wo(a));var Co=(t,a)=>()=>(a||t((a={exports:{}}).exports,a),a.exports);var et=(t,a,o)=>(r1(t,typeof a!="symbol"?a+"":a,o),o);var Pe=(t,a,o)=>new Promise((n,i)=>{var l=d=>{try{u(o.next(d))}catch(N){i(N)}},c=d=>{try{u(o.throw(d))}catch(N){i(N)}},u=d=>d.done?n(d.value):Promise.resolve(d.value).then(l,c);u((o=o.apply(t,a)).next())});import{S as Go,e as vo}from"./entry-1e6943dd.js";import{y as e,al as L1,X as h,j as ke,U as O,c as A,aq as Ba,h as f,p as j,ar as mt,as as Kt,I as Ot,at as s1,au as Fo,av as Wo,aw as Ko,t as R,E as M,ax as Ho,ay as xo,az as he,aA a
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (6012)
                                Category:dropped
                                Size (bytes):6013
                                Entropy (8bit):5.217086370784069
                                Encrypted:false
                                SSDEEP:96:nMlYkC2wE2wZP2BAmirlM61P/ul2lniIVbpA5WfYqSym+115v3Mw8ZAA3D7iLD/l:5kC2wE2wtSie6Z/ul0bpA5WwcVvrAXMd
                                MD5:34C075608C5E5EB74D9AFEA222323C9A
                                SHA1:BB1A51C2A0C2F3DEBC75188BB8406F21E26631FC
                                SHA-256:8B8D5F541AAFCF2872CD282635603B3605954935CB252C94909B1B88E9AD5740
                                SHA-512:690CF8C5B234E73F98A683ABD2609AB92DF8567DC95C4C60D45A96E5D7EAD517381276EAA3B8B6DA7EE492579A9B45A63F1AACAF94038F76246EF2F87C3517DA
                                Malicious:false
                                Reputation:low
                                Preview:var E=(m,t,e)=>new Promise((s,o)=>{var n=d=>{try{u(e.next(d))}catch(h){o(h)}},p=d=>{try{u(e.throw(d))}catch(h){o(h)}},u=d=>d.done?s(d.value):Promise.resolve(d.value).then(n,p);u((e=e.apply(m,t)).next())});import{m as y,j3 as A}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var m=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(m._sentryDebugIds=m._sentryDebugIds||{},m._sentryDebugIds[t]="00769809-8118-4bdb-8e56-a5d8f64a43ac",m._sentryDebugIdIdentifier="sentry-dbid-00769809-8118-4bdb-8e56-a5d8f64a43ac")}catch(e){}})();const b=.8,P=100,S=10;class F extends y{constructor(t,e){super(t,e),this.fudgeFactor=b,this.accepts=null,this.chunkSize=null,this.fileName="",this.urls=[],this.onPartUploadStarted=(s,o,n)=>E(this,null,function*(){}),this.onPartUploadCompleted=(s,o,n)=>E(this,null,function*(){}),this.state={uploading:null,uploadingXhrGenerators:[],uploadingXhrs:[],e
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (27692)
                                Category:downloaded
                                Size (bytes):29226
                                Entropy (8bit):5.454330564058443
                                Encrypted:false
                                SSDEEP:768:k0oMzL9B+0iPPgVeUDWZgLFb78fcmAgTyzrml3l87MkI+ZC8y2uljdZW2:k0cwEUDWZg1YvBwnXU
                                MD5:028DDC52756D331542350DC1635D5AAE
                                SHA1:3DA494FD4D58820B37169A95E03702AF5B9DB360
                                SHA-256:0BC18F9ED0A6FF1DB7244FB9C343D29C2F52F656B80F79CFEFADEA182D584105
                                SHA-512:0731F530B8D5CEFB581251D5272BACB8B93AAB15ED7CE2287BF984D15A88FDCF96F7F3D585E7A0FD1B59988D4CE4D4B57DE92E86EB0BCE1FB27EBE3CDACADA1F
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/FlexBox-11cee6d3.js
                                Preview:var Ze=Object.defineProperty,Ke=Object.defineProperties;var et=Object.getOwnPropertyDescriptors;var Z=Object.getOwnPropertySymbols;var fe=Object.prototype.hasOwnProperty,he=Object.prototype.propertyIsEnumerable;var ue=(e,t,r)=>t in e?Ze(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,d=(e,t)=>{for(var r in t||(t={}))fe.call(t,r)&&ue(e,r,t[r]);if(Z)for(var r of Z(t))he.call(t,r)&&ue(e,r,t[r]);return e},H=(e,t)=>Ke(e,et(t));var y=(e,t)=>{var r={};for(var o in e)fe.call(e,o)&&t.indexOf(o)<0&&(r[o]=e[o]);if(e!=null&&Z)for(var o of Z(e))t.indexOf(o)<0&&he.call(e,o)&&(r[o]=e[o]);return r};var ge=(e,t,r)=>new Promise((o,n)=>{var _=s=>{try{i(r.next(s))}catch(c){n(c)}},a=s=>{try{i(r.throw(s))}catch(c){n(c)}},i=s=>s.done?o(s.value):Promise.resolve(s.value).then(_,a);i((r=r.apply(e,t)).next())});import{bj as be,ch as K,fY as ae,fZ as tt,cO as ee,h as me,p as rt,aV as xe,fU as ot,y as u,bm as v,t as nt,E as _t,b3 as at,H as it,X as st,i as lt,_ as ct}from"./tracking-a203051e.js";im
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (571)
                                Category:dropped
                                Size (bytes):572
                                Entropy (8bit):5.364544383650164
                                Encrypted:false
                                SSDEEP:6:IXD4xi5TQw/Q55ZGV/HD+mY/1K/EQYY6CFrQmYHN/xZs7wW6wew2ajW5wwgJYx5l:3iRAGRSmGr4pbBsfWNCLGkhjnU0vn
                                MD5:8A4ED906EF803DE214E1D3C149CC0C9D
                                SHA1:4D61AEE5D079D795CAE1F03D88D02BB6C8076D1C
                                SHA-256:4A735BE0BA3B4F57B0A2060C1D3DAB8B1E35A86BC82B859C92722D3FE45FF663
                                SHA-512:9C7B11807D1E7303A5A1F7E338B7CB58A1F1EDCD9566DC26B26B632690A1E5D4BB64586F3C5D83B5180CF42EEFB323489D6A45C257E4F857E84F13E4203A20F4
                                Malicious:false
                                Reputation:low
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";import{e as f}from"./HoverCard-1e08a063.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="00d07687-6cf1-4e0a-b1ef-15754f2111d3",e._sentryDebugIdIdentifier="sentry-dbid-00d07687-6cf1-4e0a-b1ef-15754f2111d3")}catch(n){}})();var t=f;function d(e,r,n){r=="__proto__"&&t?t(e,r,{configurable:!0,enumerable:!0,value:n,writable:!0}):e[r]=n}var a=d;export{a as _};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (19325)
                                Category:dropped
                                Size (bytes):26512
                                Entropy (8bit):5.273662720778325
                                Encrypted:false
                                SSDEEP:384:RRXECyNxFBCfg8+xPD7JAn3EwBpBWzayEgyqPEziDxPHPZlhh1:RZECyWgrxrWn3E0WzKJziNHRN1
                                MD5:898710BC688F5A375A31ED3F1387337F
                                SHA1:C2E3D120BA6E1C712D50908AEACF61BADCA0C2CA
                                SHA-256:2BCBACE5CF2514468A17D47F200187F6089AD0E6D53CC2276A9B60B2C57510C1
                                SHA-512:ED42CB8AD5AE43A4D9D983356463C373B318D361921F37EE92A1A338C83CBD83798EA58C4A4A57DCC991FF4EB0A6961EAF10D707B2205A86BE91E0CDF9CAFB2B
                                Malicious:false
                                Reputation:low
                                Preview:import{h as me,G as $,p as V,az as N,e5 as nt,y as Q,cO as ot,bm as it,aV as xe,dM as at,ch as st}from"./tracking-a203051e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="927726e4-2ce6-419d-99de-2de259002a5a",e._sentryDebugIdIdentifier="sentry-dbid-927726e4-2ce6-419d-99de-2de259002a5a")}catch(n){}})();function Te(e,r){for(var n=0;n<r.length;n++){var t=r[n];t.enumerable=t.enumerable||!1,t.configurable=!0,"value"in t&&(t.writable=!0),Object.defineProperty(e,t.key,t)}}function fe(e,r,n){return r&&Te(e.prototype,r),n&&Te(e,n),e}function H(){return H=Object.assign||function(e){for(var r=1;r<arguments.length;r++){var n=arguments[r];for(var t in n)Object.prototype.hasOwnProperty.call(n,t)&&(e[t]=n[t])}return e},H.apply(this,arguments)}function ut(e,r){e.prototype=Object.create(r.prototype),e.prototype.constructor=e,he(e,r)}functio
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (736)
                                Category:dropped
                                Size (bytes):737
                                Entropy (8bit):5.402988057417699
                                Encrypted:false
                                SSDEEP:12:CZhgrihRSmGr4pvxsfoN5LF/LkMkPpEcWV0SlhZv:CZhNRuEVxswN5LF/Lk7pc0ev
                                MD5:443BB484F7FDEB16962A6A164FE673D2
                                SHA1:2EE2A532A3EDC3D835CE2A1C00B49C1FD9FB28D2
                                SHA-256:959F56AD7E2DC7C7DEDC12711AEE9AE3B4AF791FAC914DE3AA9B337382B35FAF
                                SHA-512:A0C89FE6CF5416497887153E38265BBF1554F9EB6F618F82F478AE3D0B4A619A984DE03FC5B86051E15B20FB61A235C2A43DD6C95D160DCD8BFB8FD77C98EB15
                                Malicious:false
                                Reputation:low
                                Preview:import{y as a}from"./tracking-a203051e.js";import{T as n,d}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f2e608f7-1a7e-4207-ab84-d685992d4e59",e._sentryDebugIdIdentifier="sentry-dbid-f2e608f7-1a7e-4207-ab84-d685992d4e59")}catch(r){}})();const i="_betaTag_ar0ef_1",s={betaTag:i};function l(){return a(d,{className:s.betaTag,display:"inline-block",paddingX:8,paddingY:2,radius:"sm"},a(n,{display:"inline",translated:!0,font:"meta",size:12,lineHeight:20,weight:"medium"},"Beta"))}export{l as B};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (11907)
                                Category:downloaded
                                Size (bytes):11908
                                Entropy (8bit):5.4749677006083335
                                Encrypted:false
                                SSDEEP:192:MhYNByahm/qPC3K4Vcu5fa9p8EZG91DSDXKaS6MszCxn7MQHg0HLXv4csoFho4xY:M0Byahmv3KsT5fjz99SDXi6xzCJ7MQH4
                                MD5:98E1C2ABC8DD29FF75E40726A8EBF58F
                                SHA1:04D84BAC945B7878CC429E235C132FC550FC2F43
                                SHA-256:F05AB24D3C466409981FC32381D62FBEA09369244C86C38F8F70E6607BBAAC2B
                                SHA-512:2EF8272F81409F5DD447B81397CD768D32D3BFA1FB20F843B74480AC34394BCB478BA312CEE4ED58D4DE26F66FEEA33582E09C278C16BF4E3B2EA7279BED8FBB
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/GlobalSearch-2d1fe831.js
                                Preview:var be=Object.defineProperty,Se=Object.defineProperties;var _e=Object.getOwnPropertyDescriptors;var A=Object.getOwnPropertySymbols;var ee=Object.prototype.hasOwnProperty,te=Object.prototype.propertyIsEnumerable;var X=(e,t)=>{if(t=Symbol[e])return t;throw Error("Symbol."+e+" is not defined")};var Y=(e,t,i)=>t in e?be(e,t,{enumerable:!0,configurable:!0,writable:!0,value:i}):e[t]=i,S=(e,t)=>{for(var i in t||(t={}))ee.call(t,i)&&Y(e,i,t[i]);if(A)for(var i of A(t))te.call(t,i)&&Y(e,i,t[i]);return e},_=(e,t)=>Se(e,_e(t));var oe=(e,t)=>{var i={};for(var a in e)ee.call(e,a)&&t.indexOf(a)<0&&(i[a]=e[a]);if(e!=null&&A)for(var a of A(e))t.indexOf(a)<0&&te.call(e,a)&&(i[a]=e[a]);return i};var H=(e,t,i)=>new Promise((a,n)=>{var u=p=>{try{g(i.next(p))}catch(b){n(b)}},v=p=>{try{g(i.throw(p))}catch(b){n(b)}},g=p=>p.done?a(p.value):Promise.resolve(p.value).then(u,v);g((i=i.apply(e,t)).next())});var G=(e,t,i)=>(t=e[X("asyncIterator")])?t.call(e):(e=e[X("iterator")](),t={},i=(a,n)=>(n=e[a])&&(t[a]=u=>new
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:downloaded
                                Size (bytes):769
                                Entropy (8bit):5.447978573408532
                                Encrypted:false
                                SSDEEP:24:8XBrRuExuSLsTcNEPPknuLfyT5O/HNyTe40:GBFhvN4TLfttgN0
                                MD5:777F93E740A54E8BC147481185BA9A92
                                SHA1:68455A24A005059B076B56DD8BB57E7719D91097
                                SHA-256:9917C83B0D8B1CA4C7CDE95CA25FF28A0E45D75C4E5458FA23FD1A02AC839D79
                                SHA-512:EE5133980F167DDE836FE858A4CDB35689C656582DD7C19275CA0246265B7E0F2D76FEE93DB9691EC3EDED7A10FB23D4A71F44283BB8E340D608428BDE9DCC35
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/download-b4ac4f5f.js
                                Preview:import{c as d}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="99ce3b09-b0e2-472d-aef5-db25550b47af",e._sentryDebugIdIdentifier="sentry-dbid-99ce3b09-b0e2-472d-aef5-db25550b47af")}catch(o){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const a=d("Download",[["path",{d:"M21 15v4a2 2 0 0 1-2 2H5a2 2 0 0 1-2-2v-4",key:"ih7n3h"}],["polyline",{points:"7 10 12 15 17 10",key:"2ggqvy"}],["line",{x1:"12",x2:"12",y1:"15",y2:"3",key:"1vk2je"}]]);export{a as D};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):104961
                                Entropy (8bit):5.060289081628739
                                Encrypted:false
                                SSDEEP:768:QtY/UUhsy0Ru0Ef+GBfF7q9cEJS+g3XnnnnLZZZmkMMDAMMjVZ/PFmT+Q6mKwk4Z:ZT+GtxnnnnLZZZmkMMDAMMK
                                MD5:A1169407066E255C09D7FB27D3C3115C
                                SHA1:99B8EF0BBBDAF63B975D6764377786243CD89A2B
                                SHA-256:64E8D1D327CE000206F0299FE0602798061C265E135D136F0B50E937D9712AA7
                                SHA-512:58F6B32041DC61045E277F91B73E03F5F0C00AC8732F4FF4107415E68C7D1BB4949B79C8C18FF9E20E094890925A7E8FA370CC6350EF5055C0BB3677834D3D28
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/FlexBox-64e8d1d3.css
                                Preview::root,.substackTheme{--color-primitive-white-rgb: 255, 255, 255;--color-primitive-black-rgb: 0, 0, 0;--color-primitive-transparent-rgb: 0, 0, 0;--color-primitive-red-100-rgb: 255, 224, 219;--color-primitive-red-200-rgb: 255, 189, 181;--color-primitive-red-300-rgb: 255, 154, 145;--color-primitive-red-400-rgb: 255, 119, 114;--color-primitive-red-500-rgb: 235, 87, 87;--color-primitive-red-rgb: var(--color-primitive-red-500-rgb);--color-primitive-red-600-rgb: 197, 62, 65;--color-primitive-red-700-rgb: 151, 44, 47;--color-primitive-red-800-rgb: 101, 31, 32;--color-primitive-red-900-rgb: 51, 20, 18;--color-primitive-gray-100-rgb: 255, 255, 255;--color-primitive-gray-200-rgb: 238, 238, 238;--color-primitive-gray-300-rgb: 219, 219, 219;--color-primitive-gray-400-rgb: 182, 182, 182;--color-primitive-gray-500-rgb: 119, 119, 119;--color-primitive-gray-rgb: var(--color-primitive-gray-500-rgb);--color-primitive-gray-600-rgb: 90, 91, 91;--color-primitive-gray-700-rgb: 54, 55, 55;--color-primitive-gr
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:dropped
                                Size (bytes):1732
                                Entropy (8bit):7.61379747021848
                                Encrypted:false
                                SSDEEP:24:Gbe608jHG28RA72spxKxGuteAdRXIxnMUQV4m0DD20EQ+ATzAWZwZ8a:W50eHsAZnKsOdSxnBQm1EQ+0zAWZc8a
                                MD5:EB1D2E9C3D5A34D394F3E3059D07186C
                                SHA1:24FF3DB04C9C7437ABA8E74DE0A82DE37EE0A5DF
                                SHA-256:7D0C02379EAA4B9241EABA9B8C56ED788FF647FD3962DC631F473D28FA9704D2
                                SHA-512:3D2FCE6E5D88ABE201F39889B7B66F76FA8EF6EBB8129D089FA08E3FE5A32E27815F51B162A875E5FA5BA7E60849C1C0F859D892322C4AACACEBAEC0B6B6BCC8
                                Malicious:false
                                Reputation:low
                                Preview:RIFF....WEBPVP8X........_.._..VP8 .........*`.`.>m0.G.".!$vm(...i......\.w._.=.........}....G....}...q..y.%.......4<........o........3.U@o._....Z.....w.....?.{..,.......O.Q.^....@..O..)...l...~c..D......y.:.t._D8^+m.X_.{;.:...P...l.@...3..a..]MM...F..w..8.%.."L..%'..5.......@p..V..|N......5^&%.C....P...v}o7#.....'.....y..'I.......v.P..>..g.!o.....%..p.7..+...}=...[...-..Wz....S.....!.0M....`..h...av.x..HS..O!R.l...z....g..+;......d...[..&..8."...x..jL...b...|..E.&.?.5.......90...3Q.9.@W...... a...O)....RY#..{.q....=...:.dz..H...... ...|.....C$...KU.._{&+J...I.....'6Y.4..#........Q.g.....6.q..'..].1.c..:...Q....Z".[....Y.....b.....G.E+..&.~._pG.Q.=...D?s..p&..~..V.$..Z....H.!..!.*.D....=G."....<....qq.L.R...!......!+3.A...hD.........^.N%..R....=X....JTK&....U..q.........K..!m('.j.qS.=7..>47Q.-.@..}/}..1}...boQ...S..G..(.2...L....cD ...S.YJM.U.....I......c..DE..f#x....qTNN..kh.v...li..l.......6.........,`..ac,.]p...t.t....U.k.k.-#y.30..U.......{....B
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1502)
                                Category:downloaded
                                Size (bytes):1503
                                Entropy (8bit):5.571607941663265
                                Encrypted:false
                                SSDEEP:24:dM6YYCdsK3vsK3BgcHH+/a4xg/mNRuEVpnCsod6ndNiFPH0OhUzJwkajUzaBvn:G6B8sK3vsK3aqKa42/I3EUdNmTAOakvn
                                MD5:610B78A637BC6B2CC73BD1694BA34206
                                SHA1:0B614FF78B4C6449AB5AD577DBD3189A1FF18688
                                SHA-256:C21AFF18B3BFDD8343A671E5EF54F655A354C394A5070D5793401BDD57C05E5D
                                SHA-512:05BE62A4CAA74D6929A1F020B8612E8B787243CE17F28FE5787515B4F0FEA1D290A0E7630F7EF339A79C7CD6232C39D639829A0964FF86458E729FB0C9393C25
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/SubstackIcon-d14bbfe6.js
                                Preview:var u=Object.defineProperty,b=Object.defineProperties;var y=Object.getOwnPropertyDescriptors;var s=Object.getOwnPropertySymbols;var f=Object.prototype.hasOwnProperty,i=Object.prototype.propertyIsEnumerable;var d=(e,t,o)=>t in e?u(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o,a=(e,t)=>{for(var o in t||(t={}))f.call(t,o)&&d(e,o,t[o]);if(s)for(var o of s(t))i.call(t,o)&&d(e,o,t[o]);return e},c=(e,t)=>b(e,y(t));var p=(e,t)=>{var o={};for(var n in e)f.call(e,n)&&t.indexOf(n)<0&&(o[n]=e[n]);if(e!=null&&s)for(var n of s(e))t.indexOf(n)<0&&i.call(e,n)&&(o[n]=e[n]);return o};import{y as r}from"./tracking-a203051e.js";import{s as g}from"./captcha-73dac2ed.js";import{S as l}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f5316828-34e0-4168-a
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (676)
                                Category:downloaded
                                Size (bytes):677
                                Entropy (8bit):5.364852985847065
                                Encrypted:false
                                SSDEEP:12:3ih/U1R6SmGr4p7OjVMrIZAUHSsfgrIZAUHuNwwYKIq90cLJNcO0Tgj:6/U1R6uEUjVMuxHSs4uxHuNOs0OJCOLj
                                MD5:0C4CEBFCA7079FF0214744096876F26C
                                SHA1:438353A7A58397975B174058C022D60CBF51A750
                                SHA-256:98A3D7601917397F1BB17B73D9682E0E4EEF6BE9BF038A5CA36854213EC3EECB
                                SHA-512:A21F8CB8917661CDB05FEEE0A6135AB8F5B733322D98D7CB1F5144308D8CC1A5DF6EEDC5CA449BDBA168D9DB0742711BB570DEBE2F852C52C8FF1EB5B8D96E07
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/toInteger-5a1a570b.js
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";import{t as i}from"./toNumber-a437ba7d.js";(function(){try{var r=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[t]="c40542a0-f3c5-48fe-9283-bd5bcf8a1ee1",r._sentryDebugIdIdentifier="sentry-dbid-c40542a0-f3c5-48fe-9283-bd5bcf8a1ee1")}catch(e){}})();var o=i,n=1/0,f=17976931348623157e292;function d(r){if(!r)return r===0?r:0;if(r=o(r),r===n||r===-n){var t=r<0?-1:1;return t*f}return r===r?r:0}var s=d,b=s;function c(r){var t=b(r),e=t%1;return t===t?e?t-e:t:0}var y=c;export{s as a,y as t};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (571)
                                Category:downloaded
                                Size (bytes):572
                                Entropy (8bit):5.364544383650164
                                Encrypted:false
                                SSDEEP:6:IXD4xi5TQw/Q55ZGV/HD+mY/1K/EQYY6CFrQmYHN/xZs7wW6wew2ajW5wwgJYx5l:3iRAGRSmGr4pbBsfWNCLGkhjnU0vn
                                MD5:8A4ED906EF803DE214E1D3C149CC0C9D
                                SHA1:4D61AEE5D079D795CAE1F03D88D02BB6C8076D1C
                                SHA-256:4A735BE0BA3B4F57B0A2060C1D3DAB8B1E35A86BC82B859C92722D3FE45FF663
                                SHA-512:9C7B11807D1E7303A5A1F7E338B7CB58A1F1EDCD9566DC26B26B632690A1E5D4BB64586F3C5D83B5180CF42EEFB323489D6A45C257E4F857E84F13E4203A20F4
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/_baseAssignValue-05224bef.js
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";import{e as f}from"./HoverCard-1e08a063.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="00d07687-6cf1-4e0a-b1ef-15754f2111d3",e._sentryDebugIdIdentifier="sentry-dbid-00d07687-6cf1-4e0a-b1ef-15754f2111d3")}catch(n){}})();var t=f;function d(e,r,n){r=="__proto__"&&t?t(e,r,{configurable:!0,enumerable:!0,value:n,writable:!0}):e[r]=n}var a=d;export{a as _};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3646)
                                Category:downloaded
                                Size (bytes):3647
                                Entropy (8bit):5.443145262486337
                                Encrypted:false
                                SSDEEP:48:ZICMU8M4SCGZHPu5u1NbIaBfneiW698RigUezft2ObjpJk5gW05+cFjgU1VwoDk+:ZZMUPiiFWmPzqMObj3W05+Az1SoDkWm+
                                MD5:AFC5A3E650BBB2B3C25C731CC46735BC
                                SHA1:E6265AC6C49EBA43952A6C8B60D6977E4790868F
                                SHA-256:360221E5CF5EBA0EF115CBA050F57002DBD9D865D89F91A029F9AA239C3352F0
                                SHA-512:7F5EE21D8F2568F61916D23946ECEF04BA8FA3AFFA95E318F6F75FFD2F7790282CE4393BDD9E9D5E5785BA93BB307980514230541C20794E509F5114493E1C0C
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/TabBar-5d32808f.js
                                Preview:var D=Object.defineProperty;var y=Object.getOwnPropertySymbols;var w=Object.prototype.hasOwnProperty,C=Object.prototype.propertyIsEnumerable;var T=(e,t,n)=>t in e?D(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,u=(e,t)=>{for(var n in t||(t={}))w.call(t,n)&&T(e,n,t[n]);if(y)for(var n of y(t))C.call(t,n)&&T(e,n,t[n]);return e};var b=(e,t)=>{var n={};for(var s in e)w.call(e,s)&&t.indexOf(s)<0&&(n[s]=e[s]);if(e!=null&&y)for(var s of y(e))t.indexOf(s)<0&&C.call(e,s)&&(n[s]=e[s]);return n};import{G as x,dM as I,y as c,h as $}from"./tracking-a203051e.js";import{t as B,d as N,T as k,c as _,U as R,s as z}from"./FlexBox-11cee6d3.js";import{d as X}from"./debounce-2835717b.js";import"./_sentry-release-injection-file-63e5716f.js";import"./createComponent-8b1ff3fd.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="e1ad7ee6
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2460)
                                Category:downloaded
                                Size (bytes):2461
                                Entropy (8bit):4.874754814726838
                                Encrypted:false
                                SSDEEP:48:q+vFVc9DV1TnGQNm8YgvqINNAqN9NZNk/3:+9J1Tna8vFE
                                MD5:040948894BCA81851BBFD6C53E832848
                                SHA1:A9E58A1C8E469D1B4582D862968BF0A26193948C
                                SHA-256:B8C38D19FB84CB7C04F1CB2AE41AEC02B67F593BB05BDD6EED91AABC3A563E51
                                SHA-512:4C4E8B1ABD9C6F0A69FC7381C04BB29DF02757F98B9396E63C44220200C7491A48AE073E7CB26BF09004B88E1FFE52FFD18A0282EC1761358796C0F8BA88CFC0
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Menu-b8c38d19.css
                                Preview:._root_xvtct_1{position:fixed;inset:0;background:var(--color-utility-modal);justify-content:flex-end;z-index:2}._sheet_xvtct_12{background-color:var(--color-bg-primary);border-radius:var(--border-radius-md) var(--border-radius-md) 0 0;max-height:80vh}._transition_xvtct_18{transition:all var(--animation-timing-slow) var(--animation-smoothing)}._show_xvtct_22{opacity:1;transform:translateY(0)}._hide_xvtct_27{opacity:0;transform:translateY(100%)}._menu_15tln_1{min-width:240px;gap:var(--size-8);transition:all var(--animation-timing-slow)}._submenu_15tln_7{transform:translateY(-9px)}._menuItem_15tln_11._menuItem_15tln_11._menuItem_15tln_11._menuItem_15tln_11._menuItem_15tln_11{display:flex;flex:0 0 auto;align-items:center;gap:var(--size-12);padding:var(--size-8);min-height:var(--size-40);border-radius:var(--border-radius-sm);text-decoration:none;color:var(--color-fg-primary);transition:var(--animate-hover);cursor:pointer;box-sizing:border-box}._menuItem_15tln_11._menuItem_15tln_11._menuItem
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (915)
                                Category:downloaded
                                Size (bytes):916
                                Entropy (8bit):4.953413626189948
                                Encrypted:false
                                SSDEEP:24:Ze96NMqhH/afPW5m1x98kyAmbDiALqhhBbR:s96ai/qPVr8Dumcb
                                MD5:406750E546672CE43B40C9E7B8C509DE
                                SHA1:8D0ADED7DB9E99B28D72BAE7D7D679371C167BD8
                                SHA-256:E7037A0AF26C067BE520230EE892190ED8258D229F1F6BAA8843198E764D0BD0
                                SHA-512:7255693F405ED383E6B61FAC6E03564851077CC8C667E83164C7C9F07AB71FB06DEA869AC7620D9ADD5F2AB7199943A45A8FA11C280CE149EAD6A9C825265111
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/user_indicator-e7037a0a.css
                                Preview:._badge_du5gt_1{background:var(--color-accent-themed);color:var(--color-accent-inverse-themed);padding:0 var(--size-6);box-shadow:var(--color-bg-primary) 0 0 0 3px;min-width:var(--size-20);min-height:var(--size-20);max-height:var(--size-20);box-sizing:border-box}._dotContainer_du5gt_12{min-width:var(--size-20);height:var(--size-20);box-sizing:border-box;padding:0 var(--size-6)}._dot_du5gt_12{width:var(--size-8);height:var(--size-8);background-color:var(--color-accent-themed);border-radius:var(--border-radius-full)}._avatarButton_fo5ow_1{transition:var(--animate-hover)}@media (hover: hover){._avatarButton_fo5ow_1:hover{opacity:.9}._avatarButton_fo5ow_1:active{transform:var(--transform-pressed)}}._dropdownIcon_fo5ow_13{--border-width: 3px;border:var(--border-width) solid var(--color-bg-primary);bottom:calc(-1 * var(--border-width));right:calc(-2 * var(--border-width))}._dropdown_fo5ow_13{min-width:300px}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (62858)
                                Category:dropped
                                Size (bytes):80377
                                Entropy (8bit):5.488195416054789
                                Encrypted:false
                                SSDEEP:1536:QhkhPEMO5qMU43mDCvVucDf2J+Ga5Lfbr9jNx7KMLintSMSZVlc:UkhsMOsMU43uCvVucDf2J+Gadfbr9jNQ
                                MD5:3AD3B18EA9018E446CDB44246833449E
                                SHA1:867A65CE2B94936F8A255877D5781F8671010BE8
                                SHA-256:0837BE1B366A5FD68DE258267B34428D3FDFD0F47A4A91261757EE4C86AD3803
                                SHA-512:5A02324511917114A332DA8386C9DD859363F2121B1998729D5271F54B2C48C4776866D17C25417EF446F99480F9294A7FBFA39FFE324B57EE418717E2C7B30D
                                Malicious:false
                                Reputation:low
                                Preview:var Mt=Object.defineProperty,Ut=Object.defineProperties;var Lt=Object.getOwnPropertyDescriptors;var Ee=Object.getOwnPropertySymbols;var ot=Object.prototype.hasOwnProperty,it=Object.prototype.propertyIsEnumerable;var Fe=(o,i,t)=>i in o?Mt(o,i,{enumerable:!0,configurable:!0,writable:!0,value:t}):o[i]=t,S=(o,i)=>{for(var t in i||(i={}))ot.call(i,t)&&Fe(o,t,i[t]);if(Ee)for(var t of Ee(i))it.call(i,t)&&Fe(o,t,i[t]);return o},E=(o,i)=>Ut(o,Lt(i));var We=(o,i)=>{var t={};for(var s in o)ot.call(o,s)&&i.indexOf(s)<0&&(t[s]=o[s]);if(o!=null&&Ee)for(var s of Ee(o))i.indexOf(s)<0&&it.call(o,s)&&(t[s]=o[s]);return t};var O=(o,i,t)=>(Fe(o,typeof i!="symbol"?i+"":i,t),t);var P=(o,i,t)=>new Promise((s,n)=>{var r=l=>{try{u(t.next(l))}catch(p){n(p)}},a=l=>{try{u(t.throw(l))}catch(p){n(p)}},u=l=>l.done?s(l.value):Promise.resolve(l.value).then(r,a);u((t=t.apply(o,i)).next())});import{y as e,bm as Dt,e5 as Ft,h as w,G as _e,b1 as Wt,E as v,aj as Gt,m as q,e6 as ct,b8 as Ht,bj as ut,ch as jt,bo as dt,bc as
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (28889)
                                Category:downloaded
                                Size (bytes):28890
                                Entropy (8bit):5.356986776328475
                                Encrypted:false
                                SSDEEP:384:n+Vr8awIJNPMf5B+SuSvb5T/k/7GG3PViSgT/XfqolwdKFvXNDL9WCsnYy+LJR:neYaBJgvduSz1/kDFNiXT/XCB0z+Y9lR
                                MD5:AD92EB15EA6CF731E43CD30413B91926
                                SHA1:24F25EBC172314D8E496B2A986DB8841C9C579B7
                                SHA-256:1F7C62A431762D55DC72930C59B4B97A394193AE7BBEB54B91A64F180849C0B8
                                SHA-512:B34A87383E53067E7E52C45B115B19EF704BCEE2B50AAAA7D72AF239B090FB82C5747E7A93E64EE5F297562451DDEE020DA24BB9CB002E252A9019D7A81367BB
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Modal-3af90568.js
                                Preview:var _t=Object.defineProperty,Lt=Object.defineProperties;var Tt=Object.getOwnPropertyDescriptors;var te=Object.getOwnPropertySymbols;var Ce=Object.prototype.hasOwnProperty,Re=Object.prototype.propertyIsEnumerable;var Ne=(e,t,n)=>t in e?_t(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,ne=(e,t)=>{for(var n in t||(t={}))Ce.call(t,n)&&Ne(e,n,t[n]);if(te)for(var n of te(t))Re.call(t,n)&&Ne(e,n,t[n]);return e},me=(e,t)=>Lt(e,Tt(t));var F=(e,t)=>{var n={};for(var r in e)Ce.call(e,r)&&t.indexOf(r)<0&&(n[r]=e[r]);if(e!=null&&te)for(var r of te(e))t.indexOf(r)<0&&Re.call(e,r)&&(n[r]=e[r]);return n};import{bH as f,p as k,G as w,aV as P,ch as j,cO as C,h as se,e5 as $t,z as ie,eR as be,eS as kt,aL as Pt,az as Ie,y as O}from"./tracking-a203051e.js";import{c as xe,s as Ft}from"./FlexBox-11cee6d3.js";import{n as Dt}from"./noop-10140a6a.js";import{u as St}from"./ElevatedTheme-26df2688.js";import{c as Mt}from"./createComponent-8b1ff3fd.js";import"./_sentry-release-injection-file-63e571
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (35362)
                                Category:downloaded
                                Size (bytes):35400
                                Entropy (8bit):5.4279908440925375
                                Encrypted:false
                                SSDEEP:768:6Iznk7Pstuud5XtCpOOcXd24+ZFW6ORF0/LC7IVOp1Z9YKOp1dfP5UfrS:6MG+XopOOcP+ZF6X0/LJVOp1cKOp1d5B
                                MD5:ED6D76D60335ED51024CB42C9370E196
                                SHA1:15AD25D73960B4BC3A5CF3517672B2151D959A22
                                SHA-256:B18339B25AC1F41100D3E9C1B748D019D4FE283529CBEB503CE1DEE3B45941E2
                                SHA-512:8ED17659247FFEACA78D1B9772EF24A04A1AACBC42D9B55CA7E15AAB5254DEE28527C7F4C0847209F9765F88B5393818BF6C44540918CFCDCFB1B4593F8A422C
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/IntroPopup-13f7ca19.js
                                Preview:var Te=Object.defineProperty,Ae=Object.defineProperties;var Ue=Object.getOwnPropertyDescriptors;var Pe=Object.getOwnPropertySymbols;var De=Object.prototype.hasOwnProperty,qe=Object.prototype.propertyIsEnumerable;var Se=(t,a,n)=>a in t?Te(t,a,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[a]=n,U=(t,a)=>{for(var n in a||(a={}))De.call(a,n)&&Se(t,n,a[n]);if(Pe)for(var n of Pe(a))qe.call(a,n)&&Se(t,n,a[n]);return t},we=(t,a)=>Ae(t,Ue(a));var Be=(t,a,n)=>new Promise((u,_)=>{var i=l=>{try{s(n.next(l))}catch(m){_(m)}},p=l=>{try{s(n.throw(l))}catch(m){_(m)}},s=l=>l.done?u(l.value):Promise.resolve(l.value).then(i,p);s((n=n.apply(t,a)).next())});import{L as fe,_ as ve,R as B}from"./responsive_img-fe901b0e.js";import{G as Oe,h as oe,p as M,y as e,P as ze,z as Ne,b_ as $e,f as Me,aR as Ee,u as K,gw as ke,ab as Ve,t as D,ac as Je,E as q,gx as he,ge as Ie,c4 as je,fm as Ge,az as Qe,bK as Ke,T as Xe,aI as Fe,cO as ie,a9 as Ye,c as He,d as Ze,j as ne,gy as se,$ as et,i as We,dR as tt,gz as ot,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):59
                                Entropy (8bit):4.755465194039504
                                Encrypted:false
                                SSDEEP:3:dWkXh3SKeMBAPLQAYvn:dW4h3lBAPLVYvn
                                MD5:1E238161932BC2956BB4ACDCA2B77804
                                SHA1:05C4DF0E04CF52919FBCA77FD9086EBE3A3E0031
                                SHA-256:FA9EFC754C56717E5B4BC2458BB023F4ABD18FF558FE7021A1130AD91D4FB908
                                SHA-512:37F8ED7D07AD120E92CD7B7A07DA21019F03575742F42AFD4D6B7AAFD29AC84A646378DAA14E8925E657DAC2603A405392B75D9969B5ABEE5B9EF0362D2E5A33
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/recentSurfaces-fa9efc75.css
                                Preview:._visitedSurfacesIFrame_r93c1_1{display:block;border:none}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1233)
                                Category:downloaded
                                Size (bytes):1234
                                Entropy (8bit):5.379273436227143
                                Encrypted:false
                                SSDEEP:24:o0udCgFoLo5hCNFquE8Ys2+NA4tFUUlwyygKyO9LBnk32DB:sdPhZaNA4DyyyvyO9FHDB
                                MD5:50344D80D071EBB7E1BEF2D6F983F587
                                SHA1:74CF697AF6D16F7A854B7042458F0580AF024C30
                                SHA-256:73C6C81EAFE8E54E1CE8300A1C0D5B3B0984325BFB7363AD294ED4187C787976
                                SHA-512:D0FE85BC8AAFB253026580EEBC656D1B3B1F30FC818DC98E920D776618854CE81B77E94064ECF5E7D4B0E58384CB6A1B00DB842A0D98E9EA5998D79080550E95
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/createComponent-8b1ff3fd.js
                                Preview:var o=Object.defineProperty,_=Object.defineProperties;var l=Object.getOwnPropertyDescriptors;var n=Object.getOwnPropertySymbols;var f=Object.prototype.hasOwnProperty,y=Object.prototype.propertyIsEnumerable;var a=(t,e,d)=>e in t?o(t,e,{enumerable:!0,configurable:!0,writable:!0,value:d}):t[e]=d,r=(t,e)=>{for(var d in e||(e={}))f.call(e,d)&&a(t,d,e[d]);if(n)for(var d of n(e))y.call(e,d)&&a(t,d,e[d]);return t},c=(t,e)=>_(t,l(e));import{bm as b,y as m}from"./tracking-a203051e.js";import{c as u}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="68729bd5-d60c-463d-9f00-479b554de3c6",t._sentryDebugIdIdentifier="sentry-dbid-68729bd5-d60c-463d-9f00-479b554de3c6")}catch(d){}})();const v="_divider_kptnd_1",p="_vertical_kptnd_10",g="_priority_detail_kptnd_22",h={d
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (11791)
                                Category:dropped
                                Size (bytes):22828
                                Entropy (8bit):5.483210717803401
                                Encrypted:false
                                SSDEEP:384:gTSFQDodXIg/UkYPHH7tKsumHOY/x1z+TPjxlyG/KfN/h6yjRVfGAfjSc:gybd4g/UkYPHHAEOY/Pz+TPjxM6yjR4c
                                MD5:2F458E9C5F8AADFAD6C6D7BA93AB516A
                                SHA1:F2F05861A934D19F9C7F3CFD71E8005934E0D4DA
                                SHA-256:F3EFF508918EF3AA22D2E9142EAF8C7D5D474005C86CBD0ECEC3EB3EDD2045FD
                                SHA-512:11E8C300104E1D8DF2A12AE01FAA0A811BAE1BF65B06AF4AD2727A166CD12F07A8B079FB5B5523BE3CC1787502F0AD99BADA7C40E51F1EDCCBED75AC3F61BE0E
                                Malicious:false
                                Reputation:low
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var a=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(a._sentryDebugIds=a._sentryDebugIds||{},a._sentryDebugIds[n]="06690b30-cf16-4402-bd76-20aafd7fb996",a._sentryDebugIdIdentifier="sentry-dbid-06690b30-cf16-4402-bd76-20aafd7fb996")}catch(r){}})();var p={},q={};q.__esModule=!0;q.inherits=Wa;function Wa(a,n){var r=arguments.length>2&&arguments[2]!==void 0?arguments[2]:{},o=Object.create(a.prototype);for(var s in r)o[s]=r[s];return o.constructor=n,n.prototype=o,n}var V={};V.__esModule=!0;var Fa=typeof Symbol=="function"&&typeof Symbol.iterator=="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol=="function"&&a.constructor===Symbol&&a!==Symbol.prototype?"symbol":typeof a},y={defaultProtocol:"http",events:null,format:Na,formatHref:Na,nl2br:!1,tagName:"a",target:Va,validate:!0,ignoreTags:[],attributes:null,className:"linkifie
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (489)
                                Category:downloaded
                                Size (bytes):490
                                Entropy (8bit):5.340056192434099
                                Encrypted:false
                                SSDEEP:6:2LGXV/HD+mY/1K/EQYY6CFrQmYHN/ekZy7wW6wewN+FQMTjvwgJYx5BGQMTjYvNM:2QRSmGr4pPMj3sfojSNBSmGr4pd90
                                MD5:0B668F0FB7D2085C226CFF3270BC97B7
                                SHA1:DCAB1AFB47187F317BAF1DDE37DF5A37D458B984
                                SHA-256:8D01714D699AED5AD85C29CA2EFFF6FF898F4AA851D31F2CA8E0FE250F223AA0
                                SHA-512:631A765F30B9779742CB837775AF547E36CFE7BC22EB680F3ED6F665E6AD1458593E9BB5AEF0BEE74F8D1AB71BC9B9776A293173C342C93D05336255A15345DB
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/_sentry-release-injection-file-63e5716f.js
                                Preview:(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="1bd472d2-5beb-4192-9bf0-1274ad139b7e",e._sentryDebugIdIdentifier="sentry-dbid-1bd472d2-5beb-4192-9bf0-1274ad139b7e")}catch(b){}})();var n=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{};n.SENTRY_RELEASE={id:"substack@c924335"};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (5172)
                                Category:dropped
                                Size (bytes):6785
                                Entropy (8bit):5.4244633781828195
                                Encrypted:false
                                SSDEEP:96:GEaIwdkSXQ5ARCc3WVnmCGC/W5JLE5dRcHK6Ka8KcpSM1l23SFenG6y+8ym1dvJw:zaQVF/SMRUqa8Kn12enG6zm1dRI
                                MD5:D46B0B77662C2760FAF83046BA594F99
                                SHA1:56E9734A770B1F630AD8CBE3D62B4F239BA036ED
                                SHA-256:731668A9D8414FA2CE4B7EF8DEB5647B3F1D1D155B66A1EA6C113CC3A8D2FD09
                                SHA-512:9CFFBFD2FEEEF833339519427490ED3F86CD6849C951D1334CC3384B90E05D2DF61B1D45C8F2CB461DD12A866438D20A6636CA62EDFF6A84F685AA314AF12410
                                Malicious:false
                                Reputation:low
                                Preview:var F=Object.defineProperty,j=Object.defineProperties;var q=Object.getOwnPropertyDescriptors;var g=Object.getOwnPropertySymbols;var N=Object.prototype.hasOwnProperty,S=Object.prototype.propertyIsEnumerable;var $=(t,e,r)=>e in t?F(t,e,{enumerable:!0,configurable:!0,writable:!0,value:r}):t[e]=r,l=(t,e)=>{for(var r in e||(e={}))N.call(e,r)&&$(t,r,e[r]);if(g)for(var r of g(e))S.call(e,r)&&$(t,r,e[r]);return t},w=(t,e)=>j(t,q(e));var b=(t,e)=>{var r={};for(var n in t)N.call(t,n)&&e.indexOf(n)<0&&(r[n]=t[n]);if(t!=null&&g)for(var n of g(t))e.indexOf(n)<0&&S.call(t,n)&&(r[n]=t[n]);return r};import{c as Y,X as W}from"./x-b1257afc.js";import{y as s,z as X,ch as G,h as T,G as D,bm as U,cO as A,hH as J,fa as E,p as Q}from"./tracking-a203051e.js";import{p as V,c as x,B as Z,b as k,g as K,d as B,j as ee,T as te}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{u as re,E as ne}from"./ElevatedTheme-26df2688.js";import{c as C}from"./createComponent-8b1ff3fd.js";im
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (49247)
                                Category:downloaded
                                Size (bytes):49250
                                Entropy (8bit):5.452351328694814
                                Encrypted:false
                                SSDEEP:768:pmYhmPxg25bhb2n64troDrMbdXJI+q41GmQfKuduRISEHBj//QqdjDh4hk25:pdgyFoPMzddGmQSuMZqJ2j
                                MD5:80001E9130EBDE6CEA3F137D13F14EED
                                SHA1:3FE0E72B1062D6DDD82F23182FB558BC3206C895
                                SHA-256:5FD74385119C8158F17C612E3FBA09B6E11BB70EA9E8E1280301214EBFF6D257
                                SHA-512:C56F20030BD678F71C0BC8CBB5C5F6AF9017C06AA813FCC3DEC5E79408B024070A505F7F17F7D934E1F62F829C57FF2EC57022B79317EA74BFEC09456852C82C
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/edit_profile_page-5f6e89ed.js
                                Preview:var Yt=Object.defineProperty,Xt=Object.defineProperties;var Kt=Object.getOwnPropertyDescriptors;var _e=Object.getOwnPropertySymbols;var ct=Object.prototype.hasOwnProperty,ut=Object.prototype.propertyIsEnumerable;var He=(t,a,n)=>a in t?Yt(t,a,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[a]=n,g=(t,a)=>{for(var n in a||(a={}))ct.call(a,n)&&He(t,n,a[n]);if(_e)for(var n of _e(a))ut.call(a,n)&&He(t,n,a[n]);return t},k=(t,a)=>Xt(t,Kt(a));var dt=(t,a)=>{var n={};for(var i in t)ct.call(t,i)&&a.indexOf(i)<0&&(n[i]=t[i]);if(t!=null&&_e)for(var i of _e(t))a.indexOf(i)<0&&ut.call(t,i)&&(n[i]=t[i]);return n};var pt=(t,a,n)=>(He(t,typeof a!="symbol"?a+"":a,n),n);var O=(t,a,n)=>new Promise((i,o)=>{var r=l=>{try{_(n.next(l))}catch(c){o(c)}},p=l=>{try{_(n.throw(l))}catch(c){o(c)}},_=l=>l.done?i(l.value):Promise.resolve(l.value).then(r,p);_((n=n.apply(t,a)).next())});import{h as f,R as de,y as e,z as x,bo as mt,j as te,as as Jt,aT as qe,p as K,t as C,E as S,al as je,U as Qt,c as Pt,G as ze,b as
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, Unicode text, UTF-8 text, with very long lines (4666)
                                Category:downloaded
                                Size (bytes):4671
                                Entropy (8bit):5.233437327570886
                                Encrypted:false
                                SSDEEP:96:nVfY66Jz9KGLfJGeYhaEnomEezE64W5C7ds/hHfYg+hHhxngW8FEK:nd6pFLfKHomE64iWdwhHg7hH/bK
                                MD5:B881A9D44604DA096CFE7DA32EC7B7A8
                                SHA1:97055FDE3E5F5618E8D02BF34CCEF4CCE32F7DCB
                                SHA-256:AAA7A3CBB1BE3FB494701F5A445915479A63FD7B0F3D69BA028B473F8733C14B
                                SHA-512:543AD340C983EA84793C93D7EA1E2F383230A7915C6DC6B32FE1973AA3608EA7166A37E81E95EE45DF0D84CD77B977C5CEB4460DC98874B4F086D7856B857905
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/TermsFooter-9321b6ba.js
                                Preview:import{y as e,B as d,C as g,z as i,aS as c,aT as f,A as y}from"./tracking-a203051e.js";import{u,T as n}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var r=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},s=new Error().stack;s&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[s]="f62ed2a7-fecb-4a4e-ac1a-8d02fa2b59cb",r._sentryDebugIdIdentifier="sentry-dbid-f62ed2a7-fecb-4a4e-ac1a-8d02fa2b59cb")}catch(o){}})();function p(r,s){return[...Array(2*r.length-1)].map((o,a)=>a%2?s:r[a/2])}const I=({publication:r,className:s,themed:o=!1,utm_source:a})=>{const l=o?"pub-tertiary-text":"tertiary";switch(r==null?void 0:r.subdomain){case"activisionblizzard":return e(v,{className:s,color:l,utm_source:a});case"demographyunplugged":return e(P,{className:s,color:l,utm_source:a});default:return e(m,{pub:r,className:s,color:l,utm_source:a})}},S=({publication:r})=>{const{iString:s}=u();if((r==null
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1502)
                                Category:dropped
                                Size (bytes):1503
                                Entropy (8bit):5.571607941663265
                                Encrypted:false
                                SSDEEP:24:dM6YYCdsK3vsK3BgcHH+/a4xg/mNRuEVpnCsod6ndNiFPH0OhUzJwkajUzaBvn:G6B8sK3vsK3aqKa42/I3EUdNmTAOakvn
                                MD5:610B78A637BC6B2CC73BD1694BA34206
                                SHA1:0B614FF78B4C6449AB5AD577DBD3189A1FF18688
                                SHA-256:C21AFF18B3BFDD8343A671E5EF54F655A354C394A5070D5793401BDD57C05E5D
                                SHA-512:05BE62A4CAA74D6929A1F020B8612E8B787243CE17F28FE5787515B4F0FEA1D290A0E7630F7EF339A79C7CD6232C39D639829A0964FF86458E729FB0C9393C25
                                Malicious:false
                                Reputation:low
                                Preview:var u=Object.defineProperty,b=Object.defineProperties;var y=Object.getOwnPropertyDescriptors;var s=Object.getOwnPropertySymbols;var f=Object.prototype.hasOwnProperty,i=Object.prototype.propertyIsEnumerable;var d=(e,t,o)=>t in e?u(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o,a=(e,t)=>{for(var o in t||(t={}))f.call(t,o)&&d(e,o,t[o]);if(s)for(var o of s(t))i.call(t,o)&&d(e,o,t[o]);return e},c=(e,t)=>b(e,y(t));var p=(e,t)=>{var o={};for(var n in e)f.call(e,n)&&t.indexOf(n)<0&&(o[n]=e[n]);if(e!=null&&s)for(var n of s(e))t.indexOf(n)<0&&i.call(e,n)&&(o[n]=e[n]);return o};import{y as r}from"./tracking-a203051e.js";import{s as g}from"./captcha-73dac2ed.js";import{S as l}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f5316828-34e0-4168-a
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (797)
                                Category:downloaded
                                Size (bytes):798
                                Entropy (8bit):4.922191848027212
                                Encrypted:false
                                SSDEEP:12:ogq/DC8Vk2Ge9m7co5W3J6bZ+5o1Ys5qCo55uColor5uCorpnn5G3rV3fG+y+ykS:oppVN/0W5AAoqxN/NNKGBXjdGbr
                                MD5:FAEC537C624BEBBBA07D73DA681C43F9
                                SHA1:B6ABFBF567DFD23E2DD4252800B496D2D99E236D
                                SHA-256:011EF325AC2E0437167A7D2D1E3827C842F2C762D5E600DD5142F6C169F03465
                                SHA-512:F6F8E08FE749F2134C9D41BF6333A1C4E1E7B74E6F285FE900014342BBB78664FB80347EE48881426829ECFD1915FEAF2B8FBF32D79E02F7335A0713DADB5621
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/FilePicker-011ef325.css
                                Preview:._dragArea_vbag3_1{cursor:pointer;display:flex;min-height:300px;flex-direction:column;align-items:center;justify-content:center;text-align:center;border:1px dashed var(--color-utility-detail);border-radius:var(--border-radius-md);font-family:var(--font-family-text);font-size:var(--font-size-14);background-color:#fafafa}._dragActive_vbag3_17{background-color:var(--color-bg-secondary);border-color:var(--color-fg-secondary)}._text_vbag3_22._text_vbag3_22._text_vbag3_22{color:var(--color-fg-secondary);font-size:14px;margin-top:0;margin-bottom:0}._icon_vbag3_30{stroke:var(--color-secondary-themed);stroke-width:1.5px;pointer-events:none;margin-bottom:var(--size-16)}._browse_vbag3_37._browse_vbag3_37._browse_vbag3_37{color:var(--color-accent-themed);cursor:pointer}._file_vbag3_42{display:none}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (1053)
                                Category:downloaded
                                Size (bytes):1054
                                Entropy (8bit):5.502724271468316
                                Encrypted:false
                                SSDEEP:24:JFquExhsKNwFHlj7Rz1sskfv+H+YPMBnLFvZpUxD54:ahrNwFj7Rz1sskX+H+kMHRpx
                                MD5:0F7CEA4263AF21B3B70E9DFDCC01F24D
                                SHA1:40E9FA237251291C93F44793262C31A619978EC2
                                SHA-256:FF8EEC446BEB6327ED05013BC1C012ED796F0A17587B3BF22AFB3C5207EB2366
                                SHA-512:A333B55EC52DD3D14BD36121DE706C6EB110B8D2A0C12B7FEAFD08489D975DD0E704311357067EBA31E10BE9305717F4C5970220FC902DBBEEDAED96B81A2A38
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/date-d7f86e7a.js
                                Preview:import"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[n]="04d1b0e1-4fbd-42f7-a4e7-7dbdc74f72b7",t._sentryDebugIdIdentifier="sentry-dbid-04d1b0e1-4fbd-42f7-a4e7-7dbdc74f72b7")}catch(e){}})();const u=t=>{const n=Math.floor(t/60),e=Math.floor(t%60);return`${n}:${e.toString().padStart(2,"0")}`};function l(t,n=!1){if(t<0)return"0:00";const e=Math.floor(t),o=Math.floor(e/60),r=e%60;if(n){const s=Math.round((t-e)*10);return`${o}:${String(r).padStart(2,"0")}.${s}`}return`${o}:${String(r).padStart(2,"0")}`}const p=t=>/^[0-9.:]*$/.test(t),S=t=>/^(?:(?:[0-9]{1,3}):)?(?:[0-5][0-9]|[0-9]{1,2})(?:\.[0-9]{1,3})?$/.test(t),b=t=>{const[n="",e=""]=t.split("."),o=n.split(":").reverse().map(a=>parseInt(a)),r=o[0]||0,s=o[1]||0;return(o[2]||0)*3600+s*60+r+parseInt(e.padEnd(3,"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3035)
                                Category:downloaded
                                Size (bytes):3036
                                Entropy (8bit):5.3442313472215845
                                Encrypted:false
                                SSDEEP:48:BwP5lvoKBbpQa8B3NMOFuNcMYtaj2misOiHbIN4yFj7VmGBmDAjv:CIKBih36OFFMYtLmisOi7GjBmGBm8z
                                MD5:DB5AD1C4A8D0F7F8330A6E850D75BDC7
                                SHA1:C8B24C7ECD1FEE114686BC6B806A3AE28D8E5FC7
                                SHA-256:16E4801DAA67050788FB61DD13743D31C6E8F725AC489BCBD2C87FACA0A0A7B9
                                SHA-512:48737C87CC71DED536F9CC7350309C7CB6D0D0C82448A573B568877A81D9F45F32862886628E6F3CB2EA14256A01AF43895B8918DB26BE9CEC2FAE47E37882A0
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/ProfileSetupToast-bb03b8f3.js
                                Preview:var m=(o,e,a)=>new Promise((s,n)=>{var i=t=>{try{c(a.next(t))}catch(u){n(u)}},l=t=>{try{c(a.throw(t))}catch(u){n(u)}},c=t=>t.done?s(t.value):Promise.resolve(t.value).then(i,l);c((a=a.apply(o,e)).next())});import{p as y,y as r,fe as w,aB as h,c as p,gI as _,aU as d}from"./tracking-a203051e.js";import{r as T}from"./sortBy-36cb0f8a.js";import{r as v}from"./ProfileHoverCard-e3ae1d37.js";import{F as g,b as k,T as f,j as x,g as P,r as S,p as I,h as C}from"./FlexBox-11cee6d3.js";import{u as U}from"./HoverCard-1e08a063.js";import{e as L}from"./ElevatedTheme-26df2688.js";import"./_sentry-release-injection-file-63e5716f.js";import{X as D}from"./x-b1257afc.js";(function(){try{var o=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(o._sentryDebugIds=o._sentryDebugIds||{},o._sentryDebugIds[e]="a78f5ef5-ca1b-47b0-a0e3-96f70a956561",o._sentryDebugIdIdentifier="sentry-dbid-a78f5ef5-ca1b-47b0-a0e3-96f70a956561")}catch(a){}})();c
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1188)
                                Category:downloaded
                                Size (bytes):1189
                                Entropy (8bit):4.950738956100061
                                Encrypted:false
                                SSDEEP:24:BFQNZNfbIjEjghjE5F8NSKWyWF8N+N419Pm21kWq4Kb5qAvBhneX:BFQNZNfkq5qNfAqN+N47/eWpHSeX
                                MD5:280765597CC4C60159B408668FDDAEF2
                                SHA1:DE2B2FEFE8AFA7CE4EA5C683F821FA37ABF27275
                                SHA-256:9FE4E91679C7B3EBB7CF1F28228220608FC1F69CA43B63960C78AD2CD5FD1D31
                                SHA-512:787CFCAC7A42301D8C7576B1FB534F138FEF1F006EBEF03BD87FB17B0EC716CF402C78B935F5304D994AD29AF84D47DFAEDB5A37FF824EBD8013186D88FB9678
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/HoverCard-9fe4e916.css
                                Preview:._reset_1r7ox_1{box-sizing:border-box}._color-primary_1r7ox_5{color:var(--color-fg-primary)}._color-secondary_1r7ox_9{color:var(--color-fg-secondary)}._toast_1ryt7_1{background-color:var(--material-thick);-webkit-backdrop-filter:var(--glass-blur);backdrop-filter:var(--glass-blur)}._close_1ryt7_6 svg{stroke:var(--color-fg-secondary)}._close_1ryt7_6:hover{background-color:var(--color-utility-detail)}._close_1ryt7_6:hover svg{stroke:var(--color-fg-primary)}._icon_1ryt7_19{stroke:var(--color-fg-primary)}._transition_1ryt7_23{transition:transform var(--animation-timing-fast) var(--animation-smoothing-bounce),opacity var(--animation-timing-fast) var(--animation-smoothing)}._show_1ryt7_29{opacity:1;transform:translateY(0)}._hide_1ryt7_34{opacity:0;transform:translateY(var(--size-16))}._hoverCardBase_1l6wb_1{background:var(--color-bg-elevated-primary);display:block;position:absolute;border-radius:var(--border-radius-lg);box-shadow:var(--shadow-md);border:var(--border-default);max-width:340px;m
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (14069)
                                Category:downloaded
                                Size (bytes):20652
                                Entropy (8bit):5.449650162623508
                                Encrypted:false
                                SSDEEP:384:dzzCUN4gcTZEcMsQc2Nv+vb7PY8Ev1Fx3rlHxluUi/W/CKgfmca8ycZcf:dfCUfcTWsQc2Nvn8IHxluUi/W/Cha8yB
                                MD5:34B9BAE43AF98585954C026B52D33011
                                SHA1:C9149CBC50D8E009CDA482DCB33AD29BB55FFB67
                                SHA-256:12EAF0D59AF480259341EBCDFA0C8CC02404075DA7C15DCA7633F1E5E240D6AF
                                SHA-512:199F9C315788CF77D9181EF94EC4B84B99F5E8D82E93FC4B9CA0610446DBD1A80719BEC8A8DC3B6DA8BF50B07634DCCD77B704A738E8FF4CAFC176D36DAF61FA
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/ElevatedTheme-26df2688.js
                                Preview:import{c as ie}from"./x-b1257afc.js";import{fi as ue,eR as ce,eK as se,bj as fe,y as le}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";import{p as de}from"./FlexBox-11cee6d3.js";(function(){try{var k=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},N=new Error().stack;N&&(k._sentryDebugIds=k._sentryDebugIds||{},k._sentryDebugIds[N]="3f40273a-aba1-415c-af45-65f8ba0a19a7",k._sentryDebugIdIdentifier="sentry-dbid-3f40273a-aba1-415c-af45-65f8ba0a19a7")}catch(V){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const Oe=ie("ChevronRight",[["path",{d:"m9 18 6-6-6-6",key:"mthhwq"}]]);var re={exports:{}};const ye=ue(ce);(function(k,N){(function(V,S){k.exports=S(ye)})(typeof self!="undefined"?self:se,function(V){return function(S){function r(l){if(f[l])return f[l].exports;var i=f[l]=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (20130)
                                Category:downloaded
                                Size (bytes):20131
                                Entropy (8bit):5.274730071524347
                                Encrypted:false
                                SSDEEP:384:DZL++/iK0PwHyNOPqPvBpLrP347D9eVFTWD5yk:9K4HgAsiEVFyt
                                MD5:295EAA29C7BFB0E457D38E12DABE5BB2
                                SHA1:27E82CC618D34482CEC1A6848FD72A232C9ED55F
                                SHA-256:34816DA9A44A93C38504EEB85F89B1EB8B48F4C01DB6E66FB803D5B48801EC58
                                SHA-512:0CE4E52CC483A4820FC5D5349369282A490422AF9E2F2371399EBEDE601400B605521FA70B20AF8A98A56E1AB2FF9310CA1E96AE33EDBA7B88FF05B1B170B1EE
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/substack_entry-34816da9.css
                                Preview:._page_d56bn_1{min-height:100vh}._appTopNav_d56bn_5{position:absolute;top:0;left:0;right:0;height:48px;padding:24px 28px;display:flex;align-items:flex-start;justify-content:space-between;z-index:2}._pageLeftSide_d56bn_18{background-color:var(--color-bg-primary);flex:1 0 50%;box-sizing:border-box}._qrContainer_d56bn_24{box-shadow:var(--shadow-xl);background:var(--color-bg-elevated-primary)}._pageRightSide_d56bn_29{background:linear-gradient(to right top,rgba(0,0,0,.25) 0%,rgba(255,255,255,0) 100%),var(--color-accent-fg-orange);background-blend-mode:soft-light,normal;flex:1 0 50%;position:relative;overflow:hidden;box-sizing:border-box}._imageContainer_d56bn_39{position:relative;height:700px;max-width:550px}._noodles_d56bn_45{mix-blend-mode:hard-light;opacity:.25;position:absolute;top:0;left:50%;transform:translate(-50%);height:100%;width:auto}._glassWrap_d56bn_56{background-color:#c8c8c833;-webkit-backdrop-filter:blur(24px);backdrop-filter:blur(24px);border-radius:var(--border-radius-lg)
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):204
                                Entropy (8bit):4.79210058897881
                                Encrypted:false
                                SSDEEP:6:gJqRT5qCoGIx9Ho0QGzRT5qCoGNY0QgWLFHWMCn:ge5qCoD9HRQq5qCoqQZ5O
                                MD5:E0259F24DB8B56EA2E6EA332F9DC569E
                                SHA1:D3333225D69ED6FA48AEA0545D00B7E1B435BEEA
                                SHA-256:CF92F429FD8A014F151E75CE5B3B5470EA6D82E8E409C0340A93D178960DF3A6
                                SHA-512:94086C77EDF843F8650D509810A94F3A613D8A41FA676BC6472F46E8F5B3E468ED165CF53FCDF77B4A4E3D308181C2A403075E5FAEB19DA4F0B3A40A9B562151
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/common-cf92f429.css
                                Preview:._highlight_kafi8_1{background-color:var(--color-bg-secondary)}@media (hover: hover){._linkRow_kafi8_5:hover{background-color:var(--color-bg-secondary)}}._linkRow_kafi8_5{transition:var(--animate-hover)}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 14884, version 1.0
                                Category:downloaded
                                Size (bytes):14884
                                Entropy (8bit):7.986355692758959
                                Encrypted:false
                                SSDEEP:192:P/BKoSgJ8cY9cVQEKMO5D70+cCsaJX0Gk7Sp7Hli6UF+hiFvOw8BxnRwe5Vr9N7p:nBKoH8cJNO5Wxa9TtFrUFUiFaBrlVLp
                                MD5:DF163FC8AB22B156C3D7889137561E62
                                SHA1:EB6F29658218E087D268D98E183BFED1207E2224
                                SHA-256:0D4854488E2B15EB1E0AF02953B9CD4EA18D9E5AD337579641DEA5478D0BD118
                                SHA-512:A8A82C1E71AE345BE504DC3CE6883231F6F83DC83A8DD6D63B1AF1AED5BEF03EE4AF29DC3A03F2792E2E956C12750E8C9FF2BD89BBEFC8DCDA1F08AE2070D70D
                                Malicious:false
                                Reputation:low
                                URL:https://fonts.gstatic.com/s/spectral/v13/rnCs-xNNww_2s0amA9vmtm3BafaPWnII.woff2
                                Preview:wOF2......:$.......8..9..............................V..z.`........L.$..V..6.$..(. ..l..(.C...1Kq;....aF.c...'....I9.K....HPc.y..L..6...CQ$2%.f.Q. ..E..e{ZH.G3...~V...g..G4....z.."x...!..!...v....W...Y..C..'./......W.t....(g`...........s..7..$...d$uT)....6......"<......1.D.......sk]..L{Q..E+s......p.J....j...\.T}J...F.762/q../h...o.O.J......i}2.v+.{...AM..br..._...._...q. ,.!..`....".wWg.nc)w...gZ._n{.._.R[`...3.........~.......u.&.......`j..wO.35<?..I..[.b..?V..`....h....T0....3.3.....1.I....=P...q`..#....L....7...k...R.RQ....:..R..K3.4..m.foZ.^Gc......c)...X`h......R........f.Nko,.>I'...Ox. y.M.Q..f%....>..t(8f._........NO.&..3..S..".ID..C.ad...).<zn.....C.[.7......x.(..a..1[j^...pi..32!\k..Y...Vg.]..g.zH."...i..........v.\.@.. ..b.o..{r...%...Pu...............P.H$.....C..B.C.<!JJ....+../..$.b........!....+.T.. `..=....9 >o......*.1..................#..`.<l...;......0q.......`9.~..`...-.s-....~.6......{...i.....=...Yn...1bv...V'Xn/.aE.?;".....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (736)
                                Category:downloaded
                                Size (bytes):737
                                Entropy (8bit):5.402988057417699
                                Encrypted:false
                                SSDEEP:12:CZhgrihRSmGr4pvxsfoN5LF/LkMkPpEcWV0SlhZv:CZhNRuEVxswN5LF/Lk7pc0ev
                                MD5:443BB484F7FDEB16962A6A164FE673D2
                                SHA1:2EE2A532A3EDC3D835CE2A1C00B49C1FD9FB28D2
                                SHA-256:959F56AD7E2DC7C7DEDC12711AEE9AE3B4AF791FAC914DE3AA9B337382B35FAF
                                SHA-512:A0C89FE6CF5416497887153E38265BBF1554F9EB6F618F82F478AE3D0B4A619A984DE03FC5B86051E15B20FB61A235C2A43DD6C95D160DCD8BFB8FD77C98EB15
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/BetaTag-762444ff.js
                                Preview:import{y as a}from"./tracking-a203051e.js";import{T as n,d}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f2e608f7-1a7e-4207-ab84-d685992d4e59",e._sentryDebugIdIdentifier="sentry-dbid-f2e608f7-1a7e-4207-ab84-d685992d4e59")}catch(r){}})();const i="_betaTag_ar0ef_1",s={betaTag:i};function l(){return a(d,{className:s.betaTag,display:"inline-block",paddingX:8,paddingY:2,radius:"sm"},a(n,{display:"inline",translated:!0,font:"meta",size:12,lineHeight:20,weight:"medium"},"Beta"))}export{l as B};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (51683)
                                Category:dropped
                                Size (bytes):143712
                                Entropy (8bit):5.584840951866629
                                Encrypted:false
                                SSDEEP:3072:HIxBmZBa/tZTr8W3XuAcrcVCvdKv/OVbF314oi8bw7UAoSKW59fhLrLCZYsoCo9k:HI63a/D8W3XuAPOd4/OB514gbw7UAoSG
                                MD5:D4BF2ECE9CF0B68E68D4C0C146A184ED
                                SHA1:E4E2079131DB04C0A80A602E6B881C5B248217A8
                                SHA-256:F394DBB88FA3B5FAA37E5325F0F5913E2196480C271C25BCE59D959F6521C3A3
                                SHA-512:B76481779FC0AE95B405ADF8B71DE9AA88B2BE9F82216870D614077EC3A42F5B2080F7EA7792AB690EEC26A81C12A3CFA578C7DF5F3CE4116CDD3E1888E19ABA
                                Malicious:false
                                Reputation:low
                                Preview:var Ro=Object.defineProperty,Uo=Object.defineProperties;var Bo=Object.getOwnPropertyDescriptors;var Je=Object.getOwnPropertySymbols;var us=Object.prototype.hasOwnProperty,ps=Object.prototype.propertyIsEnumerable;var hs=Math.pow,Ct=(e,s,o)=>s in e?Ro(e,s,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[s]=o,y=(e,s)=>{for(var o in s||(s={}))us.call(s,o)&&Ct(e,o,s[o]);if(Je)for(var o of Je(s))ps.call(s,o)&&Ct(e,o,s[o]);return e},v=(e,s)=>Uo(e,Bo(s));var De=(e,s)=>{var o={};for(var n in e)us.call(e,n)&&s.indexOf(n)<0&&(o[n]=e[n]);if(e!=null&&Je)for(var n of Je(e))s.indexOf(n)<0&&ps.call(e,n)&&(o[n]=e[n]);return o};var we=(e,s,o)=>(Ct(e,typeof s!="symbol"?s+"":s,o),o);var A=(e,s,o)=>new Promise((n,a)=>{var i=l=>{try{r(o.next(l))}catch(d){a(d)}},c=l=>{try{r(o.throw(l))}catch(d){a(d)}},r=l=>l.done?n(l.value):Promise.resolve(l.value).then(i,c);r((o=o.apply(e,s)).next())});import{y as t,bj as ht,fa as Ho,hv as $o,br as Fo,bs as jo,G as q,az as Z,ch as $e,cO as Fe,h as w,aV as Ce,bg as Qe,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (491)
                                Category:dropped
                                Size (bytes):492
                                Entropy (8bit):5.3665795765986815
                                Encrypted:false
                                SSDEEP:6:d/YgA8QlXD4xi5fV/HD+mY/1K/EQYY6CFrQmYHN/9ZY7wW6wew6y7I3RSDE6Pwgg:dggrihRSmGr4pT57I3oXsf7I3ZvN5FCL
                                MD5:D30FA6B55B39B8932467B2C3388CEE4F
                                SHA1:7266F00C206289C2E491E8FE787AA3BA5360CD24
                                SHA-256:C20F6525BA2E75587BA3CD25E3426AAD5B7DE58E597BCB7516846E69838EE63B
                                SHA-512:B21E72410CAE63420EEFDA27F17CDA6D9E56D4857314B55593DA54BC970CAC252B6E4EF1E3A4DC955E592585AE3280476FEF41C801E86486AE8BC8214E2B483B
                                Malicious:false
                                Reputation:low
                                Preview:import{k as r}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},f=new Error().stack;f&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[f]="f19007cb-7f19-44f2-aaf0-7cded0f8bf20",e._sentryDebugIdIdentifier="sentry-dbid-f19007cb-7f19-44f2-aaf0-7cded0f8bf20")}catch(n){}})();const o=e=>r(e).map(f=>f.toUpperCase());export{o as n};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (20111)
                                Category:downloaded
                                Size (bytes):20114
                                Entropy (8bit):5.2678669389864385
                                Encrypted:false
                                SSDEEP:384:RNEVcWJkzSC1yHqD8BOFIxbpgwnJPgjtA9jlhYyIqHQ0xMkSLqHd17SUPKHb5q93:RNEVcWJk2/K4BO+bCwJPgjW9DYX61+Lm
                                MD5:5770ACD86A9641325B66A19C888B26BF
                                SHA1:B8883F743F31C96D442E86BC51032C0EC1688CAA
                                SHA-256:D88E29400B175D179F1C67F18D7CDDE358B7601AE5656C2BA1DC5AB5AF3DC7FF
                                SHA-512:95DD13DC0E0BF47BF7BFC3918A9638C1F4318F23714209D99D91C93BDDC4624242DFCEB45B5B1B0A8ACA227694F7D2E0C307C8CA229752B653C10044072A58BC
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/free_email_form.module-b5e93f67.js
                                Preview:var Y=Object.defineProperty,j=Object.defineProperties;var J=Object.getOwnPropertyDescriptors;var S=Object.getOwnPropertySymbols;var O=Object.prototype.hasOwnProperty,k=Object.prototype.propertyIsEnumerable;var v=(i,e,t)=>e in i?Y(i,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):i[e]=t,_=(i,e)=>{for(var t in e||(e={}))O.call(e,t)&&v(i,t,e[t]);if(S)for(var t of S(e))k.call(e,t)&&v(i,t,e[t]);return i},A=(i,e)=>j(i,J(e));var q=(i,e)=>{var t={};for(var s in i)O.call(i,s)&&e.indexOf(s)<0&&(t[s]=i[s]);if(i!=null&&S)for(var s of S(i))e.indexOf(s)<0&&k.call(i,s)&&(t[s]=i[s]);return t};var g=(i,e,t)=>new Promise((s,a)=>{var m=d=>{try{u(t.next(d))}catch(o){a(o)}},c=d=>{try{u(t.throw(d))}catch(o){a(o)}},u=d=>d.done?s(d.value):Promise.resolve(d.value).then(m,c);u((t=t.apply(i,e)).next())});import{ch as D,aV as F,y as h,cO as M,bm as B,H as w,fJ as z,m as C,t as y,E,fK as G,fL as X,P as N,b3 as b}from"./tracking-a203051e.js";import{T as Q,c as V}from"./FlexBox-11cee6d3.js";import"./_sentry-r
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (1842)
                                Category:downloaded
                                Size (bytes):1843
                                Entropy (8bit):5.247230291263769
                                Encrypted:false
                                SSDEEP:24:QpB9FquEsAas8zpNiFOnyiS2EPmA1aKBfKj1h12ITEgjIeK3pKP2PhtYjFUMVUuj:GBOcrpNm4/M/XBfoHREgjq3sP24KjqFD
                                MD5:D1C5AF511714824E7EF2F725D961B7E9
                                SHA1:93BE08DBAD7D34DA22A93820A67261A20E89A9B7
                                SHA-256:0A084451389A140D8C03DCF4F3C832E871CCAE56AE61FAFF26B6CC1E657674FF
                                SHA-512:E5B9ED88F43315CDC34E6277929D13F7747A6BF73BF38049A78753BA008B0E3CCFF52D7A39683CC73E82FBCBAF07B97C77B9D36F9C9AC850446E8BCB09F1B803
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/publication-7c42414f.js
                                Preview:import{k as d}from"./FlexBox-11cee6d3.js";import{fc as u,h5 as f,dl as l}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="e288f789-6a07-411f-b703-9ad981b80ac7",t._sentryDebugIdIdentifier="sentry-dbid-e288f789-6a07-411f-b703-9ad981b80ac7")}catch(o){}})();const c=function(t){const e=t.trim();return f(e)?e:`${e}.`},g=function(t,e=3){var s;if(!(t!=null&&t.length)||!((s=t[0])!=null&&s.owner))return null;const o=t[0].name;if(t.length===1)return{owner:o,others:null};let n=t.slice(1);if(n.length>e&&(n=n.filter(a=>a.role==="admin")),n.length&&n.length<=e){const a=n.map(i=>i.name);return{owner:o,others:u(a).toString()}}return{owner:o,others:null}},w=function(t,e,o,n,s){const a=t?c(t):"";let i;e&&!e.others?n.toLowerCase().includes(e.owner.toLowerCase())?i="":
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (490)
                                Category:dropped
                                Size (bytes):491
                                Entropy (8bit):5.3813768707510645
                                Encrypted:false
                                SSDEEP:6:IZgmV/HD+mY/1K/EQYY6CFrQmYHN/amZMu6r7wW6wewMOcwgJYx5B3L9NNs1AGa0:6RSmGr4pvw/sfBNm6GaeWli
                                MD5:B526B9274BECE37E54DE7F2B84B33110
                                SHA1:A45AB08E0F619CBAB7EBC7ED2EA41FDEFCE220F4
                                SHA-256:51B6BAD599C6A71EA19DC9234CFCB95A689AF69EED048C96274E44C362FE9205
                                SHA-512:B09AE229018853AB68D281DFB6CF6A5C8F132916495905002E99469F48293A9C0DAA43235D20414209B7FF2D1295AE17500C62E701DA3B73597060EDCFAD57E8
                                Malicious:false
                                Reputation:low
                                Preview:import{bj as n}from"./tracking-a203051e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="3653aaba-632c-441b-9484-610f1e589cd5",e._sentryDebugIdIdentifier="sentry-dbid-3653aaba-632c-441b-9484-610f1e589cd5")}catch(a){}})();function d(e){var t=e==null?0:e.length;return t?e[t-1]:void 0}var s=d;const o=n(s);export{o as a,s as l};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (646)
                                Category:downloaded
                                Size (bytes):647
                                Entropy (8bit):5.358435118828221
                                Encrypted:false
                                SSDEEP:12:3ihuSmGr4p9tBJ1Qjyesfd1QjysvNQIFlxkMNSb2bMDkdRZkdV:euuE1ijsViZNQIFjc6bNC
                                MD5:AF1B7049878ADE28349F51133E31C489
                                SHA1:08908874452097B5E1FAF8840918BA89579A9102
                                SHA-256:E19AF56D3336D148E1D6F5C5C0751B8FFBC1B8D0A2B6F378055B53E9D706DC0C
                                SHA-512:AD0285BA9084A2E9DDBFB11DCA8D2806D035CB6C29C47E1740C62D88BA91B4B921939088F9D7D51A75ABC1237CCA1050B48212AFF2294B90E70AB9E0FA24D39E
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/utils-59c4a2f8.js
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var n=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="d5219269-7a25-4cb0-96d4-044e5d03e599",n._sentryDebugIdIdentifier="sentry-dbid-d5219269-7a25-4cb0-96d4-044e5d03e599")}catch(t){}})();const g=n=>{var e,t,s;try{if(n!=null&&n.text){const d=JSON.parse(n==null?void 0:n.text);return(s=d.error)!=null?s:(t=(e=d.errors)==null?void 0:e[0])==null?void 0:t.msg}return"Something went wrong"}catch(d){return"Something went wrong"}};export{g as p};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (42525)
                                Category:dropped
                                Size (bytes):828789
                                Entropy (8bit):5.764593555332024
                                Encrypted:false
                                SSDEEP:6144:nqojvCtZp01LF+OEWObpSqW35irgxgw56Ps028fYNhcAKKi3BgHcB:qNtQ1sbeZOFxh
                                MD5:A93DCBB202B30518A88AE0BE999809D6
                                SHA1:D2733D6F90CE36D464C5899105991B8DD59FDFB1
                                SHA-256:3AD97AD2A9B730FF24474F24C580700D0D3970A4BB37256CCBAE57E3483EBE66
                                SHA-512:0E108B3AC7A1D273CF76994EC4ED9596BA3B065A45AE34EBC8C55E8AC431A96B899F11B3174F489481AC1E2DFD0D5A85700352BAEAA551319518F147E1319C53
                                Malicious:false
                                Reputation:low
                                Preview:var Do=Object.defineProperty,fo=Object.defineProperties;var wo=Object.getOwnPropertyDescriptors;var j1=Object.getOwnPropertySymbols;var ko=Object.prototype.hasOwnProperty,Uo=Object.prototype.propertyIsEnumerable;var r1=(t,a,o)=>a in t?Do(t,a,{enumerable:!0,configurable:!0,writable:!0,value:o}):t[a]=o,w=(t,a)=>{for(var o in a||(a={}))ko.call(a,o)&&r1(t,o,a[o]);if(j1)for(var o of j1(a))Uo.call(a,o)&&r1(t,o,a[o]);return t},ee=(t,a)=>fo(t,wo(a));var Co=(t,a)=>()=>(a||t((a={exports:{}}).exports,a),a.exports);var et=(t,a,o)=>(r1(t,typeof a!="symbol"?a+"":a,o),o);var Pe=(t,a,o)=>new Promise((n,i)=>{var l=d=>{try{u(o.next(d))}catch(N){i(N)}},c=d=>{try{u(o.throw(d))}catch(N){i(N)}},u=d=>d.done?n(d.value):Promise.resolve(d.value).then(l,c);u((o=o.apply(t,a)).next())});import{S as Go,e as vo}from"./entry-1e6943dd.js";import{y as e,al as L1,X as h,j as ke,U as O,c as A,aq as Ba,h as f,p as j,ar as mt,as as Kt,I as Ot,at as s1,au as Fo,av as Wo,aw as Ko,t as R,E as M,ax as Ho,ay as xo,az as he,aA a
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (6352)
                                Category:downloaded
                                Size (bytes):6353
                                Entropy (8bit):5.37546413100712
                                Encrypted:false
                                SSDEEP:192:ZtYfADyaIilVZmwdeBFlN/Ogvov26BTiR:ZtYUIi6TnsvxTiR
                                MD5:FC17D7D755708F18BB90CA3C08B941B3
                                SHA1:8E332C46DD5BB5EA9DF325C58376D5449A259A26
                                SHA-256:3B75823EB29B76C31F9F3152782D2FC33C65B2D9478F6307149450B29E572B1E
                                SHA-512:FB900D16C37DC7AD49DEEEB5A40149013DE754A07D2CBF5E2004CE745129E92F722D5EF9AF8F1BD603860D882B321AB04D55763C947D81443F90C4396369B911
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Switch-a0faeadb.js
                                Preview:var te=Object.defineProperty,ne=Object.defineProperties;var re=Object.getOwnPropertyDescriptors;var g=Object.getOwnPropertySymbols;var L=Object.prototype.hasOwnProperty,x=Object.prototype.propertyIsEnumerable;var P=(e,n,t)=>n in e?te(e,n,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[n]=t,v=(e,n)=>{for(var t in n||(n={}))L.call(n,t)&&P(e,t,n[t]);if(g)for(var t of g(n))x.call(n,t)&&P(e,t,n[t]);return e},O=(e,n)=>ne(e,re(n));var k=(e,n)=>{var t={};for(var r in e)L.call(e,r)&&n.indexOf(r)<0&&(t[r]=e[r]);if(e!=null&&g)for(var r of g(e))n.indexOf(r)<0&&x.call(e,r)&&(t[r]=e[r]);return t};import{h as T,G as _,ch as U,cO as j,aV as w,bH as f,p as le,z as oe,y as A}from"./tracking-a203051e.js";import{u as ae,B as ce,c as B}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{o as m,a as S,U as H,y as q,C as E,p as ue,x as se}from"./transition-ee785a17.js";import{I as K,G as ie,f as de,s as pe,w as fe,r as he,o as F}from"./Modal-3af90568.js";(function()
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2760)
                                Category:dropped
                                Size (bytes):2761
                                Entropy (8bit):5.435072888471112
                                Encrypted:false
                                SSDEEP:48:7ealTnTg8Sw4DckzVrEWNqf07nSy/FdByzm7xoCGpiHyK7fDESehGf5Sy/ydByzZ:7ealrcw8r0f07nSW17+DwQE5S3i
                                MD5:64566D636E10C4E25E55E337B1E48BFF
                                SHA1:1AAE92D5DF2E423770D90FD1860F777F4E115153
                                SHA-256:1F47D2C4F657D2ACAC922FB6832CB6A6674BB4B0F968F269EF1E59D28E4620EA
                                SHA-512:64F644B52BAF616BEE0CE39C63713BA2E665A6A44C5BDEE42C834BA469A7F01BF58FD2151A4A4844ADDF0F1277FFE9E1BF16F675465FA521021F443170196E74
                                Malicious:false
                                Reputation:low
                                Preview:var w=Object.defineProperty;var d=Object.getOwnPropertySymbols;var y=Object.prototype.hasOwnProperty,b=Object.prototype.propertyIsEnumerable;var _=(e,t,s)=>t in e?w(e,t,{enumerable:!0,configurable:!0,writable:!0,value:s}):e[t]=s,l=(e,t)=>{for(var s in t||(t={}))y.call(t,s)&&_(e,s,t[s]);if(d)for(var s of d(t))b.call(t,s)&&_(e,s,t[s]);return e};var f=(e,t)=>{var s={};for(var r in e)y.call(e,r)&&t.indexOf(r)<0&&(s[r]=e[r]);if(e!=null&&d)for(var r of d(e))t.indexOf(r)<0&&b.call(e,r)&&(s[r]=e[r]);return s};import{y as n}from"./tracking-a203051e.js";import{c as h,d as m}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="43d41dc7-127d-44b0-908b-85fda2cf8bb0",e._sentryDebugIdIdentifier="sentry-dbid-43d41dc7-127d-44b0-908b-85fda2cf8bb0")}catch(s){}})();const x
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (7154)
                                Category:dropped
                                Size (bytes):8391
                                Entropy (8bit):5.399677839498649
                                Encrypted:false
                                SSDEEP:192:QhKoGsvEo+7m/UFFFPa/C2yz2FvDXh1Ch3KUfp:QQoGuEo+7m/UF/kFvbhWV
                                MD5:C48DEFACDE1265610952EC27E5BA44AD
                                SHA1:B9A9FD3A4664CBD8AB8E2098E1E305B0660BEA75
                                SHA-256:5AB49C205310FE6740062CE9C829712596FC71B50E2C3EC568B6C4A4F4810C13
                                SHA-512:576DAEDD26B26ACD52766C86DAF7827E7AF88DCC603713BE15E77890955A8B7F635439070A88202175F89CEBB91456D9BC41322145A4F8E92C60D432A8DA32E6
                                Malicious:false
                                Reputation:low
                                Preview:var N=(a,s,n)=>new Promise((h,I)=>{var S=o=>{try{f(n.next(o))}catch(i){I(i)}},c=o=>{try{f(n.throw(o))}catch(i){I(i)}},f=o=>o.done?h(o.value):Promise.resolve(o.value).then(S,c);f((n=n.apply(a,s)).next())});import{c as ae}from"./x-b1257afc.js";import{h as p,G as E,p as H,az as F,e5 as re,y as e,X as ne}from"./tracking-a203051e.js";import{u as V,c as L,F as u,b as _,O as J,T as w}from"./FlexBox-11cee6d3.js";import{c as oe}from"./chunk-4ae22fba.js";import{d as se}from"./debounce-2835717b.js";import{t as ie}from"./homepage_hooks-aad1d75b.js";import{r as K}from"./sortBy-36cb0f8a.js";import{S as O}from"./Progress-80b8df68.js";import"./_sentry-release-injection-file-63e5716f.js";import{P as le}from"./modal-fc279ab1.js";(function(){try{var a=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},s=new Error().stack;s&&(a._sentryDebugIds=a._sentryDebugIds||{},a._sentryDebugIds[s]="f23e6d45-45fa-443c-9879-593ad5bf4ce4",a._sentryDebugIdIdentifier="sent
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:downloaded
                                Size (bytes):910
                                Entropy (8bit):5.483111789729329
                                Encrypted:false
                                SSDEEP:24:8XBrRuEVLDOQsGMDOjvN51PPknuLfyTxiLw4lvavievfyvCeimK:GBF1DOVDOjNTTLfpkyC6e3ynK
                                MD5:26D9212BB5DC85637D4ADD3605CE4CE3
                                SHA1:AF88EB237723F931BF46F8BDF04AD6DE0C22053F
                                SHA-256:D36433E1F63A1D949A1E6C6368307372924581590891FCF057B743D95B42E9A0
                                SHA-512:17C2AB1CECE18E1F990D33622A9132A3DDE9304342CC4BF847B0D64D932054A4F07B1BC1DB9AF6A82938B2F3579C6BE644F18E15BB90079D42AA361E0BBA918B
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/candlestick-chart-649d102c.js
                                Preview:import{c as d}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="8bb083a7-db19-489e-b45f-987599dd8bba",e._sentryDebugIdIdentifier="sentry-dbid-8bb083a7-db19-489e-b45f-987599dd8bba")}catch(r){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const b=d("CandlestickChart",[["path",{d:"M9 5v4",key:"14uxtq"}],["rect",{width:"4",height:"6",x:"7",y:"9",rx:"1",key:"f4fvz0"}],["path",{d:"M9 15v2",key:"r5rk32"}],["path",{d:"M17 3v2",key:"1l2re6"}],["rect",{width:"4",height:"8",x:"15",y:"5",rx:"1",key:"z38je5"}],["path",{d:"M17 13v3",key:"5l0wba"}],["path",{d:"M3 3v18h18",key:"1s2lah"}]]);export{b as C};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1625)
                                Category:dropped
                                Size (bytes):1626
                                Entropy (8bit):5.496178276729992
                                Encrypted:false
                                SSDEEP:48:J8SWqPLbaDSpSFNm3SOsL2TnWJ1gyg6F9:2SgWg23gLM2
                                MD5:2C0B401FCE8A26CA7DDDEB536EE7D3AF
                                SHA1:D51501F4F5D2E9003A8F906BD1C90801EED1802B
                                SHA-256:68774F2211D52D22273436C828388665963498C9A73033CD4EF7AD652F307769
                                SHA-512:F01BB4B5FCEC83E8315E8201A6BD12F3457E5D5F5EFD0F0A76893F815CBA44CC6A4DE5EB96243DFFAE719FB6659E4DAE15D53D1299875168E8100CAB042C80FB
                                Malicious:false
                                Reputation:low
                                Preview:var f=Object.defineProperty,a=Object.defineProperties;var y=Object.getOwnPropertyDescriptors;var n=Object.getOwnPropertySymbols;var c=Object.prototype.hasOwnProperty,l=Object.prototype.propertyIsEnumerable;var r=(e,t,o)=>t in e?f(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o,d=(e,t)=>{for(var o in t||(t={}))c.call(t,o)&&r(e,o,t[o]);if(n)for(var o of n(t))l.call(t,o)&&r(e,o,t[o]);return e},s=(e,t)=>a(e,y(t));import{y as i}from"./tracking-a203051e.js";import{S as u}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="b61ff161-978f-45ee-a660-727e4991a10c",e._sentryDebugIdIdentifier="sentry-dbid-b61ff161-978f-45ee-a660-727e4991a10c")}catch(o){}})();const h=e=>i(u,s(d({},e),{name:"NoteReplyIcon",svgParams:{height:24,width:24,stroke:e.stroke
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (50312)
                                Category:dropped
                                Size (bytes):55292
                                Entropy (8bit):5.502779213196946
                                Encrypted:false
                                SSDEEP:1536:GOSJsH6B5MaH2svQz7zCpm131B8FVRXiWBfQWK4:Gjsm8AQzXCpmx1yFVRHBNK4
                                MD5:86FBFA6BBE045865BE6AACF3DB5536B0
                                SHA1:AD803E998B44A302A1F3C1FE95DE2DA747393F9B
                                SHA-256:5E2B1A88ABCC1BA22DA0D340154C5496C7DD278E55D7E850A526AFFE5B363A06
                                SHA-512:F0320A0D141130F17410272A25650D0B4004FD76DDAD910E450B83C6918DF6EFF69E65CD1810261179FEE356C934C12063A1F5CA7A6AAE639F3EA551D1A9A89F
                                Malicious:false
                                Reputation:low
                                Preview:var so=Object.defineProperty,ao=Object.defineProperties;var io=Object.getOwnPropertyDescriptors;var De=Object.getOwnPropertySymbols;var Qt=Object.prototype.hasOwnProperty,jt=Object.prototype.propertyIsEnumerable;var Jt=(e,t)=>{if(t=Symbol[e])return t;throw Error("Symbol."+e+" is not defined")};var Xt=(e,t,n)=>t in e?so(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,f=(e,t)=>{for(var n in t||(t={}))Qt.call(t,n)&&Xt(e,n,t[n]);if(De)for(var n of De(t))jt.call(t,n)&&Xt(e,n,t[n]);return e},b=(e,t)=>ao(e,io(t));var k=(e,t)=>{var n={};for(var o in e)Qt.call(e,o)&&t.indexOf(o)<0&&(n[o]=e[o]);if(e!=null&&De)for(var o of De(e))t.indexOf(o)<0&&jt.call(e,o)&&(n[o]=e[o]);return n};var I=(e,t,n)=>new Promise((o,r)=>{var a=l=>{try{c(n.next(l))}catch(d){r(d)}},i=l=>{try{c(n.throw(l))}catch(d){r(d)}},c=l=>l.done?o(l.value):Promise.resolve(l.value).then(a,i);c((n=n.apply(e,t)).next())}),Ne=function(e,t){this[0]=e,this[1]=t},en=(e,t,n)=>{var o=(i,c,l,d)=>{try{var u=n[i](c),_=(c=u.value)i
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2688)
                                Category:dropped
                                Size (bytes):2689
                                Entropy (8bit):5.485202403424334
                                Encrypted:false
                                SSDEEP:48:JXIdQqYOlgHl7Wy4laVJFNbxRkMRb438OoeUTxFTgWdF+Tqy7WNwhdK4t:JYaqSf4laJrxs38O3UTxFkWdF+TqyiN2
                                MD5:13CAC3652040533AF2AEAE60F872C97C
                                SHA1:10730F7AE54B0EF11687219E5F1FB8F9FE1E73D6
                                SHA-256:4ED72FA78B2434820F7271540A0657230947312A907B90759AE2ED6F3198879F
                                SHA-512:F803B8D423A6BF59507D5B7A03D54F184FC3D20FF20387720D83C5A982B810A6F7822B4F5D498793FCC2EA6C07030DD0ABB4A985EAF909F23179B4E230E035DB
                                Malicious:false
                                Reputation:low
                                Preview:var P=Object.defineProperty,w=Object.defineProperties;var D=Object.getOwnPropertyDescriptors;var _=Object.getOwnPropertySymbols;var L=Object.prototype.hasOwnProperty,x=Object.prototype.propertyIsEnumerable;var I=(t,e,n)=>e in t?P(t,e,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[e]=n,r=(t,e)=>{for(var n in e||(e={}))L.call(e,n)&&I(t,n,e[n]);if(_)for(var n of _(e))x.call(e,n)&&I(t,n,e[n]);return t},a=(t,e)=>w(t,D(e));import{p as H,t as U,E as F,y as o}from"./tracking-a203051e.js";import{c as k,F as v,T as S}from"./FlexBox-11cee6d3.js";import{a as R,u as W}from"./react-laag.esm-9b635cb4.js";import{U as A,e as E}from"./profile-aac3cebb.js";import"./_sentry-release-injection-file-63e5716f.js";import{T as G}from"./Tooltip-ff6b95b0.js";import"./user-0cc78107.js";import"./transition-ee785a17.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._s
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2120)
                                Category:downloaded
                                Size (bytes):2418
                                Entropy (8bit):5.406826327742931
                                Encrypted:false
                                SSDEEP:48:TCT2QXVBFERwNfuzORBLI/pXd5FDKIO4Ib3DuJBRLfBAS/:TiFERIuza+XlKN40kBRdX
                                MD5:212723E702688B7B9013D5AAF4F47E38
                                SHA1:6EB48DD05401E63B53FE87522C4B7DDC9F6BDF57
                                SHA-256:C4E0BD9D924D16A69FF4641FA15096DA7058B4FF9E147BDF138918F5DDC3C7CC
                                SHA-512:963BE9C8CB6CFCD6212AD59B9355A403833DEBB0AA945983F8BA3A0BF2EEF73D52DF207E0C5DF66C224BBF0FAAB9D317DA0C71EF73F0421BA39972D9BB18A7A7
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/arrow-right-b00904ea.js
                                Preview:var m=Object.defineProperty;var y=(e,t,i)=>t in e?m(e,t,{enumerable:!0,configurable:!0,writable:!0,value:i}):e[t]=i;var b=(e,t,i)=>(y(e,typeof t!="symbol"?t+"":t,i),i);var h=(e,t,i)=>new Promise((o,c)=>{var n=r=>{try{s(i.next(r))}catch(a){c(a)}},d=r=>{try{s(i.throw(r))}catch(a){c(a)}},s=r=>r.done?o(r.value):Promise.resolve(r.value).then(n,d);s((i=i.apply(e,t)).next())});import{m as w,bP as p,y as g}from"./tracking-a203051e.js";import{c as V}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{c as v}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="875c9c85-5962-4ec5-b9a2-0416dac884ed",e._sentryDebugIdIdentifier="sentry-dbid-875c9c85-5962-4ec5-b9a2-0416dac884ed")}catch(i){}})();class R extends w{constructor(){super(...arguments);b(this,"checkVisibility",()=>{if(!this.ref)re
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (20130)
                                Category:downloaded
                                Size (bytes):20131
                                Entropy (8bit):5.274730071524347
                                Encrypted:false
                                SSDEEP:384:DZL++/iK0PwHyNOPqPvBpLrP347D9eVFTWD5yk:9K4HgAsiEVFyt
                                MD5:295EAA29C7BFB0E457D38E12DABE5BB2
                                SHA1:27E82CC618D34482CEC1A6848FD72A232C9ED55F
                                SHA-256:34816DA9A44A93C38504EEB85F89B1EB8B48F4C01DB6E66FB803D5B48801EC58
                                SHA-512:0CE4E52CC483A4820FC5D5349369282A490422AF9E2F2371399EBEDE601400B605521FA70B20AF8A98A56E1AB2FF9310CA1E96AE33EDBA7B88FF05B1B170B1EE
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/substack_entry-34816da9.css
                                Preview:._page_d56bn_1{min-height:100vh}._appTopNav_d56bn_5{position:absolute;top:0;left:0;right:0;height:48px;padding:24px 28px;display:flex;align-items:flex-start;justify-content:space-between;z-index:2}._pageLeftSide_d56bn_18{background-color:var(--color-bg-primary);flex:1 0 50%;box-sizing:border-box}._qrContainer_d56bn_24{box-shadow:var(--shadow-xl);background:var(--color-bg-elevated-primary)}._pageRightSide_d56bn_29{background:linear-gradient(to right top,rgba(0,0,0,.25) 0%,rgba(255,255,255,0) 100%),var(--color-accent-fg-orange);background-blend-mode:soft-light,normal;flex:1 0 50%;position:relative;overflow:hidden;box-sizing:border-box}._imageContainer_d56bn_39{position:relative;height:700px;max-width:550px}._noodles_d56bn_45{mix-blend-mode:hard-light;opacity:.25;position:absolute;top:0;left:50%;transform:translate(-50%);height:100%;width:auto}._glassWrap_d56bn_56{background-color:#c8c8c833;-webkit-backdrop-filter:blur(24px);backdrop-filter:blur(24px);border-radius:var(--border-radius-lg)
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (10263)
                                Category:downloaded
                                Size (bytes):10266
                                Entropy (8bit):5.323834067328952
                                Encrypted:false
                                SSDEEP:96:rmrzFkBx5JEdyJhtNMo/r6o/e+47MsksUsRcAmMGlHxf4jxaRiqjd7tp9nWm:rKiBxIIJhXN/NsUswIjxcN
                                MD5:4DBA4E1C444B0064637CEAC9986BCD45
                                SHA1:0B317C9D7E26DB07B5AD38BEEDACC19BF29758A1
                                SHA-256:CBE741D1CF32D71807F6A9A39E751447DBD17B12F7A4A733CB850DE6B40696B1
                                SHA-512:25FCAD134DE467B99A79C8EE4DE6A3F5658924EBBDD0EA605F3AFF600FB92372C9F280D74A9EB39A0DE45453AB1DDECA39C9102647718BFC7FDE8B36CFDF3076
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/footer-2e46c285.js
                                Preview:import{y as t,z as w,b_ as I,al as U,a2 as A,ah as E,j as T,aH as y,cq as M,c as s,ag as r,d as o,eA as g,X as _,t as h,E as v,aR as P,h as R,aE as B,aF as D,aT as O,aS as x,A as G,a9 as L,el as W,U as d}from"./tracking-a203051e.js";import{T as C,u as k,c as N}from"./FlexBox-11cee6d3.js";import{u as V}from"./CloseIcon-be780942.js";import"./_sentry-release-injection-file-63e5716f.js";import{S as z}from"./SubstackIcon-d14bbfe6.js";import{S as K}from"./captcha-73dac2ed.js";import{C as j,T as H}from"./TermsFooter-9321b6ba.js";import{V as q}from"./arrow-right-b00904ea.js";import{w as S}from"./app_install_modal-dc9fde85.js";(function(){try{var a=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(a._sentryDebugIds=a._sentryDebugIds||{},a._sentryDebugIds[e]="db55b2cf-7c9b-48fe-a19f-2c7926cb538b",a._sentryDebugIdIdentifier="sentry-dbid-db55b2cf-7c9b-48fe-a19f-2c7926cb538b")}catch(c){}})();const J=({hideTerms:a,pub:e,showI
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:downloaded
                                Size (bytes):769
                                Entropy (8bit):5.447978573408532
                                Encrypted:false
                                SSDEEP:24:8XBrRuExuSLsTcNEPPknuLfyT5O/HNyTe40:GBFhvN4TLfttgN0
                                MD5:777F93E740A54E8BC147481185BA9A92
                                SHA1:68455A24A005059B076B56DD8BB57E7719D91097
                                SHA-256:9917C83B0D8B1CA4C7CDE95CA25FF28A0E45D75C4E5458FA23FD1A02AC839D79
                                SHA-512:EE5133980F167DDE836FE858A4CDB35689C656582DD7C19275CA0246265B7E0F2D76FEE93DB9691EC3EDED7A10FB23D4A71F44283BB8E340D608428BDE9DCC35
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/download-b4ac4f5f.js
                                Preview:import{c as d}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="99ce3b09-b0e2-472d-aef5-db25550b47af",e._sentryDebugIdIdentifier="sentry-dbid-99ce3b09-b0e2-472d-aef5-db25550b47af")}catch(o){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const a=d("Download",[["path",{d:"M21 15v4a2 2 0 0 1-2 2H5a2 2 0 0 1-2-2v-4",key:"ih7n3h"}],["polyline",{points:"7 10 12 15 17 10",key:"2ggqvy"}],["line",{x1:"12",x2:"12",y1:"15",y2:"3",key:"1vk2je"}]]);export{a as D};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1625)
                                Category:downloaded
                                Size (bytes):1626
                                Entropy (8bit):5.496178276729992
                                Encrypted:false
                                SSDEEP:48:J8SWqPLbaDSpSFNm3SOsL2TnWJ1gyg6F9:2SgWg23gLM2
                                MD5:2C0B401FCE8A26CA7DDDEB536EE7D3AF
                                SHA1:D51501F4F5D2E9003A8F906BD1C90801EED1802B
                                SHA-256:68774F2211D52D22273436C828388665963498C9A73033CD4EF7AD652F307769
                                SHA-512:F01BB4B5FCEC83E8315E8201A6BD12F3457E5D5F5EFD0F0A76893F815CBA44CC6A4DE5EB96243DFFAE719FB6659E4DAE15D53D1299875168E8100CAB042C80FB
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/NoteReplyIcon-9c5f0bed.js
                                Preview:var f=Object.defineProperty,a=Object.defineProperties;var y=Object.getOwnPropertyDescriptors;var n=Object.getOwnPropertySymbols;var c=Object.prototype.hasOwnProperty,l=Object.prototype.propertyIsEnumerable;var r=(e,t,o)=>t in e?f(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o,d=(e,t)=>{for(var o in t||(t={}))c.call(t,o)&&r(e,o,t[o]);if(n)for(var o of n(t))l.call(t,o)&&r(e,o,t[o]);return e},s=(e,t)=>a(e,y(t));import{y as i}from"./tracking-a203051e.js";import{S as u}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="b61ff161-978f-45ee-a660-727e4991a10c",e._sentryDebugIdIdentifier="sentry-dbid-b61ff161-978f-45ee-a660-727e4991a10c")}catch(o){}})();const h=e=>i(u,s(d({},e),{name:"NoteReplyIcon",svgParams:{height:24,width:24,stroke:e.stroke
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8139)
                                Category:downloaded
                                Size (bytes):8140
                                Entropy (8bit):5.31974116252717
                                Encrypted:false
                                SSDEEP:192:1brAgArQCu4kbGpG32hw7tAoIz5wRT129z3hdyLmy/pHrv7TsRiIsxQX:Gkak32KtUz5wRpAy/F77YR9sxe
                                MD5:2D8190A545F0707023D2E13379D576EC
                                SHA1:ED12F4C25984EB949B8A15C2803E5F9BA9A37A63
                                SHA-256:43C0E1DFE95BDB8D34C82426ADFF3B960F0E1AC5329E8AA420C0C6519FF20F52
                                SHA-512:0FABFE8FDA564D7FA1EC4374E86B92597BA07F3C2C0A6B608205623166B9331B283A7FE99B6F08417E737263DC29092585508B9E860470B0428691CA749804D0
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/user-0cc78107.js
                                Preview:var te=Object.defineProperty,ae=Object.defineProperties;var oe=Object.getOwnPropertyDescriptors;var D=Object.getOwnPropertySymbols;var ie=Object.prototype.hasOwnProperty,se=Object.prototype.propertyIsEnumerable;var J=(e,r,n)=>r in e?te(e,r,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[r]=n,F=(e,r)=>{for(var n in r||(r={}))ie.call(r,n)&&J(e,n,r[n]);if(D)for(var n of D(r))se.call(r,n)&&J(e,n,r[n]);return e},O=(e,r)=>ae(e,oe(r));var T=(e,r,n)=>new Promise((a,u)=>{var s=t=>{try{c(n.next(t))}catch(o){u(o)}},g=t=>{try{c(n.throw(t))}catch(o){u(o)}},c=t=>t.done?a(t.value):Promise.resolve(t.value).then(s,g);c((n=n.apply(e,r)).next())});import{eK as ce,bj as S,ch as ue,h as k,aV as le,y as fe,cO as L,H as ge,R as de}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sen
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1782)
                                Category:downloaded
                                Size (bytes):1783
                                Entropy (8bit):5.400649242291222
                                Encrypted:false
                                SSDEEP:24:qjqI/7YNhYZYSL143RNRuExuSGsbNA4tFBLwb9etBfGeWuNzMlo6zzGBMXX9MNa+:SYDFhfNA4U9+NBNI66zzPXXC8+
                                MD5:C4F634775E855D84974425EA3EB6FE4C
                                SHA1:E631F3488F80218BDD989C1B75D780AB9872D987
                                SHA-256:9DFAA53BBE4E07CB3F57F442036AB2856276FC966108FCEB9CA7111D3A80FE74
                                SHA-512:48E0D15F1748DF0ECBA2F7EEF75075A60DC10F7BD2B5D5EB31AE4D9FFE5912969262DEE40A516344B8A4839D426F6FB04998194D2472564E85791675C7F9D8AD
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Radio-a7f7035d.js
                                Preview:var p=Object.defineProperty,f=Object.defineProperties;var h=Object.getOwnPropertyDescriptors;var c=Object.getOwnPropertySymbols;var r=Object.prototype.hasOwnProperty,l=Object.prototype.propertyIsEnumerable;var o=(e,n,d)=>n in e?p(e,n,{enumerable:!0,configurable:!0,writable:!0,value:d}):e[n]=d,u=(e,n)=>{for(var d in n||(n={}))r.call(n,d)&&o(e,d,n[d]);if(c)for(var d of c(n))l.call(n,d)&&o(e,d,n[d]);return e},b=(e,n)=>f(e,h(n));var _=(e,n)=>{var d={};for(var s in e)r.call(e,s)&&n.indexOf(s)<0&&(d[s]=e[s]);if(e!=null&&c)for(var s of c(e))n.indexOf(s)<0&&l.call(e,s)&&(d[s]=e[s]);return d};import{y as t}from"./tracking-a203051e.js";import{B as k,c as i,d as y}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="87a2da76-6229-4230-9202-5a46fdc95db9",e._sentryD
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1989)
                                Category:downloaded
                                Size (bytes):1990
                                Entropy (8bit):5.004512327097312
                                Encrypted:false
                                SSDEEP:24:Isz5oeRrVhzhqAlnmqHNO95lOqHNQ95iqEIqWMde9NoAUPWWmbIemZ5QOOKX4wN5:I8RRhzhXmPC3EPIJMsIAUUIXQOOKI2aE
                                MD5:92FE43988F0B8811F7678ACCADF34174
                                SHA1:F764CCF438F957BD6B347FA7586A9EC3FFFECBAF
                                SHA-256:6BB7E637922F38E842255BAD583ECA899B07B9CCD9D618649AA03CF6998AB5F2
                                SHA-512:B3FBE5A3F7C1CE0FF2DAAE835570D41DF5D461ACE402905FA04014A38D245DD442697C6E494C2E8E2C5447580D41C700669C55921FB204C139A866B88B0A62AC
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Switch-6bb7e637.css
                                Preview:._switch_1ypky_1{position:relative;display:flex;box-sizing:content-box;flex:0 0 auto;cursor:pointer;border-radius:var(--border-radius-full);border:none;transition:var(--animate-hover);align-items:center;overflow:hidden;padding:0;margin:0;width:var(--switch-width);height:var(--switch-height);background-color:var(--color-bg-secondary);border:var(--border-default)}._switch_1ypky_1:focus-visible{box-shadow:var(--focus-ring)}._switch_1ypky_1._enabled_1ypky_23._checked_1ypky_23{background-color:var(--color-button-primary-bg)}@media (hover: hover){._switch_1ypky_1._enabled_1ypky_23._checked_1ypky_23:hover{background-color:var(--color-button-primary-bg-hover)}}@media (hover: hover){._switch_1ypky_1._enabled_1ypky_23._unchecked_1ypky_33:hover{background-color:var(--color-bg-tertiary)}}._switch_1ypky_1._disabled_1ypky_41{background-color:var(--color-bg-secondary);border:1px solid var(--color-utility-transparent);cursor:not-allowed}._switch_1ypky_1._sm_1ypky_47{--switch-width: var(--size-32);--sw
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (62858)
                                Category:downloaded
                                Size (bytes):80377
                                Entropy (8bit):5.488195416054789
                                Encrypted:false
                                SSDEEP:1536:QhkhPEMO5qMU43mDCvVucDf2J+Ga5Lfbr9jNx7KMLintSMSZVlc:UkhsMOsMU43uCvVucDf2J+Gadfbr9jNQ
                                MD5:3AD3B18EA9018E446CDB44246833449E
                                SHA1:867A65CE2B94936F8A255877D5781F8671010BE8
                                SHA-256:0837BE1B366A5FD68DE258267B34428D3FDFD0F47A4A91261757EE4C86AD3803
                                SHA-512:5A02324511917114A332DA8386C9DD859363F2121B1998729D5271F54B2C48C4776866D17C25417EF446F99480F9294A7FBFA39FFE324B57EE418717E2C7B30D
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/ImportPage-9c289934.js
                                Preview:var Mt=Object.defineProperty,Ut=Object.defineProperties;var Lt=Object.getOwnPropertyDescriptors;var Ee=Object.getOwnPropertySymbols;var ot=Object.prototype.hasOwnProperty,it=Object.prototype.propertyIsEnumerable;var Fe=(o,i,t)=>i in o?Mt(o,i,{enumerable:!0,configurable:!0,writable:!0,value:t}):o[i]=t,S=(o,i)=>{for(var t in i||(i={}))ot.call(i,t)&&Fe(o,t,i[t]);if(Ee)for(var t of Ee(i))it.call(i,t)&&Fe(o,t,i[t]);return o},E=(o,i)=>Ut(o,Lt(i));var We=(o,i)=>{var t={};for(var s in o)ot.call(o,s)&&i.indexOf(s)<0&&(t[s]=o[s]);if(o!=null&&Ee)for(var s of Ee(o))i.indexOf(s)<0&&it.call(o,s)&&(t[s]=o[s]);return t};var O=(o,i,t)=>(Fe(o,typeof i!="symbol"?i+"":i,t),t);var P=(o,i,t)=>new Promise((s,n)=>{var r=l=>{try{u(t.next(l))}catch(p){n(p)}},a=l=>{try{u(t.throw(l))}catch(p){n(p)}},u=l=>l.done?s(l.value):Promise.resolve(l.value).then(r,a);u((t=t.apply(o,i)).next())});import{y as e,bm as Dt,e5 as Ft,h as w,G as _e,b1 as Wt,E as v,aj as Gt,m as q,e6 as ct,b8 as Ht,bj as ut,ch as jt,bo as dt,bc as
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3407)
                                Category:downloaded
                                Size (bytes):3408
                                Entropy (8bit):4.933123331096271
                                Encrypted:false
                                SSDEEP:48:iXMG7/Ps9AsNJ0pfUuK1ZNC70m57U233D2NdJT9NmPcbriNam5dj7jLkPVvNWWDV:WMG7/L/Wdm0ULkth
                                MD5:03590ED6A4218C364F5577C7B904BEE8
                                SHA1:727DC9AD9F7B801F53C70CAA8FF84897E5B710F2
                                SHA-256:FE5C4C560AE0BC78E7B64DD429C6716AACFE1A48B69801F58153FEDC78838E2A
                                SHA-512:64CDC8A8ACFC06F70977C3A075EDBA7E116C63F0B54F4F401728887FDDAF885D0C0986AF371D977DB60761A3EE5A0A32E2DF90A3D616645BD9416FBC23A5D946
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/sortBy-fe5c4c56.css
                                Preview:._container_jtp38_1{flex-shrink:0;transition:var(--animate-hover);background-color:var(--color-bg-primary)}._container_jtp38_1 input{cursor:pointer;position:absolute;opacity:0;margin:0}._container_jtp38_1 input:focus-visible{border:var(--border-focus);box-shadow:var(--shadow-xs),var(--focus-input-ring)}._container_jtp38_1._sm_jtp38_18,._container_jtp38_1._sm_jtp38_18 input{width:var(--size-20);height:var(--size-20)}._container_jtp38_1._md_jtp38_28,._container_jtp38_1._md_jtp38_28 input{width:var(--size-24);height:var(--size-24)}._container_jtp38_1:active{transform:var(--transform-pressed)}._enabled_jtp38_43._unchecked_jtp38_44:hover{border-color:var(--color-button-primary-bg)}._enabled_jtp38_43._unchecked_jtp38_44 svg{opacity:0;transform:scale(0);transition:var(--animate-hover);color:var(--color-button-primary-fg)}._enabled_jtp38_43._checked_jtp38_56{background-color:var(--color-button-primary-bg);border-color:var(--color-button-primary-bg)}._enabled_jtp38_43._checked_jtp38_56:hover{ba
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1372)
                                Category:downloaded
                                Size (bytes):1373
                                Entropy (8bit):4.975171514511315
                                Encrypted:false
                                SSDEEP:24:5qkCnVyoNNs9tqh9B+PN+NiQeNhD1DNXHUWNiQSNs9gN11uD:5qZVyyNktmCN+NCNhDpNXHUWNWNkgN1Q
                                MD5:7D6D6564C9A6C392F940CD94F1B032EE
                                SHA1:08DCA14DC8368929B0235770FBD238B8F38200F1
                                SHA-256:7430851FCB608D8479A3467A95776641ECCBBEB70BB76F5D81F67CE57E0F4254
                                SHA-512:DAC9969758CE09E4F263C2D5FC2F48BFE161D184EA7A235A15E3D15F86F5AC0F14511C23503E7854FD54AB9C3229ED876500C53CF352D5707A5F65265B62CFA3
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/TabBar-7430851f.css
                                Preview:._tabs_15y0g_1{position:relative}._tabs_15y0g_1:after{content:"";position:absolute;background-color:var(--color-utility-detail);height:1px;left:0;right:0;bottom:0;z-index:1}._tab_15y0g_1{flex:1 1 1px;box-sizing:border-box;display:flex;align-items:center;justify-content:center;padding-top:var(--size-2);transition:var(--animate-hover);min-height:var(--size-40)}._tab_15y0g_1._active_15y0g_26{border-color:var(--color-fg-primary)}@media (hover: hover){._tab_15y0g_1:hover{background-color:var(--color-bg-primary-hover)}._tab_15y0g_1:hover ._tabText_15y0g_33{color:var(--color-fg-primary)}}._tabText_15y0g_33{color:var(--color-fg-secondary);transition:var(--animate-hover)}._tabText_15y0g_33._isActive_15y0g_44{color:var(--color-fg-primary)}._nub_15y0g_49{bottom:0;height:var(--size-2);transition:transform var(--animation-timing-fast) var(--animation-smoothing);background-color:var(--color-fg-primary)}._segments_15y0g_56{position:relative;z-index:0}._segment_15y0g_56{transition:var(--animate-hover)
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8414)
                                Category:downloaded
                                Size (bytes):8415
                                Entropy (8bit):5.383017043210329
                                Encrypted:false
                                SSDEEP:192:SSYUVyFcEJfFoAC5Cb7x1WzFGQJsvz52G0X0IQLykvH:dYUmcEtU5C/xk4QC7YQLyk/
                                MD5:70C37492DE816F509D329C422497B4A3
                                SHA1:0FA69DE45072D578FF1FC073DA72DB3FFB8A4DFD
                                SHA-256:24C0D3083BAF356ED3A3F7C1C968F2B16808DEFEE1BAEB957628AD8E48D7AA17
                                SHA-512:4F3948427557F6F6B6172D20CE0D3A8A8B6BCBF1C2DBDBC2EF5478B09F56E0E9EF87012485E3E7695922D7522E3EFB3916836936A361CCC143764BAF410FC5AC
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Menu-2bb96e8d.js
                                Preview:var ce=Object.defineProperty,le=Object.defineProperties;var de=Object.getOwnPropertyDescriptors;var D=Object.getOwnPropertySymbols;var H=Object.prototype.hasOwnProperty,J=Object.prototype.propertyIsEnumerable;var G=(e,n,r)=>n in e?ce(e,n,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[n]=r,i=(e,n)=>{for(var r in n||(n={}))H.call(n,r)&&G(e,r,n[r]);if(D)for(var r of D(n))J.call(n,r)&&G(e,r,n[r]);return e},y=(e,n)=>le(e,de(n));var w=(e,n)=>{var r={};for(var a in e)H.call(e,a)&&n.indexOf(a)<0&&(r[a]=e[a]);if(e!=null&&D)for(var a of D(e))n.indexOf(a)<0&&J.call(e,a)&&(r[a]=e[a]);return r};import{y as t,bm as F,z as Z,aV as C,h as ee,p as ue,ch as fe,cO as pe,P as me,b3 as L}from"./tracking-a203051e.js";import{c as v,d as k,F as m,T,j as _e,z as ge,H as he,U as ve}from"./FlexBox-11cee6d3.js";import{u as te,a as be}from"./react-laag.esm-9b635cb4.js";import{E as ye,u as we,C as xe}from"./ElevatedTheme-26df2688.js";import"./_sentry-release-injection-file-63e5716f.js";import{a as P}from"./
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:downloaded
                                Size (bytes):749
                                Entropy (8bit):5.45183983028002
                                Encrypted:false
                                SSDEEP:12:sXBrRSmGr4pptARYsfH7HLNA4LPPdlQvPuNMELjfov1V4TkmH7mCVdvOFkF1fFWi:sXBrRuEFASsPNA4LPPknuLfyTWHJVdvP
                                MD5:C78288C57D09A2D5899C8FBC5320F9BC
                                SHA1:A6EA4B5AF7B9B1542E60CAA0C26A9D02EFD5917F
                                SHA-256:78331597AE3929BB97A07392E32AD473838BB47228976B263EED021801215311
                                SHA-512:59B8989A992A6C87C9D78AD1B39D62D77E42D0CAD114BB3C41D1E3116858440FCC208CAC7FD92834F8BB617EA1DF0911FE565274DBE4B845081A412D1BD0E692
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/globe-27e37736.js
                                Preview:import{c as t}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},a=new Error().stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="ebe9a82b-5ae3-419b-b18a-c17a1fff1951",e._sentryDebugIdIdentifier="sentry-dbid-ebe9a82b-5ae3-419b-b18a-c17a1fff1951")}catch(d){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const b=t("Globe",[["circle",{cx:"12",cy:"12",r:"10",key:"1mglay"}],["path",{d:"M12 2a14.5 14.5 0 0 0 0 20 14.5 14.5 0 0 0 0-20",key:"13o1zl"}],["path",{d:"M2 12h20",key:"9i4pu4"}]]);export{b as G};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (2798)
                                Category:dropped
                                Size (bytes):2799
                                Entropy (8bit):5.283097410703352
                                Encrypted:false
                                SSDEEP:48:Eri3NfXJoWGbrV//YjdN01T9WMW2DJXV0lDGUJwWEhtFwn0XJ:DxX4V//Yj41TbJXWcQwW4tFwnCJ
                                MD5:95627AB1A31F432792AB11A742F9DFB6
                                SHA1:59869FB2FE2AEE0D68806A55CC5F40418AE3BE82
                                SHA-256:EBE8335DE5BACFDE16EDB360D5471B241B2A9B3E5B60FF6D1E3D74C4AFB8B836
                                SHA-512:5F9DF8E19C4BEE45202AD40357081A83737D92E20D766125EBD0817FDDA27820193101E1C804D75797D1D700F0FD84B261332813DA28FE816614E556F732887F
                                Malicious:false
                                Reputation:low
                                Preview:import{bj as w}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";import{a as E}from"./ElevatedTheme-26df2688.js";import{l as b}from"./linkify-068051d2.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="2ae1ae9e-7f5f-4cb5-9571-1f64500eeacc",e._sentryDebugIdIdentifier="sentry-dbid-2ae1ae9e-7f5f-4cb5-9571-1f64500eeacc")}catch(i){}})();var s={};s.__esModule=!0;var I=E,u=L(I),O=b,h=D(O);function D(e){if(e&&e.__esModule)return e;var t={};if(e!=null)for(var i in e)Object.prototype.hasOwnProperty.call(e,i)&&(t[i]=e[i]);return t.default=e,t}function L(e){return e&&e.__esModule?e:{default:e}}function N(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function P(e,t){if(!e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t&&(type
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (4875)
                                Category:dropped
                                Size (bytes):4877
                                Entropy (8bit):5.227958288135943
                                Encrypted:false
                                SSDEEP:96:VzJvU3+/4D4gphhpjNppk/NnBgrar4h0rKXFBv4Qbdgu:VzJv+EgpnpjLpk/Ca20rKfv4kj
                                MD5:D48903E25CF34AC88D3F10AFB9F97464
                                SHA1:422525B04DED1430D4BAD629E9C7AAF8C7FBE73E
                                SHA-256:DE3023308D25858453B65CA3BD6E85CAB4019C2C632B4BD7704B8B02E8E4CDEA
                                SHA-512:330F2339E38B6CE94AA873BBCA49A7340C8538066D72415865B4FD06A19C3A97A0BFCD38C7E183F04E1447EC167D208CB7D85740DF03DD77D260C34CD386D52F
                                Malicious:false
                                Reputation:low
                                Preview:var g=Object.defineProperty;var m=Object.getOwnPropertySymbols;var k=Object.prototype.hasOwnProperty,w=Object.prototype.propertyIsEnumerable;var u=(o,t,s)=>t in o?g(o,t,{enumerable:!0,configurable:!0,writable:!0,value:s}):o[t]=s,_=(o,t)=>{for(var s in t||(t={}))k.call(t,s)&&u(o,s,t[s]);if(m)for(var s of m(t))w.call(t,s)&&u(o,s,t[s]);return o};var h=(o,t,s)=>new Promise((i,r)=>{var l=a=>{try{n(s.next(a))}catch(d){r(d)}},c=a=>{try{n(s.throw(a))}catch(d){r(d)}},n=a=>a.done?i(a.value):Promise.resolve(a.value).then(l,c);n((s=s.apply(o,t)).next())});import{m as N,bC as I,ge as f,gw as y,gx as B,y as e,T as D}from"./tracking-a203051e.js";import{c as p,j as C}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{X as b}from"./x-b1257afc.js";(function(){try{var o=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(o._sentryDebugIds=o._sentryDebugIds||{},o._sentryDebugIds[t]="1b35716f-e0e1-
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (673)
                                Category:downloaded
                                Size (bytes):674
                                Entropy (8bit):5.381866917690964
                                Encrypted:false
                                SSDEEP:12:3iTof8GRSmGr4pvn0sfrXND5K6GaTpUF4Zrh:pf8GRuEVn0sTXNoaUCZrh
                                MD5:C6AFE323CCD6022A212F912BCB33F390
                                SHA1:CE55A4E450BB6E7CCF2E4A09E3704E12E04BC1E4
                                SHA-256:B2F3592897AC6EF1BFAE4714D284239BA80F404D81A59DD55C2EE07135B3D894
                                SHA-512:6913E0D218897C00B6F4497B9BEE971B7D265F65E9406178AAD953D2663614CE896093F40E49F9F77F0BA6FAF575FA0C80243361576B542C3A4E23C573B5EE60
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/_flatRest-9fbb563c.js
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";import{bj as f,h$ as r}from"./tracking-a203051e.js";import{c as s,d as a}from"./HoverCard-1e08a063.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f5c53001-59b5-4fc6-93ee-91afb95439f7",e._sentryDebugIdIdentifier="sentry-dbid-f5c53001-59b5-4fc6-93ee-91afb95439f7")}catch(c){}})();var o=r;function l(e){var t=e==null?0:e.length;return t?o(e,1):[]}var n=l;const v=f(n);var d=n,i=s,b=a;function u(e){return b(i(e,void 0,d),e+"")}var y=u;export{y as _,v as f};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1062)
                                Category:dropped
                                Size (bytes):1063
                                Entropy (8bit):5.434571198179257
                                Encrypted:false
                                SSDEEP:12:FLhhJ/4YQwQ4JffSsLcFjILjKcMgrihRSmGr4pvMTsf22SLON5FET5QWzM7hhyhM:/jX41ILjnMNRuEVMTsrMON5FiXWhE/k
                                MD5:E9F1FFEDA718A0B793DEEF7E43AA8DDB
                                SHA1:2D93C3AE3DA140871CB8217D772DEC6BBD61749E
                                SHA-256:B817F8C0BD05EC57946A64E94BB5F1575E0800E3AC4DD80A06AAB2C6F01EC27B
                                SHA-512:D1EEFE62405A0C109028611C9473444093D360551228E4B48E158904F3267863D8113594AC40504EFA6AD962413803B19CE925304A91E5C024B70549212774BB
                                Malicious:false
                                Reputation:low
                                Preview:var i=Object.defineProperty,f=Object.defineProperties;var b=Object.getOwnPropertyDescriptors;var o=Object.getOwnPropertySymbols;var u=Object.prototype.hasOwnProperty,y=Object.prototype.propertyIsEnumerable;var r=(e,t,n)=>t in e?i(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,a=(e,t)=>{for(var n in t||(t={}))u.call(t,n)&&r(e,n,t[n]);if(o)for(var n of o(t))y.call(t,n)&&r(e,n,t[n]);return e},d=(e,t)=>f(e,b(t));import{y as s}from"./tracking-a203051e.js";import{S as g}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="6e9b7a1a-b37a-446f-a989-8be380816e87",e._sentryDebugIdIdentifier="sentry-dbid-6e9b7a1a-b37a-446f-a989-8be380816e87")}catch(n){}})();const w=e=>s(g,d(a({},e),{name:"MenuIcon",svgParams:{height:10,width:18}}),s("path",{d:"M1 1
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (5493)
                                Category:dropped
                                Size (bytes):5494
                                Entropy (8bit):5.475121376652895
                                Encrypted:false
                                SSDEEP:96:/8WuqEh3BUkhQqccMWjSQyec8y+UG5odvMmz0rOZpUYVNb+SM3H+sVKMaadfRCby:iBh3GkhxIiSQy2JUpd30rOZpfbBo+sVd
                                MD5:D6E0477F870356557F9532F31807ACE2
                                SHA1:9A8E649511AF312646F85A1BCA5D9E7B465B0E44
                                SHA-256:A6FF800A12C14354693C1DD48AB0ADB2E553C52E5F7957DD0B719F23406253F7
                                SHA-512:AFFAD7A3024D9D6321D91159839A7367CA79FED864CC4B22DD562F60E06B1B5A36A00B8BCE8E8B45CEBD52CCAD9FC95CF9FAE5E339E6632301B6199562544865
                                Malicious:false
                                Reputation:low
                                Preview:import{bj as Q}from"./tracking-a203051e.js";(function(){try{var y=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},b=new Error().stack;b&&(y._sentryDebugIds=y._sentryDebugIds||{},y._sentryDebugIds[b]="3818590c-de9b-4a86-9d58-1f29310fb86d",y._sentryDebugIdIdentifier="sentry-dbid-3818590c-de9b-4a86-9d58-1f29310fb86d")}catch(M){}})();var R={exports:{}};(function(y){(function(b,M,K){if(!b)return;for(var v={8:"backspace",9:"tab",13:"enter",16:"shift",17:"ctrl",18:"alt",20:"capslock",27:"esc",32:"space",33:"pageup",34:"pagedown",35:"end",36:"home",37:"left",38:"up",39:"right",40:"down",45:"ins",46:"del",91:"meta",93:"meta",224:"meta"},P={106:"*",107:"+",109:"-",110:".",111:"/",186:";",187:"=",188:",",189:"-",190:".",191:"/",192:"`",219:"[",220:"\\",221:"]",222:"'"},T={"~":"`","!":"1","@":"2","#":"3",$:"4","%":"5","^":"6","&":"7","*":"8","(":"9",")":"0",_:"-","+":"=",":":";",'"':"'","<":",",">":".","?":"/","|":"\\"},q={option:"alt",command:"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1423)
                                Category:downloaded
                                Size (bytes):1424
                                Entropy (8bit):5.426749190454542
                                Encrypted:false
                                SSDEEP:24:NyCslP3WxoZPavjk4PTksUSRuEVwmsizsp8iuNOFmzsk1ZASeRUJzzGYv:NiPWkS44bkT+urGNqmQSe0PPv
                                MD5:296D62C35027C9F7FA9E56F44131FDFB
                                SHA1:56D2D55397DDF3E665A30987B409753EB24CF88F
                                SHA-256:EE51785C5B5912B494862A4ED07EB504481FED780AF5E4ECAF681B944A29FA6E
                                SHA-512:3230122D5DB65B2EFA0E8E1EC4A7C22479C0E2682E75858529F9AE030D365A52ABB99B09A1F22681DB5FF7602C0E065B81F59D30DF6FBE3EE1402A69A9AC0B09
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/TextInput-89bb95f6.js
                                Preview:var g=Object.defineProperty,I=Object.defineProperties;var w=Object.getOwnPropertyDescriptors;var n=Object.getOwnPropertySymbols;var i=Object.prototype.hasOwnProperty,u=Object.prototype.propertyIsEnumerable;var f=(e,t,s)=>t in e?g(e,t,{enumerable:!0,configurable:!0,writable:!0,value:s}):e[t]=s,c=(e,t)=>{for(var s in t||(t={}))i.call(t,s)&&f(e,s,t[s]);if(n)for(var s of n(t))u.call(t,s)&&f(e,s,t[s]);return e},p=(e,t)=>I(e,w(t));var y=(e,t)=>{var s={};for(var r in e)i.call(e,r)&&t.indexOf(r)<0&&(s[r]=e[r]);if(e!=null&&n)for(var r of n(e))t.indexOf(r)<0&&u.call(e,r)&&(s[r]=e[r]);return s};import{bm as D,y as _}from"./tracking-a203051e.js";import{c as x}from"./FlexBox-11cee6d3.js";import{b as a}from"./sortBy-36cb0f8a.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="31fe73c7-d869
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (365)
                                Category:downloaded
                                Size (bytes):366
                                Entropy (8bit):4.891574535766797
                                Encrypted:false
                                SSDEEP:6:sLqMm9eLyTm9eLyTm9eLyTm9eLyTm9eLyTm9eLmuJL4/H6XTm9eLmuJL4FJGZUgu:yqqO3O3O3O3O3+f6H+FJ4XcPk3JMXf
                                MD5:4DE74FC2CA8320D3BD616559CEF17367
                                SHA1:BA80F64CD425696DE3D732BDC729AAE35875A901
                                SHA-256:DB9A534E4EB99DE4F90E01138866F9C7649041704BE828FC1A923FCF0D334BF7
                                SHA-512:E688C8FC7BEF708716D169CBB2748D8D64E7BE2E3358989240E7F5C9C6C439A6991AD5C607740C445A16EC8E0FD4A1B45D2743CBC6D6ECA2230CDA1B4873BD9F
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/overflow_menu-db9a534e.css
                                Preview:._subMenuTrigger_1fyh8_1{cursor:pointer}._subMenuItem_1fyh8_6._subMenuItem_1fyh8_6._subMenuItem_1fyh8_6._subMenuItem_1fyh8_6._subMenuItem_1fyh8_6._subMenuItem_1fyh8_6._disabled_1fyh8_6{opacity:1}._subMenuItem_1fyh8_6._disabled_1fyh8_6 div{font-weight:var(--font-weight-heavy)}._logo_1fyh8_14{border-radius:var(--border-radius-xs)}._chevron_1fyh8_18{margin-left:3px}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:downloaded
                                Size (bytes):730
                                Entropy (8bit):5.478755142006552
                                Encrypted:false
                                SSDEEP:12:8XBrRSmGr4pptAzfsf7GvN3PPdlQvPuNMELjfov1V+qqJ/CORvFo8zv:8XBrRuEFAzswN3PPknuLfyT+5JLvF7zv
                                MD5:60B54FF987B4B51BD547583C74D76236
                                SHA1:C9157DE562CB36367AC0A7BEB239D237644BCD0E
                                SHA-256:174DAAE1ACAB3E9CA60EFBE48FA4D6936638899E076F899304AFE0E45F517D52
                                SHA-512:E9E8A8DCFCA055C2D460B1B5A4D21097DCE6894E5A0C295980CEE8AB779A194921472980E5A2402AA6BFE7868AF7F1587123B57E4C92FF9707FD248D9B5A6370
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/book-open-bd3fae8f.js
                                Preview:import{c as d}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},a=new Error().stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="9c09afd1-341a-41f2-a8a8-46f2fc4090a6",e._sentryDebugIdIdentifier="sentry-dbid-9c09afd1-341a-41f2-a8a8-46f2fc4090a6")}catch(n){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const t=d("BookOpen",[["path",{d:"M2 3h6a4 4 0 0 1 4 4v14a3 3 0 0 0-3-3H2z",key:"vv98re"}],["path",{d:"M22 3h-6a4 4 0 0 0-4 4v14a3 3 0 0 1 3-3h7z",key:"1cyq3y"}]]);export{t as B};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):2107
                                Entropy (8bit):5.231408374195133
                                Encrypted:false
                                SSDEEP:48:OCoZU8DrQEhXrH9d7fr6VJE3PU3wmHXZRYVlUVPZG0:kZdQ6/S24Zh1
                                MD5:1959C3FD4CD82136E6D878FFC9A46EE1
                                SHA1:EDB96C3AB90D8AE2B6A78165537A14BAAC1ED916
                                SHA-256:C9696B80065084321442A0FCF3C51BEF6CCF24ADF0240F5D94F08BA97271E7C5
                                SHA-512:2465E389528EED261DAFB2AEB24EF2CABC32B302A341CD2BCCD4D822A83E3308BAE5C09518C6E218CD5B3753516341208D583C98D701434C079D856DC3540E9F
                                Malicious:false
                                Reputation:low
                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="64" height="64" fill="none"><g clip-path="url(#a)"><rect width="64" height="64" fill="#FF6719" rx="14" style="fill:#ff6719;fill:color(display-p3 1 .4039 .098);fill-opacity:1"/><path fill="url(#b)" d="M0 0h64v64H0z"/><g fill="#fff" filter="url(#c)"><path d="M15.93 12.25h32.14v5.15H15.93zm0 9.303h32.14v5.152H15.93zm0 9.304v22.044L32 42.27 48.07 52.9V30.857z" style="fill:#fff;fill-opacity:1"/></g></g><defs><linearGradient id="b" x1="32" x2="32" y1="76.5" y2="0" gradientUnits="userSpaceOnUse"><stop stop-color="#FF561E" style="stop-color:#ff561e;stop-color:color(display-p3 1 .3382 .1176);stop-opacity:1"/><stop offset="1" stop-color="#FF7014" style="stop-color:#ff7014;stop-color:color(display-p3 1 .4392 .0784);stop-opacity:1"/></linearGradient><clipPath id="a"><rect width="64" height="64" fill="#fff" rx="14" style="fill:#fff;fill-opacity:1"/></clipPath><filter id="c" width="56" height="56.901" x="4" y="12" color-interpolation-filters="sRGB" filt
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (51683)
                                Category:downloaded
                                Size (bytes):143712
                                Entropy (8bit):5.584840951866629
                                Encrypted:false
                                SSDEEP:3072:HIxBmZBa/tZTr8W3XuAcrcVCvdKv/OVbF314oi8bw7UAoSKW59fhLrLCZYsoCo9k:HI63a/D8W3XuAPOd4/OB514gbw7UAoSG
                                MD5:D4BF2ECE9CF0B68E68D4C0C146A184ED
                                SHA1:E4E2079131DB04C0A80A602E6B881C5B248217A8
                                SHA-256:F394DBB88FA3B5FAA37E5325F0F5913E2196480C271C25BCE59D959F6521C3A3
                                SHA-512:B76481779FC0AE95B405ADF8B71DE9AA88B2BE9F82216870D614077EC3A42F5B2080F7EA7792AB690EEC26A81C12A3CFA578C7DF5F3CE4116CDD3E1888E19ABA
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/homepage_hooks-aad1d75b.js
                                Preview:var Ro=Object.defineProperty,Uo=Object.defineProperties;var Bo=Object.getOwnPropertyDescriptors;var Je=Object.getOwnPropertySymbols;var us=Object.prototype.hasOwnProperty,ps=Object.prototype.propertyIsEnumerable;var hs=Math.pow,Ct=(e,s,o)=>s in e?Ro(e,s,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[s]=o,y=(e,s)=>{for(var o in s||(s={}))us.call(s,o)&&Ct(e,o,s[o]);if(Je)for(var o of Je(s))ps.call(s,o)&&Ct(e,o,s[o]);return e},v=(e,s)=>Uo(e,Bo(s));var De=(e,s)=>{var o={};for(var n in e)us.call(e,n)&&s.indexOf(n)<0&&(o[n]=e[n]);if(e!=null&&Je)for(var n of Je(e))s.indexOf(n)<0&&ps.call(e,n)&&(o[n]=e[n]);return o};var we=(e,s,o)=>(Ct(e,typeof s!="symbol"?s+"":s,o),o);var A=(e,s,o)=>new Promise((n,a)=>{var i=l=>{try{r(o.next(l))}catch(d){a(d)}},c=l=>{try{r(o.throw(l))}catch(d){a(d)}},r=l=>l.done?n(l.value):Promise.resolve(l.value).then(i,c);r((o=o.apply(e,s)).next())});import{y as t,bj as ht,fa as Ho,hv as $o,br as Fo,bs as jo,G as q,az as Z,ch as $e,cO as Fe,h as w,aV as Ce,bg as Qe,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (34146)
                                Category:downloaded
                                Size (bytes):92440
                                Entropy (8bit):5.515475217830676
                                Encrypted:false
                                SSDEEP:768:OCQC4OH5ezjQ6mkLRMBQrQGr05F0hf1fodznehIRRu/yinQUL1KA3qoniQy3DJ7U:YrvrQGfNA1ehIRRunnQULbBniQANfLs
                                MD5:5AD046BFE10F3339A67F03379E8D80A0
                                SHA1:6200E64B0BAEFEAA2EDF789CAB0102B8780A9734
                                SHA-256:3A7BA0E16832B31A978B5A9B51D5588AD22D09E4496165211B1F8A462CF876EF
                                SHA-512:95B2521668BA9BFB4130966563F76BAE2419C189C81DDD0ED666889D36F812959CF7DCE63BC6F76172D02839C957483B55E3D2BADCAC3FEED0A4845A7533A42E
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/partition-4956bd4c.js
                                Preview:var An=Object.defineProperty,wn=Object.defineProperties;var Dn=Object.getOwnPropertyDescriptors;var Pe=Object.getOwnPropertySymbols;var rt=Object.prototype.hasOwnProperty,it=Object.prototype.propertyIsEnumerable;var nt=(i,e,n)=>e in i?An(i,e,{enumerable:!0,configurable:!0,writable:!0,value:n}):i[e]=n,at=(i,e)=>{for(var n in e||(e={}))rt.call(e,n)&&nt(i,n,e[n]);if(Pe)for(var n of Pe(e))it.call(e,n)&&nt(i,n,e[n]);return i},ot=(i,e)=>wn(i,Dn(e));var ut=(i,e)=>{var n={};for(var r in i)rt.call(i,r)&&e.indexOf(r)<0&&(n[r]=i[r]);if(i!=null&&Pe)for(var r of Pe(i))e.indexOf(r)<0&&it.call(i,r)&&(n[r]=i[r]);return n};import{ch as Xe,bm as Pn,y as ae,m as ve,e5 as Fn,bH as F,eQ as Mn,eL as In,bj as Rn}from"./tracking-a203051e.js";import{h as Vn,m as Ln,i as He,_ as A}from"./AlertDialog-94dee8f2.js";import"./_sentry-release-injection-file-63e5716f.js";import{a as Tn}from"./ElevatedTheme-26df2688.js";import{S as kn}from"./FlexBox-11cee6d3.js";import{_ as Nn}from"./_createAggregator-1fdfd3a0.js";(fun
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (985)
                                Category:dropped
                                Size (bytes):2300
                                Entropy (8bit):5.470990869640737
                                Encrypted:false
                                SSDEEP:48:5e4QqBc44ZwfwFNTTLfNA5Lf0zjnaLpOIwkLf7T5jI:50Ic9KY/Eo3aLppjXS
                                MD5:5B85BA4B6D638606B14E5B8FC29B9EC5
                                SHA1:5AFCAE43A07B89D23FB5D1DAAE5BB4C404A9191A
                                SHA-256:F67F12724F5DDC95FA098E1A66FEC018885F17B9E597B5B702A33FF9FCB89FB5
                                SHA-512:50EDBB9F4C5B12913EDDC811D1230CEFBF325D3DF83AAFF066EAA4D57C157C74AD0790D9FBB4CEBA96D905FD36313DAF0D4CA491557F2FCCA4D3D695714D7525
                                Malicious:false
                                Reputation:low
                                Preview:var v=Object.defineProperty,I=Object.defineProperties;var C=Object.getOwnPropertyDescriptors;var n=Object.getOwnPropertySymbols;var f=Object.prototype.hasOwnProperty,l=Object.prototype.propertyIsEnumerable;var a=(e,t,r)=>t in e?v(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,d=(e,t)=>{for(var r in t||(t={}))f.call(t,r)&&a(e,r,t[r]);if(n)for(var r of n(t))l.call(t,r)&&a(e,r,t[r]);return e},u=(e,t)=>I(e,C(t));var b=(e,t)=>{var r={};for(var o in e)f.call(e,o)&&t.indexOf(o)<0&&(r[o]=e[o]);if(e!=null&&n)for(var o of n(e))t.indexOf(o)<0&&l.call(e,o)&&(r[o]=e[o]);return r};import{y as w,P as D}from"./tracking-a203051e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="705357f4-c0cb-42c1-af1f-f6cce473d9c2",e._sentryDebugIdIdentifier="sentry-dbid-705357f4-c0cb-42c1-af1f-f6cce473d9c2")}catch(r){}})();/**. * @license lu
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1216)
                                Category:dropped
                                Size (bytes):1217
                                Entropy (8bit):5.5907332622773644
                                Encrypted:false
                                SSDEEP:12:Nqs4c8LQwQ4sfdf73VNLNsZgSeMgrihRSmGr4pP/QLsfUmNiF4tWLpGRv5HUrLVU:GjgRVNLNjMNRuE1ssTNiFgvaVvYHbLYw
                                MD5:9F9BC7A2AA74067BBF2F9DF97190A108
                                SHA1:754509D478E843744F5FE24B2D17535F69C0E1FF
                                SHA-256:1E85D43B8F5FD9147892254116BE3A78482B54B1768AEBA508C3AE10FFF41394
                                SHA-512:80FD316CEB90F839E807AC19ED098F5166AAFD2A52CA93A7DB318A2B8CFF4A77375FAE06BC954DF3A09C6EADB8529AA8B63ECFA7E48F6DC0E7A6B8EDF4DA07C8
                                Malicious:false
                                Reputation:low
                                Preview:var s=Object.defineProperty,a=Object.defineProperties;var c=Object.getOwnPropertyDescriptors;var n=Object.getOwnPropertySymbols;var i=Object.prototype.hasOwnProperty,y=Object.prototype.propertyIsEnumerable;var t=(e,d,o)=>d in e?s(e,d,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[d]=o,r=(e,d)=>{for(var o in d||(d={}))i.call(d,o)&&t(e,o,d[o]);if(n)for(var o of n(d))y.call(d,o)&&t(e,o,d[o]);return e},b=(e,d)=>a(e,c(d));import{y as f}from"./tracking-a203051e.js";import{S as g}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="bd00f179-697f-43d6-9bba-b1d1c8c50637",e._sentryDebugIdIdentifier="sentry-dbid-bd00f179-697f-43d6-9bba-b1d1c8c50637")}catch(o){}})();const H=e=>f(g,b(r({},e),{name:"FacebookIcon",svgParams:{height:24,width:24}}),f("path",{d:"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1721)
                                Category:dropped
                                Size (bytes):2781
                                Entropy (8bit):5.257691897484653
                                Encrypted:false
                                SSDEEP:48:uRGxGpCjNf0qzKv/9jN4Cyxbd3nJRigCTqaAvrW6hnkJ9:uXCdxWnj4Cyxp3jakry/
                                MD5:0014F8E5374FA6B1ACBCFADFF4D03912
                                SHA1:7061482D5A4C118EE5C3E73F35B5D1D60B18C50C
                                SHA-256:5B59DE50EA9ACB067FC50CFC7DA28E32E2FAAC09E52EFEA9A69C8621A7D3785E
                                SHA-512:8395A5EA4D3E7EB836448AC7A719CC7EA375B2B77344A5F3E06F6F4767C04EE766E108F19632A53F202A1790D789F1E4A2DDAA07A0E2D245341451BB828914BF
                                Malicious:false
                                Reputation:low
                                Preview:var h=Object.defineProperty,p=Object.defineProperties;var _=Object.getOwnPropertyDescriptors;var o=Object.getOwnPropertySymbols;var g=Object.prototype.hasOwnProperty,b=Object.prototype.propertyIsEnumerable;var a=(e,t,r)=>t in e?h(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,l=(e,t)=>{for(var r in t||(t={}))g.call(t,r)&&a(e,r,t[r]);if(o)for(var r of o(t))b.call(t,r)&&a(e,r,t[r]);return e},d=(e,t)=>p(e,_(t));import"./FlexBox-11cee6d3.js";import{i as m,a$ as y,go as C,y as u}from"./tracking-a203051e.js";import{L as w}from"./react-d1fa6d0d.js";import"./_sentry-release-injection-file-63e5716f.js";import{g as S,s as E}from"./store-a457f624.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="5ae3aecf-e201-4665-9a33-f417eec2acbd",e._sentryDebugIdIdentifier="sentry-dbid-5ae3aecf-e201-4665-9a33-f417eec2acbd")}catch(r){
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (9089)
                                Category:downloaded
                                Size (bytes):14696
                                Entropy (8bit):5.230984016332577
                                Encrypted:false
                                SSDEEP:384:yNafAynO79xugTAjCsI9FPRP9f0sNZ9szeIkpHiIkWbhm2TwgF:TOxggbseP93BpHiFWFUi
                                MD5:55C6C2F7CC08F73860737FC1D8B6B85E
                                SHA1:B09678EB8100DC5D5B2992712FE929F9B05DAE78
                                SHA-256:F07F98FF56985C0DDC54CBB230F18619FE06825969F765B08D0311740CC3DC71
                                SHA-512:DCEAF1DA25157520943459A99780A95A35D550DD21531B63358295EF37AF07E7F1A9300B09EBE56F686E749F7D1EC59FA85359033B471A5D822A26EDE1159A58
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/transition-ee785a17.js
                                Preview:var qe=Object.defineProperty,Me=Object.defineProperties;var Ue=Object.getOwnPropertyDescriptors;var G=Object.getOwnPropertySymbols;var be=Object.prototype.hasOwnProperty,ye=Object.prototype.propertyIsEnumerable;var ge=(e,t,r)=>t in e?qe(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,S=(e,t)=>{for(var r in t||(t={}))be.call(t,r)&&ge(e,r,t[r]);if(G)for(var r of G(t))ye.call(t,r)&&ge(e,r,t[r]);return e},D=(e,t)=>Me(e,Ue(t));var R=(e,t)=>{var r={};for(var n in e)be.call(e,n)&&t.indexOf(n)<0&&(r[n]=e[n]);if(e!=null&&G)for(var n of G(e))t.indexOf(n)<0&&ye.call(e,n)&&(r[n]=e[n]);return r};import{p as w,dM as Be,G as g,bH as y,h as H,eR as Te,bm as Ve,z as I,eP as ze,eM as Ge,y as Ye,ch as ce,cO as W,az as Y,aV as $e}from"./tracking-a203051e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="07ac9dab-6f20-4a25-b7b9-b7
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (11907)
                                Category:downloaded
                                Size (bytes):11908
                                Entropy (8bit):5.4749677006083335
                                Encrypted:false
                                SSDEEP:192:MhYNByahm/qPC3K4Vcu5fa9p8EZG91DSDXKaS6MszCxn7MQHg0HLXv4csoFho4xY:M0Byahmv3KsT5fjz99SDXi6xzCJ7MQH4
                                MD5:98E1C2ABC8DD29FF75E40726A8EBF58F
                                SHA1:04D84BAC945B7878CC429E235C132FC550FC2F43
                                SHA-256:F05AB24D3C466409981FC32381D62FBEA09369244C86C38F8F70E6607BBAAC2B
                                SHA-512:2EF8272F81409F5DD447B81397CD768D32D3BFA1FB20F843B74480AC34394BCB478BA312CEE4ED58D4DE26F66FEEA33582E09C278C16BF4E3B2EA7279BED8FBB
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/GlobalSearch-2d1fe831.js
                                Preview:var be=Object.defineProperty,Se=Object.defineProperties;var _e=Object.getOwnPropertyDescriptors;var A=Object.getOwnPropertySymbols;var ee=Object.prototype.hasOwnProperty,te=Object.prototype.propertyIsEnumerable;var X=(e,t)=>{if(t=Symbol[e])return t;throw Error("Symbol."+e+" is not defined")};var Y=(e,t,i)=>t in e?be(e,t,{enumerable:!0,configurable:!0,writable:!0,value:i}):e[t]=i,S=(e,t)=>{for(var i in t||(t={}))ee.call(t,i)&&Y(e,i,t[i]);if(A)for(var i of A(t))te.call(t,i)&&Y(e,i,t[i]);return e},_=(e,t)=>Se(e,_e(t));var oe=(e,t)=>{var i={};for(var a in e)ee.call(e,a)&&t.indexOf(a)<0&&(i[a]=e[a]);if(e!=null&&A)for(var a of A(e))t.indexOf(a)<0&&te.call(e,a)&&(i[a]=e[a]);return i};var H=(e,t,i)=>new Promise((a,n)=>{var u=p=>{try{g(i.next(p))}catch(b){n(b)}},v=p=>{try{g(i.throw(p))}catch(b){n(b)}},g=p=>p.done?a(p.value):Promise.resolve(p.value).then(u,v);g((i=i.apply(e,t)).next())});var G=(e,t,i)=>(t=e[X("asyncIterator")])?t.call(e):(e=e[X("iterator")](),t={},i=(a,n)=>(n=e[a])&&(t[a]=u=>new
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (489)
                                Category:downloaded
                                Size (bytes):490
                                Entropy (8bit):5.340056192434099
                                Encrypted:false
                                SSDEEP:6:2LGXV/HD+mY/1K/EQYY6CFrQmYHN/ekZy7wW6wewN+FQMTjvwgJYx5BGQMTjYvNM:2QRSmGr4pPMj3sfojSNBSmGr4pd90
                                MD5:0B668F0FB7D2085C226CFF3270BC97B7
                                SHA1:DCAB1AFB47187F317BAF1DDE37DF5A37D458B984
                                SHA-256:8D01714D699AED5AD85C29CA2EFFF6FF898F4AA851D31F2CA8E0FE250F223AA0
                                SHA-512:631A765F30B9779742CB837775AF547E36CFE7BC22EB680F3ED6F665E6AD1458593E9BB5AEF0BEE74F8D1AB71BC9B9776A293173C342C93D05336255A15345DB
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/_sentry-release-injection-file-63e5716f.js
                                Preview:(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="1bd472d2-5beb-4192-9bf0-1274ad139b7e",e._sentryDebugIdIdentifier="sentry-dbid-1bd472d2-5beb-4192-9bf0-1274ad139b7e")}catch(b){}})();var n=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{};n.SENTRY_RELEASE={id:"substack@c924335"};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (6012)
                                Category:downloaded
                                Size (bytes):6013
                                Entropy (8bit):5.217086370784069
                                Encrypted:false
                                SSDEEP:96:nMlYkC2wE2wZP2BAmirlM61P/ul2lniIVbpA5WfYqSym+115v3Mw8ZAA3D7iLD/l:5kC2wE2wtSie6Z/ul0bpA5WwcVvrAXMd
                                MD5:34C075608C5E5EB74D9AFEA222323C9A
                                SHA1:BB1A51C2A0C2F3DEBC75188BB8406F21E26631FC
                                SHA-256:8B8D5F541AAFCF2872CD282635603B3605954935CB252C94909B1B88E9AD5740
                                SHA-512:690CF8C5B234E73F98A683ABD2609AB92DF8567DC95C4C60D45A96E5D7EAD517381276EAA3B8B6DA7EE492579A9B45A63F1AACAF94038F76246EF2F87C3517DA
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/file_uploader-02d98089.js
                                Preview:var E=(m,t,e)=>new Promise((s,o)=>{var n=d=>{try{u(e.next(d))}catch(h){o(h)}},p=d=>{try{u(e.throw(d))}catch(h){o(h)}},u=d=>d.done?s(d.value):Promise.resolve(d.value).then(n,p);u((e=e.apply(m,t)).next())});import{m as y,j3 as A}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var m=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(m._sentryDebugIds=m._sentryDebugIds||{},m._sentryDebugIds[t]="00769809-8118-4bdb-8e56-a5d8f64a43ac",m._sentryDebugIdIdentifier="sentry-dbid-00769809-8118-4bdb-8e56-a5d8f64a43ac")}catch(e){}})();const b=.8,P=100,S=10;class F extends y{constructor(t,e){super(t,e),this.fudgeFactor=b,this.accepts=null,this.chunkSize=null,this.fileName="",this.urls=[],this.onPartUploadStarted=(s,o,n)=>E(this,null,function*(){}),this.onPartUploadCompleted=(s,o,n)=>E(this,null,function*(){}),this.state={uploading:null,uploadingXhrGenerators:[],uploadingXhrs:[],e
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (1842)
                                Category:dropped
                                Size (bytes):1843
                                Entropy (8bit):5.247230291263769
                                Encrypted:false
                                SSDEEP:24:QpB9FquEsAas8zpNiFOnyiS2EPmA1aKBfKj1h12ITEgjIeK3pKP2PhtYjFUMVUuj:GBOcrpNm4/M/XBfoHREgjq3sP24KjqFD
                                MD5:D1C5AF511714824E7EF2F725D961B7E9
                                SHA1:93BE08DBAD7D34DA22A93820A67261A20E89A9B7
                                SHA-256:0A084451389A140D8C03DCF4F3C832E871CCAE56AE61FAFF26B6CC1E657674FF
                                SHA-512:E5B9ED88F43315CDC34E6277929D13F7747A6BF73BF38049A78753BA008B0E3CCFF52D7A39683CC73E82FBCBAF07B97C77B9D36F9C9AC850446E8BCB09F1B803
                                Malicious:false
                                Reputation:low
                                Preview:import{k as d}from"./FlexBox-11cee6d3.js";import{fc as u,h5 as f,dl as l}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="e288f789-6a07-411f-b703-9ad981b80ac7",t._sentryDebugIdIdentifier="sentry-dbid-e288f789-6a07-411f-b703-9ad981b80ac7")}catch(o){}})();const c=function(t){const e=t.trim();return f(e)?e:`${e}.`},g=function(t,e=3){var s;if(!(t!=null&&t.length)||!((s=t[0])!=null&&s.owner))return null;const o=t[0].name;if(t.length===1)return{owner:o,others:null};let n=t.slice(1);if(n.length>e&&(n=n.filter(a=>a.role==="admin")),n.length&&n.length<=e){const a=n.map(i=>i.name);return{owner:o,others:u(a).toString()}}return{owner:o,others:null}},w=function(t,e,o,n,s){const a=t?c(t):"";let i;e&&!e.others?n.toLowerCase().includes(e.owner.toLowerCase())?i="":
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1273)
                                Category:downloaded
                                Size (bytes):1274
                                Entropy (8bit):5.293261020580298
                                Encrypted:false
                                SSDEEP:24:XLE5PJ6y5oDzx1k72+RuE1q+seJNQZIWIG7GlDGlNGlmL7IWI5AGlDGlNGlmon:mJ64oZITNQZI0KkCYIfZkCJ
                                MD5:2CE00D905518C419FCCCC0028A42F8F2
                                SHA1:E1E77068C7743416A3291F048E9F014A0046766B
                                SHA-256:0E087CF9DDB601EB935AE987C87BC1DA70B9CCA9DF0277597C3D01C9F1DB5275
                                SHA-512:D6AB23C6FC388D65C7EE1AC6B2EF7D7BC2FBF14B6C0E1BB4AE5F22D1763DF63E97CCC128D8F91D31AF3B8052D8CB1ADAF6CBE990532D633BF956C1142D897051
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/editImage-706286ff.js
                                Preview:var a=(e,d,t)=>new Promise((f,r)=>{var _=n=>{try{i(t.next(n))}catch(o){r(o)}},u=n=>{try{i(t.throw(n))}catch(o){r(o)}},i=n=>n.done?f(n.value):Promise.resolve(n.value).then(_,u);i((t=t.apply(e,d)).next())});import{_ as s}from"./responsive_img-fe901b0e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="3234e31e-2f91-4b14-8c17-baffeb56e4d6",e._sentryDebugIdIdentifier="sentry-dbid-3234e31e-2f91-4b14-8c17-baffeb56e4d6")}catch(t){}})();function g(e,d){return a(this,null,function*(){const{editImage:t}=yield s(()=>import("./editImagePintura-20d9e7df.js"),["assets/editImagePintura-20d9e7df.js","assets/tracking-a203051e.js","assets/_sentry-release-injection-file-63e5716f.js","assets/editImagePintura-13d1fbe3.css"]);return t(e,d)})}function m(e,d){return a(this,null,function*(){const{ed
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1188)
                                Category:downloaded
                                Size (bytes):1189
                                Entropy (8bit):4.950738956100061
                                Encrypted:false
                                SSDEEP:24:BFQNZNfbIjEjghjE5F8NSKWyWF8N+N419Pm21kWq4Kb5qAvBhneX:BFQNZNfkq5qNfAqN+N47/eWpHSeX
                                MD5:280765597CC4C60159B408668FDDAEF2
                                SHA1:DE2B2FEFE8AFA7CE4EA5C683F821FA37ABF27275
                                SHA-256:9FE4E91679C7B3EBB7CF1F28228220608FC1F69CA43B63960C78AD2CD5FD1D31
                                SHA-512:787CFCAC7A42301D8C7576B1FB534F138FEF1F006EBEF03BD87FB17B0EC716CF402C78B935F5304D994AD29AF84D47DFAEDB5A37FF824EBD8013186D88FB9678
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/HoverCard-9fe4e916.css
                                Preview:._reset_1r7ox_1{box-sizing:border-box}._color-primary_1r7ox_5{color:var(--color-fg-primary)}._color-secondary_1r7ox_9{color:var(--color-fg-secondary)}._toast_1ryt7_1{background-color:var(--material-thick);-webkit-backdrop-filter:var(--glass-blur);backdrop-filter:var(--glass-blur)}._close_1ryt7_6 svg{stroke:var(--color-fg-secondary)}._close_1ryt7_6:hover{background-color:var(--color-utility-detail)}._close_1ryt7_6:hover svg{stroke:var(--color-fg-primary)}._icon_1ryt7_19{stroke:var(--color-fg-primary)}._transition_1ryt7_23{transition:transform var(--animation-timing-fast) var(--animation-smoothing-bounce),opacity var(--animation-timing-fast) var(--animation-smoothing)}._show_1ryt7_29{opacity:1;transform:translateY(0)}._hide_1ryt7_34{opacity:0;transform:translateY(var(--size-16))}._hoverCardBase_1l6wb_1{background:var(--color-bg-elevated-primary);display:block;position:absolute;border-radius:var(--border-radius-lg);box-shadow:var(--shadow-md);border:var(--border-default);max-width:340px;m
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):35
                                Entropy (8bit):4.414438730983426
                                Encrypted:false
                                SSDEEP:3:+AsPDI/BRN8n:+A0I/BRSn
                                MD5:B90AB8609900673AD3C9CC43DB2E7A34
                                SHA1:EF34F2A3514BEE2210D32788D4A29658527A3C82
                                SHA-256:B1D1DB47E1C62665B1469149DBEB6E277139E0DE886FB056B34BE13142DC1AAB
                                SHA-512:421E7EB2283360126F4477F8FFC68844AFDED79B71855EA2B2AAAF8519A22E825F6E50CAE5F5A4601BC34D42E5E9E45DDB82DE84F69FEAA85E2B5384B44525CE
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/ProfileSetupToast-b1d1db47.css
                                Preview:._wrapper_ravf8_1{max-width:440px}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (49247)
                                Category:dropped
                                Size (bytes):49250
                                Entropy (8bit):5.452351328694814
                                Encrypted:false
                                SSDEEP:768:pmYhmPxg25bhb2n64troDrMbdXJI+q41GmQfKuduRISEHBj//QqdjDh4hk25:pdgyFoPMzddGmQSuMZqJ2j
                                MD5:80001E9130EBDE6CEA3F137D13F14EED
                                SHA1:3FE0E72B1062D6DDD82F23182FB558BC3206C895
                                SHA-256:5FD74385119C8158F17C612E3FBA09B6E11BB70EA9E8E1280301214EBFF6D257
                                SHA-512:C56F20030BD678F71C0BC8CBB5C5F6AF9017C06AA813FCC3DEC5E79408B024070A505F7F17F7D934E1F62F829C57FF2EC57022B79317EA74BFEC09456852C82C
                                Malicious:false
                                Reputation:low
                                Preview:var Yt=Object.defineProperty,Xt=Object.defineProperties;var Kt=Object.getOwnPropertyDescriptors;var _e=Object.getOwnPropertySymbols;var ct=Object.prototype.hasOwnProperty,ut=Object.prototype.propertyIsEnumerable;var He=(t,a,n)=>a in t?Yt(t,a,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[a]=n,g=(t,a)=>{for(var n in a||(a={}))ct.call(a,n)&&He(t,n,a[n]);if(_e)for(var n of _e(a))ut.call(a,n)&&He(t,n,a[n]);return t},k=(t,a)=>Xt(t,Kt(a));var dt=(t,a)=>{var n={};for(var i in t)ct.call(t,i)&&a.indexOf(i)<0&&(n[i]=t[i]);if(t!=null&&_e)for(var i of _e(t))a.indexOf(i)<0&&ut.call(t,i)&&(n[i]=t[i]);return n};var pt=(t,a,n)=>(He(t,typeof a!="symbol"?a+"":a,n),n);var O=(t,a,n)=>new Promise((i,o)=>{var r=l=>{try{_(n.next(l))}catch(c){o(c)}},p=l=>{try{_(n.throw(l))}catch(c){o(c)}},_=l=>l.done?i(l.value):Promise.resolve(l.value).then(r,p);_((n=n.apply(t,a)).next())});import{h as f,R as de,y as e,z as x,bo as mt,j as te,as as Jt,aT as qe,p as K,t as C,E as S,al as je,U as Qt,c as Pt,G as ze,b as
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (947)
                                Category:downloaded
                                Size (bytes):1731
                                Entropy (8bit):5.501951214521215
                                Encrypted:false
                                SSDEEP:48:2r+D1HB9DSafQNQSTLfW4e4SIqoKifbKWvn:2re9GafVaxe4SIpfJvn
                                MD5:EACA9F6A57DC2795A0044C7968C5F7AA
                                SHA1:DB6D57DFB58CC7A287F0375CDD6702CE4F4996D3
                                SHA-256:3BB78111DAF7E0F2A8FE2AD477A84C016BCD364DE2D164C580A1BEC9A49986F8
                                SHA-512:A9D1AE19DBB26172BEE1F969B8CD9B3DC2FEADB182074F6D4C6B148CCFE58A29E7D25CB54C7E59733BDFA1D50C3AE580F26767DDED4346BA5969D42BAB288781
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/SimpleCheckmarkIcon-b3459bd2.js
                                Preview:var s=Object.defineProperty,i=Object.defineProperties;var m=Object.getOwnPropertyDescriptors;var d=Object.getOwnPropertySymbols;var b=Object.prototype.hasOwnProperty,f=Object.prototype.propertyIsEnumerable;var n=(e,c,t)=>c in e?s(e,c,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[c]=t,o=(e,c)=>{for(var t in c||(c={}))b.call(c,t)&&n(e,t,c[t]);if(d)for(var t of d(c))f.call(c,t)&&n(e,t,c[t]);return e},r=(e,c)=>i(e,m(c));import{c as p}from"./x-b1257afc.js";import{y as a}from"./tracking-a203051e.js";import{S as h}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},c=new Error().stack;c&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[c]="6bcf9b44-8e54-4a4b-869b-543c40e80a02",e._sentryDebugIdIdentifier="sentry-dbid-6bcf9b44-8e54-4a4b-869b-543c40e80a02")}catch(t){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (1518)
                                Category:downloaded
                                Size (bytes):1519
                                Entropy (8bit):5.392520280627375
                                Encrypted:false
                                SSDEEP:24:p4nJU1R6uEUjONsKRbN/k9+LpQCn6NTfeEfd/MehfJFGrg3wM/i:6+0kCLbNtLpH6NTfe8p/IYwMa
                                MD5:5A4F575932F0FADB048B16FD2B3FE264
                                SHA1:23204649CAF9D324D4EA47D517010E45884A0599
                                SHA-256:298F2F82489C51FC29A02BCE9A92BDA6A999E38C65F3CA0BEE3356DD4D39BF0F
                                SHA-512:147DE2302239740F59AA9934298DF393D8D4BF6F2BCF003AADD85BE2FAEC7DCB6C9F0553C10A989632E6FA53AD7D372B6F4600D1AD392117A86C02D2A92F14F7
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/debounce-2835717b.js
                                Preview:import{iu as W,bj as j,hv as w}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";import{t as L}from"./toNumber-a437ba7d.js";(function(){try{var r=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[t]="6a87f836-5d69-4f94-adc0-96ce459d90fb",r._sentryDebugIdIdentifier="sentry-dbid-6a87f836-5d69-4f94-adc0-96ce459d90fb")}catch(a){}})();var M=W,S=function(){return M.Date.now()},F=S,N=w,T=F,p=L,O="Expected a function",R=Math.max,A=Math.min;function $(r,t,a){var d,o,m,f,n,u,s=0,h=!1,c=!1,v=!0;if(typeof r!="function")throw new TypeError(O);t=p(t)||0,N(a)&&(h=!!a.leading,c="maxWait"in a,m=c?R(p(a.maxWait)||0,t):m,v="trailing"in a?!!a.trailing:v);function b(e){var i=d,l=o;return d=o=void 0,s=e,f=r.apply(l,i),f}function E(e){return s=e,n=setTimeout(g,t),h?b(e):f}function k(e){var i=e-u,l=e-s,x=t-i;return c?A(x,m-l):x}function I(e){var i
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (7595)
                                Category:dropped
                                Size (bytes):7596
                                Entropy (8bit):5.529092081067848
                                Encrypted:false
                                SSDEEP:192:1YSzNFYuJ4zVkAamvifCq+Hx+OsHruC+1u/5:1YkOuOSAn/QOsHCCx
                                MD5:F6CE6CD83B0449261D4B3F075A50A3DE
                                SHA1:33349A7C59D8E167E65A563DC58F0614B0765504
                                SHA-256:9675141136894E66E329187EDBF43B9806B6139657E2DE2415DFC113568A66CA
                                SHA-512:0168526571B4F289838FFDBFD7C161539356AD85157FABB660BA6489CC91678F1DDA042D8DCDC6CB41997C95AB642B81191539315D4F4D0E7ABABDA5F3E6DACA
                                Malicious:false
                                Reputation:low
                                Preview:var B=Object.defineProperty,z=Object.defineProperties;var H=Object.getOwnPropertyDescriptors;var v=Object.getOwnPropertySymbols;var P=Object.prototype.hasOwnProperty,j=Object.prototype.propertyIsEnumerable;var k=(e,n,t)=>n in e?B(e,n,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[n]=t,D=(e,n)=>{for(var t in n||(n={}))P.call(n,t)&&k(e,t,n[t]);if(v)for(var t of v(n))j.call(n,t)&&k(e,t,n[t]);return e},A=(e,n)=>z(e,H(n));var y=(e,n,t)=>new Promise((a,i)=>{var l=s=>{try{r(t.next(s))}catch(c){i(c)}},m=s=>{try{r(t.throw(s))}catch(c){i(c)}},r=s=>s.done?a(s.value):Promise.resolve(s.value).then(l,m);r((t=t.apply(e,n)).next())});import{aI as x,h as g,p as f,y as o,aR as R,z as U,m as W,H as O,T as F,aH as L}from"./tracking-a203051e.js";import{u as N,F as M,T as C,h as J,b,g as E,c as T}from"./FlexBox-11cee6d3.js";import{C as K}from"./sortBy-36cb0f8a.js";import{M as q}from"./captcha-73dac2ed.js";import{M as V,a as X}from"./Modal-3af90568.js";import"./_sentry-release-injection-file-63e5716f
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (1065)
                                Category:downloaded
                                Size (bytes):1066
                                Entropy (8bit):5.446309834168963
                                Encrypted:false
                                SSDEEP:24:pW24ERuERvNgpgs9NgBvNQk81Cj3WiVdxYVXs6cMdPvn:4C5NgZNgBvNQkNLxA821v
                                MD5:35F78FB62071C22311223B4DB091D76D
                                SHA1:E595A149C8F3647DB7ED1CA7DC4E73D316738401
                                SHA-256:14B5F47445610E31A77D56A7D55C6C1410B383D6810019F89A5FEFE885221172
                                SHA-512:89ECDB0B4055EA04A251C4B51E6064D68778E797B48E68FDF0D1FD44CC4CA05CF5EFDDF8CA0EC409D2D646CDAC1BFBC7DF174E6F61A73CE7CB1BD056566D3C41
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/_getAllKeysIn-2cef02a9.js
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";import{hv as s,eI as n,iS as y,eG as i,iT as o,iU as u,iv as v,iV as l,iW as b}from"./tracking-a203051e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="3aa8ad1c-b29e-4c8f-8580-bdb4dbee32e2",e._sentryDebugIdIdentifier="sentry-dbid-3aa8ad1c-b29e-4c8f-8580-bdb4dbee32e2")}catch(t){}})();function f(e){var r=[];if(e!=null)for(var t in Object(e))r.push(t);return r}var d=f,g=s,I=n,_=d,p=Object.prototype,c=p.hasOwnProperty;function P(e){if(!g(e))return _(e);var r=I(e),t=[];for(var a in e)a=="constructor"&&(r||!c.call(e,a))||t.push(a);return t}var K=P,O=y,m=K,A=i;function h(e){return A(e)?O(e,!0):m(e)}var w=h,S=o,k=S(Object.getPrototypeOf,Object),$=k,D=u,G=$,L=v,x=l,E=Object.getOwnPropertySymbols,T=E?function(e){for(var r=[];e;)D(r,L(e)),e=G(e);return r}:x,U=T,V=b,W=U,q=w;function
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3035)
                                Category:dropped
                                Size (bytes):3036
                                Entropy (8bit):5.3442313472215845
                                Encrypted:false
                                SSDEEP:48:BwP5lvoKBbpQa8B3NMOFuNcMYtaj2misOiHbIN4yFj7VmGBmDAjv:CIKBih36OFFMYtLmisOi7GjBmGBm8z
                                MD5:DB5AD1C4A8D0F7F8330A6E850D75BDC7
                                SHA1:C8B24C7ECD1FEE114686BC6B806A3AE28D8E5FC7
                                SHA-256:16E4801DAA67050788FB61DD13743D31C6E8F725AC489BCBD2C87FACA0A0A7B9
                                SHA-512:48737C87CC71DED536F9CC7350309C7CB6D0D0C82448A573B568877A81D9F45F32862886628E6F3CB2EA14256A01AF43895B8918DB26BE9CEC2FAE47E37882A0
                                Malicious:false
                                Reputation:low
                                Preview:var m=(o,e,a)=>new Promise((s,n)=>{var i=t=>{try{c(a.next(t))}catch(u){n(u)}},l=t=>{try{c(a.throw(t))}catch(u){n(u)}},c=t=>t.done?s(t.value):Promise.resolve(t.value).then(i,l);c((a=a.apply(o,e)).next())});import{p as y,y as r,fe as w,aB as h,c as p,gI as _,aU as d}from"./tracking-a203051e.js";import{r as T}from"./sortBy-36cb0f8a.js";import{r as v}from"./ProfileHoverCard-e3ae1d37.js";import{F as g,b as k,T as f,j as x,g as P,r as S,p as I,h as C}from"./FlexBox-11cee6d3.js";import{u as U}from"./HoverCard-1e08a063.js";import{e as L}from"./ElevatedTheme-26df2688.js";import"./_sentry-release-injection-file-63e5716f.js";import{X as D}from"./x-b1257afc.js";(function(){try{var o=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(o._sentryDebugIds=o._sentryDebugIds||{},o._sentryDebugIds[e]="a78f5ef5-ca1b-47b0-a0e3-96f70a956561",o._sentryDebugIdIdentifier="sentry-dbid-a78f5ef5-ca1b-47b0-a0e3-96f70a956561")}catch(a){}})();c
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (1578)
                                Category:dropped
                                Size (bytes):1579
                                Entropy (8bit):5.508826540610673
                                Encrypted:false
                                SSDEEP:24:sWyF8SRuExuSJLskLN7oEaVpcARIEDUhO+KOOQ6cT1iSvq4fT8NRRy:sWyDhFpLNU3eARIE7XOOQ6cT1fq4gNR8
                                MD5:3B132A7935F2531FD1CD073B85697DE8
                                SHA1:F2404023C0CEE47C1D3A3E3B65213FA5CC7B113F
                                SHA-256:58AC8E0163AAAF0AA8FB7F79DA6CD107B340508F8264F796293B68BCC073D33A
                                SHA-512:098EBF9CB57E3C3C44CAF6C8BE0F6A7A960B9E12B8CBFB73DA063DFD8E1595B3C35DAB79076CB782308FC8230B28960191AB7CEAE32C344BFD0E03AB06048792
                                Malicious:false
                                Reputation:low
                                Preview:import{iC as o,g3 as I,hM as _,hO as g,bj as v,cs as w}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";import{a as x}from"./noop-10140a6a.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d2925dc2-7641-4b10-a47b-0899d2eb04cf",e._sentryDebugIdIdentifier="sentry-dbid-d2925dc2-7641-4b10-a47b-0899d2eb04cf")}catch(s){}})();function $(e,n,s,t){for(var r=e.length,i=s+(t?1:-1);t?i--:++i<r;)if(n(e[i],i,e))return i;return-1}var y=$;function N(e){return e!==e}var S=N;function p(e,n,s){for(var t=s-1,r=e.length;++t<r;)if(e[t]===n)return t;return-1}var O=p,q=y,A=S,C=O;function D(e,n,s){return n===n?C(e,n,s):q(e,A,s)}var F=D,E=F;function T(e,n){var s=e==null?0:e.length;return!!s&&E(e,n,0)>-1}var B=T;function U(e,n,s){for(var t=-1,r=e==null?0:e.length;++t<r;)if(s(n,e[t]))return!0;return!1}var W=U,c=o,j=x,H=I
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (1058)
                                Category:downloaded
                                Size (bytes):1059
                                Entropy (8bit):5.358245588235938
                                Encrypted:false
                                SSDEEP:24:2iRuEVQasUVNiFGi4Vy/pDYtIXNjySvwOqOo8/DomY:tPNmcVypYewSvwO3occT
                                MD5:349C5870EAD83A96E819B3C7FBFD2143
                                SHA1:32867E2E0ECB891C0E073EC93C8BEAE883AF2651
                                SHA-256:7BFC621ECD20E7EE650B3126861EAB0965C1CA50CCBC4987924851AD63E26C4B
                                SHA-512:C6D40A6DCF040E277D77789DCDDD26450FCD33899805C360485E6141B913A12C1B1B152250A6616009702BC10F159650A9D182A0195C9E4DD0AB45D2794081AB
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/transitions-73cc6cf5.js
                                Preview:import{gJ as i}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="5b134411-6e72-4976-a1ec-50ee6a288b30",e._sentryDebugIdIdentifier="sentry-dbid-5b134411-6e72-4976-a1ec-50ee6a288b30")}catch(o){}})();const l=["sort"],d=["sort","selection"];function c(e,t){let o;try{o=new URL(`${location.protocol}//${location.host}${e}`)}catch(n){o=new URL(e)}for(const n of o.searchParams.keys())(t?d:l).includes(n)||o.searchParams.delete(n);return o.toString()}function b(e){setTimeout(()=>f(e),0)}function f({previous:e,url:t}){var s,a;if(typeof window=="undefined")return;const o=c(t,!1),n=c(t,!0),{head:r}=document;(s=r.querySelector("link[rel=canonical]"))==null||s.setAttribute("href",o),(a=r.querySelector('meta[property="og:url"]'))==null||a.setAttribute("content",n),s
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:downloaded
                                Size (bytes):910
                                Entropy (8bit):5.483111789729329
                                Encrypted:false
                                SSDEEP:24:8XBrRuEVLDOQsGMDOjvN51PPknuLfyTxiLw4lvavievfyvCeimK:GBF1DOVDOjNTTLfpkyC6e3ynK
                                MD5:26D9212BB5DC85637D4ADD3605CE4CE3
                                SHA1:AF88EB237723F931BF46F8BDF04AD6DE0C22053F
                                SHA-256:D36433E1F63A1D949A1E6C6368307372924581590891FCF057B743D95B42E9A0
                                SHA-512:17C2AB1CECE18E1F990D33622A9132A3DDE9304342CC4BF847B0D64D932054A4F07B1BC1DB9AF6A82938B2F3579C6BE644F18E15BB90079D42AA361E0BBA918B
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/candlestick-chart-649d102c.js
                                Preview:import{c as d}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="8bb083a7-db19-489e-b45f-987599dd8bba",e._sentryDebugIdIdentifier="sentry-dbid-8bb083a7-db19-489e-b45f-987599dd8bba")}catch(r){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const b=d("CandlestickChart",[["path",{d:"M9 5v4",key:"14uxtq"}],["rect",{width:"4",height:"6",x:"7",y:"9",rx:"1",key:"f4fvz0"}],["path",{d:"M9 15v2",key:"r5rk32"}],["path",{d:"M17 3v2",key:"1l2re6"}],["rect",{width:"4",height:"8",x:"15",y:"5",rx:"1",key:"z38je5"}],["path",{d:"M17 13v3",key:"5l0wba"}],["path",{d:"M3 3v18h18",key:"1s2lah"}]]);export{b as C};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1782)
                                Category:dropped
                                Size (bytes):1783
                                Entropy (8bit):5.400649242291222
                                Encrypted:false
                                SSDEEP:24:qjqI/7YNhYZYSL143RNRuExuSGsbNA4tFBLwb9etBfGeWuNzMlo6zzGBMXX9MNa+:SYDFhfNA4U9+NBNI66zzPXXC8+
                                MD5:C4F634775E855D84974425EA3EB6FE4C
                                SHA1:E631F3488F80218BDD989C1B75D780AB9872D987
                                SHA-256:9DFAA53BBE4E07CB3F57F442036AB2856276FC966108FCEB9CA7111D3A80FE74
                                SHA-512:48E0D15F1748DF0ECBA2F7EEF75075A60DC10F7BD2B5D5EB31AE4D9FFE5912969262DEE40A516344B8A4839D426F6FB04998194D2472564E85791675C7F9D8AD
                                Malicious:false
                                Reputation:low
                                Preview:var p=Object.defineProperty,f=Object.defineProperties;var h=Object.getOwnPropertyDescriptors;var c=Object.getOwnPropertySymbols;var r=Object.prototype.hasOwnProperty,l=Object.prototype.propertyIsEnumerable;var o=(e,n,d)=>n in e?p(e,n,{enumerable:!0,configurable:!0,writable:!0,value:d}):e[n]=d,u=(e,n)=>{for(var d in n||(n={}))r.call(n,d)&&o(e,d,n[d]);if(c)for(var d of c(n))l.call(n,d)&&o(e,d,n[d]);return e},b=(e,n)=>f(e,h(n));var _=(e,n)=>{var d={};for(var s in e)r.call(e,s)&&n.indexOf(s)<0&&(d[s]=e[s]);if(e!=null&&c)for(var s of c(e))n.indexOf(s)<0&&l.call(e,s)&&(d[s]=e[s]);return d};import{y as t}from"./tracking-a203051e.js";import{B as k,c as i,d as y}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="87a2da76-6229-4230-9202-5a46fdc95db9",e._sentryD
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:downloaded
                                Size (bytes):744
                                Entropy (8bit):5.524226524262602
                                Encrypted:false
                                SSDEEP:12:sXBrRSmGr4pPNsfMNl1PPdlQvPuNMELjfov1VITcCzFZPs7vCGBvOFLe4z:sXBrRuE1NskNl1PPknuLfyT2cC7s7vC3
                                MD5:3EB423D88F4366533D014C275E917300
                                SHA1:161E630DFA7B397F725539436C74BE1CCEBD65A2
                                SHA-256:04849243642397E7F1DF853A85C04DCDEBF33A7D0031823A13074D95C8C3AD25
                                SHA-512:78AF6BFBEFB64503A2E461B1607208C68B04372DD9BC0153FAAB66A335CFC223108E9106B31548789567A24E05A963338191A59016CB2760AE6DEC1F6F2F90E0
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/history-2ec3643b.js
                                Preview:import{c as t}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="90504f60-8635-48b3-9cfc-2d86f29ab2e9",e._sentryDebugIdIdentifier="sentry-dbid-90504f60-8635-48b3-9cfc-2d86f29ab2e9")}catch(f){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const r=t("History",[["path",{d:"M3 12a9 9 0 1 0 9-9 9.75 9.75 0 0 0-6.74 2.74L3 8",key:"1357e3"}],["path",{d:"M3 3v5h5",key:"1xhq8a"}],["path",{d:"M12 7v5l4 2",key:"1fdv2h"}]]);export{r as H};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2832)
                                Category:dropped
                                Size (bytes):2833
                                Entropy (8bit):5.441134297221788
                                Encrypted:false
                                SSDEEP:48:idRuE3z3gGB4len0He6DBcob1rNkyC22Gbzv3WoFhxFAMQeVa4JZVPLDx:4RuEDBY+sZBTCSNXxGMXaEtx
                                MD5:3B8B66485D85FDF6CF024DDB8C792FDB
                                SHA1:5A9548DA52438BA3AED458B9202C58AE4865EA2B
                                SHA-256:2C4A231755A1950818A3E02DF5922EF15986F069BAC4C741DEC1A4EF4F2F4792
                                SHA-512:E79EE2425A2E2A71225402A973D461B5F1B9603862D060FE8628902CF565A3240A086C861A1B6A4ADB16FA301E400BAC8BB33D27BA6BFC8AA18B74F389A9E972
                                Malicious:false
                                Reputation:low
                                Preview:var S=Object.defineProperty,_=Object.defineProperties;var F=Object.getOwnPropertyDescriptors;var f=Object.getOwnPropertySymbols;var g=Object.prototype.hasOwnProperty,w=Object.prototype.propertyIsEnumerable;var p=(e,t,o)=>t in e?S(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o,l=(e,t)=>{for(var o in t||(t={}))g.call(t,o)&&p(e,o,t[o]);if(f)for(var o of f(t))w.call(t,o)&&p(e,o,t[o]);return e},b=(e,t)=>_(e,F(t));var h=(e,t)=>{var o={};for(var a in e)g.call(e,a)&&t.indexOf(a)<0&&(o[a]=e[a]);if(e!=null&&f)for(var a of f(e))t.indexOf(a)<0&&w.call(e,a)&&(o[a]=e[a]);return o};import{L as v,y as n,aU as T}from"./tracking-a203051e.js";import{c as I,s as P,x as A,o as B,T as C,d as k}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import"./createComponent-8b1ff3fd.js";import{e as U,A as N}from"./Avatar-ad3b4f65.js";import{f as d,m as E}from"./ProfileHoverCard-e3ae1d37.js";import{u as L,i as M}from"./isOnReader-c8441f54.js";(function(){try{var e=typ
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (10305)
                                Category:downloaded
                                Size (bytes):10306
                                Entropy (8bit):5.6550419277989645
                                Encrypted:false
                                SSDEEP:192:PruLOoey8uo90AF3bO2fTJQXMhiek5COC9UE7xu3WDAAMGsGz1Gi:yLOoey8uo90AF3y2fGchvk5COiUE74Gj
                                MD5:CE4646BC653D9898925378E25C55C638
                                SHA1:9831615FD06414D6C62BE434E7525FB33AF0159A
                                SHA-256:02426CC1807FB0A60F90BB9A2B6F7B3D674BF59D85E3966B3663ACFD9E120E15
                                SHA-512:89BF852A1E334925419751400039ED6AF21445020046C4A1F1D4BF4BAA895AFF02DCE030E538656E81E851BBCF6045C8A16D663663A332F74A1C6B22EB93F337
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/user_indicator-97a9e60e.js
                                Preview:var $=Object.defineProperty,Y=Object.defineProperties;var q=Object.getOwnPropertyDescriptors;var U=Object.getOwnPropertySymbols;var B=Object.prototype.hasOwnProperty,P=Object.prototype.propertyIsEnumerable;var D=(t,n,e)=>n in t?$(t,n,{enumerable:!0,configurable:!0,writable:!0,value:e}):t[n]=e,C=(t,n)=>{for(var e in n||(n={}))B.call(n,e)&&D(t,e,n[e]);if(U)for(var e of U(n))P.call(n,e)&&D(t,e,n[e]);return t},g=(t,n)=>Y(t,q(n));var _=(t,n)=>{var e={};for(var i in t)B.call(t,i)&&n.indexOf(i)<0&&(e[i]=t[i]);if(t!=null&&U)for(var i of U(t))n.indexOf(i)<0&&P.call(t,i)&&(e[i]=t[i]);return e};import{y as o,ch as Q,aU as Z,hT as J,aB as X,aA as A,cO as t2,aj as o2,z as n2,a_ as a2,B as e2,C as i2,A as r2,j as s2,aC as c2,as as d2,ey as l2,i as u2,aD as C2,aZ as g2,cl as _2,iD as f2,iE as h2,t as v,E as c,c as H,U as p2,d as m2}from"./tracking-a203051e.js";import{S as p,T as E,c as O,d,u as V,g as b2,j as U2,U as y2,h as y,F as E2}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-fil
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (6245)
                                Category:downloaded
                                Size (bytes):6246
                                Entropy (8bit):5.367508650708901
                                Encrypted:false
                                SSDEEP:96:cMaWoAK6FLldPCdBdilJ3RPdfa/ES160m3QFmEprv2PaWSIbeV:cMcAKwlIbdkJh4cwm3QFmEpL2MV
                                MD5:60702DA7B294CC61287B6613BAFFE929
                                SHA1:B58D545ABCA05604D036B0AF9A01108A227D1C62
                                SHA-256:944C9846143A80CE7D061124AB46E9057522AFC01A925A1A083CFCCB8EF17A94
                                SHA-512:A2F619D942B93886915D8D85573EE71E64F81F432DC807B40A446378FB547B9647989EA9EDF8C1EE34EEEFE64E2FC99BB64948DE1BF68342431E3C494D07C1A9
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/omit-39a09556.js
                                Preview:import{cw as L,iu as X,iv as q,iw as J,g1 as Q,hv as P,eI as Z,cu as T,bs as d,ix as U,hN as F,iy as k,eH as z,iz as ee,bk as re,hX as te,fl as ne,iA as M,iB as ae,br as oe,bj as se,ct as ie}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";import{_ as D}from"./_assignValue-04727495.js";import{_ as ce}from"./_baseAssignValue-05224bef.js";import{k as G,a as fe,b as N,_ as K}from"./_getAllKeysIn-2cef02a9.js";import{_ as be}from"./_copyArray-32c14bc6.js";import{l as le}from"./last-49206112.js";import{_ as ge}from"./_flatRest-9fbb563c.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="1c733026-e8d6-4524-bebd-b42a23930043",e._sentryDebugIdIdentifier="sentry-dbid-1c733026-e8d6-4524-bebd-b42a23930043")}catch(t){}})();function ue(e,r){for(var t=-1,o=e==null?0:e.length;++t<o&&r(e[t],t,e)!==!1;);return e}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (797)
                                Category:downloaded
                                Size (bytes):798
                                Entropy (8bit):4.922191848027212
                                Encrypted:false
                                SSDEEP:12:ogq/DC8Vk2Ge9m7co5W3J6bZ+5o1Ys5qCo55uColor5uCorpnn5G3rV3fG+y+ykS:oppVN/0W5AAoqxN/NNKGBXjdGbr
                                MD5:FAEC537C624BEBBBA07D73DA681C43F9
                                SHA1:B6ABFBF567DFD23E2DD4252800B496D2D99E236D
                                SHA-256:011EF325AC2E0437167A7D2D1E3827C842F2C762D5E600DD5142F6C169F03465
                                SHA-512:F6F8E08FE749F2134C9D41BF6333A1C4E1E7B74E6F285FE900014342BBB78664FB80347EE48881426829ECFD1915FEAF2B8FBF32D79E02F7335A0713DADB5621
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/FilePicker-011ef325.css
                                Preview:._dragArea_vbag3_1{cursor:pointer;display:flex;min-height:300px;flex-direction:column;align-items:center;justify-content:center;text-align:center;border:1px dashed var(--color-utility-detail);border-radius:var(--border-radius-md);font-family:var(--font-family-text);font-size:var(--font-size-14);background-color:#fafafa}._dragActive_vbag3_17{background-color:var(--color-bg-secondary);border-color:var(--color-fg-secondary)}._text_vbag3_22._text_vbag3_22._text_vbag3_22{color:var(--color-fg-secondary);font-size:14px;margin-top:0;margin-bottom:0}._icon_vbag3_30{stroke:var(--color-secondary-themed);stroke-width:1.5px;pointer-events:none;margin-bottom:var(--size-16)}._browse_vbag3_37._browse_vbag3_37._browse_vbag3_37{color:var(--color-accent-themed);cursor:pointer}._file_vbag3_42{display:none}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8139)
                                Category:downloaded
                                Size (bytes):8140
                                Entropy (8bit):5.31974116252717
                                Encrypted:false
                                SSDEEP:192:1brAgArQCu4kbGpG32hw7tAoIz5wRT129z3hdyLmy/pHrv7TsRiIsxQX:Gkak32KtUz5wRpAy/F77YR9sxe
                                MD5:2D8190A545F0707023D2E13379D576EC
                                SHA1:ED12F4C25984EB949B8A15C2803E5F9BA9A37A63
                                SHA-256:43C0E1DFE95BDB8D34C82426ADFF3B960F0E1AC5329E8AA420C0C6519FF20F52
                                SHA-512:0FABFE8FDA564D7FA1EC4374E86B92597BA07F3C2C0A6B608205623166B9331B283A7FE99B6F08417E737263DC29092585508B9E860470B0428691CA749804D0
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/user-0cc78107.js
                                Preview:var te=Object.defineProperty,ae=Object.defineProperties;var oe=Object.getOwnPropertyDescriptors;var D=Object.getOwnPropertySymbols;var ie=Object.prototype.hasOwnProperty,se=Object.prototype.propertyIsEnumerable;var J=(e,r,n)=>r in e?te(e,r,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[r]=n,F=(e,r)=>{for(var n in r||(r={}))ie.call(r,n)&&J(e,n,r[n]);if(D)for(var n of D(r))se.call(r,n)&&J(e,n,r[n]);return e},O=(e,r)=>ae(e,oe(r));var T=(e,r,n)=>new Promise((a,u)=>{var s=t=>{try{c(n.next(t))}catch(o){u(o)}},g=t=>{try{c(n.throw(t))}catch(o){u(o)}},c=t=>t.done?a(t.value):Promise.resolve(t.value).then(s,g);c((n=n.apply(e,r)).next())});import{eK as ce,bj as S,ch as ue,h as k,aV as le,y as fe,cO as L,H as ge,R as de}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sen
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):2772
                                Entropy (8bit):7.796468837323507
                                Encrypted:false
                                SSDEEP:48:8dnEoPGe5br9ZsArZnvarY9PA47j9X5kul0Yb/Jga9aqiwbq3AaVOYiiR:HcGe5dOAtnyrYi4lpkul9RvaqLu3AsF3
                                MD5:1111EC22234D737A43CE5D41D1D0AE20
                                SHA1:37487934830421F045F6F3D5123B93D5B20A6DB8
                                SHA-256:C6EE57E7B11F6194F9D3F462A2DE7CFD8B3DB819BF84C3916470AAEAE14EF31A
                                SHA-512:C6CAADB413DC685625894250F1213D4BDCC091850EC1A205C5C394AAFBDDBD5525E87D1C3237DABBBDE4D44A3739188D794F288F8E9989746B41F6BF551A7D6B
                                Malicious:false
                                Reputation:low
                                URL:"https://substackcdn.com/image/fetch/w_96,h_96,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fsubstack-post-media.s3.amazonaws.com%2Fpublic%2Fimages%2F4e3ba667-c1dd-4c30-aadb-c98adc631355_1280x1280.png"
                                Preview:RIFF....WEBPVP8X........_.._..VP8 ....0-...*`.`.>m(.E."!..vp@...\4..o8.;.....Sg~........o..>.}RzQy..^........K.GY........o.G.O.?........W.;r...$..._...p.,.....o._.M......._........?..f..~....)...._...z....W.G.?.?......Y.C.....O.._.~._...JQ.8..5.8......yH.6..jF..43.{pY..t..2...........M.=q2....1.[.....Y..Fv..M..<...|c..($.|.)(.m.Y].N....^^....N.>b..V.'.l..C.%.....:...'.C...z. sK.>,.=+.....q.........A/e......(<..... +)..Q.x.F.!....@.{.4.3.-.{d.5Z&...P.....Mqq.....O.p.}b........TB.. .:U...N.c..O.Q....[....(......c..D1)-u&.....PP.....<..|...Tg..y%g_...D.L{/.,.dv.O.@......y....M..a..i.)%.}.....G...F...Z......i...o.M4?".l....'...#..........kdjJ..+../?V..y....~.:&|.0...?.-@..m.....sp.B.u.Q....n..=.:..Q,M.I..e^.S.w.a..9p...'....q.[.....v.|?....E...p$$....=..u.{....{.7...,/e.....zZ...'.G..3.7....u...Abe....2"..L.=...z)E..e'.I{..dW..ByP.#{...^9..T.....s.{C..l.6C._........,...*.J....t...... ...5.Yje>._....X..f..J.F....DD..V?.O"x.6E...Z....a.[. .d......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (14069)
                                Category:dropped
                                Size (bytes):20652
                                Entropy (8bit):5.449650162623508
                                Encrypted:false
                                SSDEEP:384:dzzCUN4gcTZEcMsQc2Nv+vb7PY8Ev1Fx3rlHxluUi/W/CKgfmca8ycZcf:dfCUfcTWsQc2Nvn8IHxluUi/W/Cha8yB
                                MD5:34B9BAE43AF98585954C026B52D33011
                                SHA1:C9149CBC50D8E009CDA482DCB33AD29BB55FFB67
                                SHA-256:12EAF0D59AF480259341EBCDFA0C8CC02404075DA7C15DCA7633F1E5E240D6AF
                                SHA-512:199F9C315788CF77D9181EF94EC4B84B99F5E8D82E93FC4B9CA0610446DBD1A80719BEC8A8DC3B6DA8BF50B07634DCCD77B704A738E8FF4CAFC176D36DAF61FA
                                Malicious:false
                                Reputation:low
                                Preview:import{c as ie}from"./x-b1257afc.js";import{fi as ue,eR as ce,eK as se,bj as fe,y as le}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";import{p as de}from"./FlexBox-11cee6d3.js";(function(){try{var k=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},N=new Error().stack;N&&(k._sentryDebugIds=k._sentryDebugIds||{},k._sentryDebugIds[N]="3f40273a-aba1-415c-af45-65f8ba0a19a7",k._sentryDebugIdIdentifier="sentry-dbid-3f40273a-aba1-415c-af45-65f8ba0a19a7")}catch(V){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const Oe=ie("ChevronRight",[["path",{d:"m9 18 6-6-6-6",key:"mthhwq"}]]);var re={exports:{}};const ye=ue(ce);(function(k,N){(function(V,S){k.exports=S(ye)})(typeof self!="undefined"?self:se,function(V){return function(S){function r(l){if(f[l])return f[l].exports;var i=f[l]=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8414)
                                Category:dropped
                                Size (bytes):8415
                                Entropy (8bit):5.383017043210329
                                Encrypted:false
                                SSDEEP:192:SSYUVyFcEJfFoAC5Cb7x1WzFGQJsvz52G0X0IQLykvH:dYUmcEtU5C/xk4QC7YQLyk/
                                MD5:70C37492DE816F509D329C422497B4A3
                                SHA1:0FA69DE45072D578FF1FC073DA72DB3FFB8A4DFD
                                SHA-256:24C0D3083BAF356ED3A3F7C1C968F2B16808DEFEE1BAEB957628AD8E48D7AA17
                                SHA-512:4F3948427557F6F6B6172D20CE0D3A8A8B6BCBF1C2DBDBC2EF5478B09F56E0E9EF87012485E3E7695922D7522E3EFB3916836936A361CCC143764BAF410FC5AC
                                Malicious:false
                                Reputation:low
                                Preview:var ce=Object.defineProperty,le=Object.defineProperties;var de=Object.getOwnPropertyDescriptors;var D=Object.getOwnPropertySymbols;var H=Object.prototype.hasOwnProperty,J=Object.prototype.propertyIsEnumerable;var G=(e,n,r)=>n in e?ce(e,n,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[n]=r,i=(e,n)=>{for(var r in n||(n={}))H.call(n,r)&&G(e,r,n[r]);if(D)for(var r of D(n))J.call(n,r)&&G(e,r,n[r]);return e},y=(e,n)=>le(e,de(n));var w=(e,n)=>{var r={};for(var a in e)H.call(e,a)&&n.indexOf(a)<0&&(r[a]=e[a]);if(e!=null&&D)for(var a of D(e))n.indexOf(a)<0&&J.call(e,a)&&(r[a]=e[a]);return r};import{y as t,bm as F,z as Z,aV as C,h as ee,p as ue,ch as fe,cO as pe,P as me,b3 as L}from"./tracking-a203051e.js";import{c as v,d as k,F as m,T,j as _e,z as ge,H as he,U as ve}from"./FlexBox-11cee6d3.js";import{u as te,a as be}from"./react-laag.esm-9b635cb4.js";import{E as ye,u as we,C as xe}from"./ElevatedTheme-26df2688.js";import"./_sentry-release-injection-file-63e5716f.js";import{a as P}from"./
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):383381
                                Entropy (8bit):4.9504939640658066
                                Encrypted:false
                                SSDEEP:6144:cVAETinZE0oO8RtnitE429ru8aZi7sIIInUUV/XuB26PQUPpaRSFT74pQ6U09T6v:cVAETinm0oO8RtnitE429ru8aZi7sHIs
                                MD5:847D370B6146495B6D49C1FDF018C858
                                SHA1:7C02FEA9B2C2EAF449542AAD975CD4600E4B15F1
                                SHA-256:2BF2B92651487FC38694325FADE196A0B81CFAAFA1D2F07F3A7B7F0F0DC62E7C
                                SHA-512:1E3F9CDAF51F598A1D7C6246544BAD96C3E5C6ACF22CB8BB8C7D09642DDE471AE9E22C9DF185A8C6632078B4DC664816C2869953AC0AC85944FC8DA847847F41
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/theme/substack.847d370b6146495b6d49.css
                                Preview:@keyframes rotate{0%{transform:rotateZ(0deg)}to{transform:rotateZ(360deg)}}@keyframes processing-fade{0%{opacity:.4}to{opacity:.8}}@keyframes fade-in{0%,50%{opacity:0}to{opacity:1}}@keyframes fade-out{0%{opacity:1}to{opacity:0}}@keyframes silhouette-scroll{0%{transform:translateX(-50%)}50%{transform:translateX(-25%)}to{transform:translateX(0)}}.reader_font_base,.reader_font_button{font-family:var(--font-family-text);-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:antialiased;-webkit-appearance:optimizelegibility;-moz-appearance:optimizelegibility;appearance:optimizelegibility;letter-spacing:-.012em;color:var(--color-fg-primary)}.reader_font_button{font-size:var(--font-size-14);line-height:var(--line-height-20);letter-spacing:var(--letter-spacing-14);font-weight:var(--font-weight-semibold)}.reader_font_meta{color:var(--color-fg-secondary);font-family:var(--font-family-meta);font-size:var(--font-size-12);font-weight:var(--font-weight-medium);line-height:var(--line-height-20);l
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (6901)
                                Category:downloaded
                                Size (bytes):6902
                                Entropy (8bit):5.235143564483046
                                Encrypted:false
                                SSDEEP:96:VcawZu432ElPow7XPuRUN2SGrtoRJukxSA4Wwnq+VPq+yd6:Ku47l1T2WsSGCJdSAeq8iB0
                                MD5:0EC5AB9CE621BE699B6154B76C2ADE4B
                                SHA1:59019EEC57400B30791292FDB75488D163B6BBED
                                SHA-256:04B19B4FD68D504A3C745A0275332C369EE7AA244FB46C2DA0B963983A824318
                                SHA-512:EA152F5EE3D7534CD5D4FF05ACB09105C0703A7EB178A4AAAD608DCD6E3DF06E97833843969796FD60C830E131A1CCFD03E8281B3F5814AE60E2D6BB56600624
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/password-ce9005ec.js
                                Preview:var N=(n,a,s)=>new Promise((t,i)=>{var l=r=>{try{c(s.next(r))}catch(d){i(d)}},o=r=>{try{c(s.throw(r))}catch(d){i(d)}},c=r=>r.done?t(r.value):Promise.resolve(r.value).then(l,o);c((s=s.apply(n,a)).next())});import{m as A,aj as k,as as L,I as O,y as e,z as C,h as p,u,i as _,_ as $}from"./tracking-a203051e.js";import{r as j}from"./sortBy-36cb0f8a.js";import{F as b}from"./free_email_form.module-b5e93f67.js";import{w as R,b as S,O as f,T as w,u as T,c as I}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{B as F}from"./profile-aac3cebb.js";import{S as E}from"./SimpleCheckmarkIcon-b3459bd2.js";import{M as D}from"./Metadata-2e86d4ea.js";import{E as P}from"./clamp-3f05d3d7.js";import{m as x}from"./homepage_hooks-aad1d75b.js";(function(){try{var n=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},a=new Error().stack;a&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[a]="7ba591f7-591b-4f54-956c-f7b
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:dropped
                                Size (bytes):2300
                                Entropy (8bit):7.744099676677459
                                Encrypted:false
                                SSDEEP:48:uLpMzr6+mOw2jzOmCIyTnvbyPat639oMX871YgNLWYgKJM:uLpgr6+7w1IyTj9eoo8LzgB
                                MD5:208AABE6E346F69D25D09A602BCBDE26
                                SHA1:DE9743E724FDD702179F19CD1FC79F54FD274CCE
                                SHA-256:37D961063465BD962AB8C5C0264159165126F90BE53F342C8667C0DBB8D01306
                                SHA-512:B8CCB4EA0849DCAF878378B561087422EB6C66B308A989429ED18D7877B5F6995FCBEC0B0B41F7908022BFA30F4039EF8CD9E53E721962F1F1CA2DB93DF1BC94
                                Malicious:false
                                Reputation:low
                                Preview:RIFF....WEBPVP8X........_.._..VP8 ....0%...*`.`.>m..F."..*.\....@....$.m..../.G...^`<.=....8...P..`c...|t.?.O|..W.........^..7.._?.z.wC........X.=.y.c.'.....?..Y.+.c.....?...>..<.......O......~..Uz....;.}E.. ..l.].\.'4vOZd>.v.......B..r.}....n.d.jF..#.U..Y.=.i#........CK.N..pg.....|fUA!s...+..;(fx.o.&o.S.h8Q..)..w..u_H....).....U...@.r.C\..~.B.hK..'.-.mG..^..k.0z.....&.....7lm..S.ti.H..M.w...`r.d.6q.S0..R..o.jh..mq......+..r.......}-.Vs=....c./)GSo...sF.4.0h....H`..H. ...x.K~j...BB....yI......%.<....J..b.($4..G46....t.....(.|:web.....7....k].{4.c...~...g..S...U....v.V.2.w/....q..$.'>.n...+.....Rw......Y,..".......m.O.....+..X...^..A.u..G@.Mw.5...&+*..A..5`..c.(.Ur..c..9I.[......d9.=./..3g.&....Q..o..:..2lH0.(y..m....N......-.W.b...I<.+......gM..6.-....E..M.yk.....S...i1...M..?F.1P["A.....ap..z=:.j.4d..x...).>:uJ.E.{YZP.H.W-........*.,.I.B8.H=S.....=.N.....E.......\...D...q.q.*..4..`)..C.S>......=...o.C<..-<.O..*.b.5.H+;q.K.^gl;.....Zf..k...y
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 866 x 1355, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):424706
                                Entropy (8bit):7.995459478031551
                                Encrypted:true
                                SSDEEP:12288:GQboDIZl4jHlq78n/sZnZtJJlYstBxw2Vcx/Z:GQ08+nAZtJkstBxsxB
                                MD5:E035D735D32ADA5FF4FF25F590D165DD
                                SHA1:B015448601F7BCB2CA66F83EEBE26BAD39EF72A4
                                SHA-256:088887905C1A5D3FB00249EDD866B99501823B371215A14C5BC6C219E0F19F7B
                                SHA-512:BFB33A936F047F43663B8CA1ED5406D09C6F1DF1753E4C2E4C9ACBA81023D30D3B8D7108EDAFF9EEB46104A4C78E4E1A357594D87A6260A5307687BB78155638
                                Malicious:false
                                Reputation:low
                                URL:"https://substackcdn.com/image/fetch/w_880,c_limit,f_auto,q_auto:good,fl_progressive:steep/https%3A%2F%2Fsubstack.com%2Fimg%2Fhome_page%2Fphone-v4.png"
                                Preview:.PNG........IHDR...b...K.....@..V....pHYs............... .IDATx...............P....`$...In{|.......10.3.xv%.m....4=.........6.....%...v.....#.......UU.3.....g.."...2..2#3....+232R.....~..B....7v..D"j.fT_..v.>.q.h.0.9.YV....x.il .5....I...B..$......7.....Q.c...4OxoJ.....p..p ....`0.|.?.|..&...^.R?.).Ju%,+.d.H@..........8S.?..B..S..W :na..~VF.FL.[.Q...B.LIX...r...U"....id.;"..2. B.!..Ch..x...N.m.}...;.w..9..n..#9l.9z....$..-.l.Y!...!..B.x{..q.m".D.Y.yB.K9.9s.S..7.bu..L.Z....8].a"..B...2.........]5....B......W.,kE.q.Sl.B.!..W..L..8..Ik...S..6.b5$..;......wk....!..Bj......v..M..a.....bU....7f..`#E.!..BH. .i.l.8g/....^%R<.b.'..l{.{..!..B...1e..P.U..b>.....7.l{..8.)..!..BH...4...@...p.y.2...1..^.Db.L.>...'..g/[..N.....R...#g.T*..&{..0...B.!3I$...c....C.t..8......y'z.p8<.s..a.x>..=.2F.@!...L&...Zu.D.2.INZ.h...........B.!.E.[...@0.`.\/.^F.......x>..>AQVY(.*.|9..j._Z8%...H.s}Y..vB.!..jD..f.gN..7..r^.N\F.544<....C!V.x.S...'a.....#.I.,}..5<<<n..!..BH=.#.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (563)
                                Category:dropped
                                Size (bytes):564
                                Entropy (8bit):5.413830676312242
                                Encrypted:false
                                SSDEEP:12:8xgh6t1RSmGr4pbQC5/zsfXx5/JgNQmC8nP0Yevn:Jh6t1RuERfxsPxrgNQle0Yevn
                                MD5:DCCE6FBB5D1BE3FA57B7D10045698777
                                SHA1:721C6D6995D5C1191EB2683EAB0C4AEFE23EF973
                                SHA-256:CFAC722F230C429283B243B169A2195860554EE2319EA7FA87A86F1352B5B32A
                                SHA-512:9FE7F3FEDE031662BDADEFAC1AA8D96D589BF615037C2802592E0679DBFCA682B8FFB7F259C3E1FCBC11FDEF56D92BB5BFA6083DF7C6DAA19E007FE5A7FFF46C
                                Malicious:false
                                Reputation:low
                                Preview:import{bj as a}from"./tracking-a203051e.js";import{_ as s}from"./_baseAssignValue-05224bef.js";import{_ as o}from"./_createAggregator-1fdfd3a0.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="9378fa5b-3476-4742-b51d-17b7e0a582f6",e._sentryDebugIdIdentifier="sentry-dbid-9378fa5b-3476-4742-b51d-17b7e0a582f6")}catch(t){}})();var n=s,f=o,d=f(function(e,r,t){n(e,t,r)}),b=d;const u=a(b);export{u as k};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (736)
                                Category:downloaded
                                Size (bytes):737
                                Entropy (8bit):5.402988057417699
                                Encrypted:false
                                SSDEEP:12:CZhgrihRSmGr4pvxsfoN5LF/LkMkPpEcWV0SlhZv:CZhNRuEVxswN5LF/Lk7pc0ev
                                MD5:443BB484F7FDEB16962A6A164FE673D2
                                SHA1:2EE2A532A3EDC3D835CE2A1C00B49C1FD9FB28D2
                                SHA-256:959F56AD7E2DC7C7DEDC12711AEE9AE3B4AF791FAC914DE3AA9B337382B35FAF
                                SHA-512:A0C89FE6CF5416497887153E38265BBF1554F9EB6F618F82F478AE3D0B4A619A984DE03FC5B86051E15B20FB61A235C2A43DD6C95D160DCD8BFB8FD77C98EB15
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/BetaTag-762444ff.js
                                Preview:import{y as a}from"./tracking-a203051e.js";import{T as n,d}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f2e608f7-1a7e-4207-ab84-d685992d4e59",e._sentryDebugIdIdentifier="sentry-dbid-f2e608f7-1a7e-4207-ab84-d685992d4e59")}catch(r){}})();const i="_betaTag_ar0ef_1",s={betaTag:i};function l(){return a(d,{className:s.betaTag,display:"inline-block",paddingX:8,paddingY:2,radius:"sm"},a(n,{display:"inline",translated:!0,font:"meta",size:12,lineHeight:20,weight:"medium"},"Beta"))}export{l as B};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (3642)
                                Category:downloaded
                                Size (bytes):16902
                                Entropy (8bit):5.298929906093848
                                Encrypted:false
                                SSDEEP:192:bzEQz208eiuFTKvlHCn6rs7Vin96UtWJ8rsavz1YpoyMszWzu8W1mNsPP88QV:H52peiuFTKvlHCMe58HsV1mNsPE
                                MD5:A0B9AEA44A4D27906BB5BE209DE5AD31
                                SHA1:7D730520D56FAC0D7F58EA148F000118266E828B
                                SHA-256:0F244D55DA31F04BD90D5279106AEC1FCEFDB6DF4B9459BFD9466AF29C683B26
                                SHA-512:24A93FF7E3A0E2A35BE1E906EE4B7C7929BCA40B0BBBF770C7AE0EF55F3B255849D7A64473313E7FE4D91724879518D6F3AF1D80A626E559BF927349A5A38C34
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/entry-1e6943dd.js
                                Preview:var V=Object.defineProperty;var U=Object.getOwnPropertySymbols;var Q=Object.prototype.hasOwnProperty,q=Object.prototype.propertyIsEnumerable;var B=(t,n,a)=>n in t?V(t,n,{enumerable:!0,configurable:!0,writable:!0,value:a}):t[n]=a,M=(t,n)=>{for(var a in n||(n={}))Q.call(n,a)&&B(t,a,n[a]);if(U)for(var a of U(n))q.call(n,a)&&B(t,a,n[a]);return t};import{fM as l,z as D,m as S,fN as Z,fO as ee,fP as te,fQ as oe,fR as ne,fS as ae,fT as re,fU as ie,ba as se,i as le,dW as ce,y as pe,aI as x,fV as de}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[n]="17d2a060-4c80-4f6b-8b9e-28b970b49589",t._sentryDebugIdIdentifier="sentry-dbid-17d2a060-4c80-4f6b-8b9e-28b970b49589")}catch(a){}})();typeof window!="undefined"&&window.__PREACT_DEVTOOLS__&&window.__PREACT_DEVTOOLS_
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (11722)
                                Category:downloaded
                                Size (bytes):23508
                                Entropy (8bit):5.534778164027901
                                Encrypted:false
                                SSDEEP:384:RYj4LbF6DplyrBME+FeCmGwvN26F97+CohGBln/DdP3+KgLF7on:RYjWF6DjyqEc9mGwBF9IhGz/hP3LgR7o
                                MD5:7F2F26169A201CB796750A765008ECDA
                                SHA1:9484E56934905E5CCACB1A73F3C584E09DB9661A
                                SHA-256:97A8A9E92D3FEF915E56F032237DE4A7A1BB2BE26549664B6F52462F9AC10753
                                SHA-512:3E8F6741A6C329F426CC0C308FE1FE5E732355C277B4B1698532ABBB644BAD2395E0130E321237700353561C986D7761C8DD65A2348B48BACD189A81C82203C6
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/SearchModal-bcf6b7e5.js
                                Preview:var q=Object.defineProperty,F=Object.defineProperties;var G=Object.getOwnPropertyDescriptors;var H=Object.getOwnPropertySymbols;var Y=Object.prototype.hasOwnProperty,U=Object.prototype.propertyIsEnumerable;var T=(e,n,t)=>n in e?q(e,n,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[n]=t,S=(e,n)=>{for(var t in n||(n={}))Y.call(n,t)&&T(e,t,n[t]);if(H)for(var t of H(n))U.call(n,t)&&T(e,t,n[t]);return e},V=(e,n)=>F(e,G(n));import{y as a,h as O,z as D,b3 as Z}from"./tracking-a203051e.js";import{s as A,o as $,z as J,R as s,c as C,g as Q,C as _,T as p,j as E,u as N}from"./FlexBox-11cee6d3.js";import{R as ee}from"./responsive_img-fe901b0e.js";import"./_sentry-release-injection-file-63e5716f.js";import"./createComponent-8b1ff3fd.js";import{a as ae}from"./Modal-3af90568.js";import{T as te}from"./Progress-80b8df68.js";import{UserBadge as ne}from"./UserBadge-e8deb49f.js";import{P as K,A as P}from"./Avatar-ad3b4f65.js";import"./ProfileHoverCard-e3ae1d37.js";import{u as ie}from"./ElevatedTheme
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (803)
                                Category:downloaded
                                Size (bytes):804
                                Entropy (8bit):4.886835608292656
                                Encrypted:false
                                SSDEEP:24:ue5KA9mIqhhvfBcZNhojysoNxNUbRohdWov:eA9fcHOZNiE7NUtmkq
                                MD5:97C7D82272C24884E7BCA4A3729814A0
                                SHA1:52E47641BE72452F5295DCC9EBBAD3D2E4BEC75F
                                SHA-256:1E64850CED45E27814D4B889EC25435C40EB1BC0437855996411ED68096B1FB5
                                SHA-512:58553297C39E2421C916115A207CABE74DCE4A5C09FA8442499E5D54B1AFCAFF99D6E181A317D91340D040B753CCD3066FAF61C040E5D5197E696E155789B608
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/Select-1e64850c.css
                                Preview:._select_j8f9f_1{position:relative;border-radius:var(--border-radius-sm);border:solid 1px var(--color-utility-detail);box-sizing:border-box;height:var(--size-44);background-color:var(--color-bg-primary);transition:border-color var(--animation-timing-fast) var(--animation-smoothing)}._select_j8f9f_1:focus-within{border-color:var(--color-fg-secondary)}._select_j8f9f_1 select{width:100%;height:100%;position:absolute;top:0;left:0;opacity:0;-webkit-appearance:none;cursor:pointer}._select_j8f9f_1 select:disabled{cursor:not-allowed}._select_j8f9f_1 svg{fill:var(--color-fg-secondary);stroke:none;width:8px}._selectedOption_j8f9f_31{text-overflow:ellipsis;overflow:hidden;white-space:nowrap}._error_j8f9f_36{border-color:var(--color-semantic-error-bg-primary);color:var(--color-semantic-error-bg-primary)}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (2762)
                                Category:dropped
                                Size (bytes):2763
                                Entropy (8bit):5.475376598487302
                                Encrypted:false
                                SSDEEP:48:nuCiTbG2awYNYLeQJxskHcofgzrXkmVSiFEnOELs2LkvVJ:uC8dB3xskHhzUSiFyOas2YtJ
                                MD5:A2F4C395A2D1E43073D03DAE572997E0
                                SHA1:3D34BAB5AB90DA373C7F5CD8BD998A8024D98FF5
                                SHA-256:FAE746EF753130585A09FA3D2C8558A2C02375AFE18DB5A56037C06D5846DBC0
                                SHA-512:3A59047F29A8788EC2C1D08D3CD35DC039288E11663037E0549107A0E491E229B157FC58FD3A77B060FFEAF64642DD4070C0D92E581B8AE3A4F842C343008283
                                Malicious:false
                                Reputation:low
                                Preview:import{G as S,h as p,p as H,y as o,X as P}from"./tracking-a203051e.js";import{c as i,b as U}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{a as X,M as z}from"./Menu-2bb96e8d.js";import{n as O}from"./homepage_hooks-aad1d75b.js";import{C as A}from"./chevron-down-61d752a7.js";import{C as F}from"./ProfileHoverCard-e3ae1d37.js";import{C as G}from"./ElevatedTheme-26df2688.js";(function(){try{var r=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},a=new Error().stack;a&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[a]="c347720e-25bc-4c46-addc-224158ad0abe",r._sentryDebugIdIdentifier="sentry-dbid-c347720e-25bc-4c46-addc-224158ad0abe")}catch(m){}})();const J="_subMenuTrigger_1fyh8_1",j="_subMenuItem_1fyh8_6",q="_disabled_1fyh8_6",K="_logo_1fyh8_14",Q="_chevron_1fyh8_18",l={subMenuTrigger:J,subMenuItem:j,disabled:q,logo:K,chevron:Q},L=10,V=250;function so({className:r,items:a,menuItemClassNam
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, Unicode text, UTF-8 text, with very long lines (4666)
                                Category:downloaded
                                Size (bytes):4671
                                Entropy (8bit):5.233437327570886
                                Encrypted:false
                                SSDEEP:96:nVfY66Jz9KGLfJGeYhaEnomEezE64W5C7ds/hHfYg+hHhxngW8FEK:nd6pFLfKHomE64iWdwhHg7hH/bK
                                MD5:B881A9D44604DA096CFE7DA32EC7B7A8
                                SHA1:97055FDE3E5F5618E8D02BF34CCEF4CCE32F7DCB
                                SHA-256:AAA7A3CBB1BE3FB494701F5A445915479A63FD7B0F3D69BA028B473F8733C14B
                                SHA-512:543AD340C983EA84793C93D7EA1E2F383230A7915C6DC6B32FE1973AA3608EA7166A37E81E95EE45DF0D84CD77B977C5CEB4460DC98874B4F086D7856B857905
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/TermsFooter-9321b6ba.js
                                Preview:import{y as e,B as d,C as g,z as i,aS as c,aT as f,A as y}from"./tracking-a203051e.js";import{u,T as n}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var r=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},s=new Error().stack;s&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[s]="f62ed2a7-fecb-4a4e-ac1a-8d02fa2b59cb",r._sentryDebugIdIdentifier="sentry-dbid-f62ed2a7-fecb-4a4e-ac1a-8d02fa2b59cb")}catch(o){}})();function p(r,s){return[...Array(2*r.length-1)].map((o,a)=>a%2?s:r[a/2])}const I=({publication:r,className:s,themed:o=!1,utm_source:a})=>{const l=o?"pub-tertiary-text":"tertiary";switch(r==null?void 0:r.subdomain){case"activisionblizzard":return e(v,{className:s,color:l,utm_source:a});case"demographyunplugged":return e(P,{className:s,color:l,utm_source:a});default:return e(m,{pub:r,className:s,color:l,utm_source:a})}},S=({publication:r})=>{const{iString:s}=u();if((r==null
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (7060)
                                Category:downloaded
                                Size (bytes):7061
                                Entropy (8bit):5.179268054577741
                                Encrypted:false
                                SSDEEP:96:IeCIZKV2CyJeV2MhepQyhCWOjaNLnPWRQAkqSJSjvZDh:4cCy8cMh3y4WOqP6D
                                MD5:2813B9AFAEDB731622297E5BBFCEA8D7
                                SHA1:21ED0C9BE9A3CEA6C0C3CECAA73D9A42F1B9D1D6
                                SHA-256:1B33585E8678EC1CB73D3D51D4F9546C721C4153B038CCE005D0C072C0CC84F0
                                SHA-512:D5137424E8495E4927EBF4516EA4B4F1102C3DE71529F6AAB188DDA3A489C950218E83FDDB42A8B7D2E399AF6C1B3C1A2AFEC4CBC2CA9D5120D4479C84DE4D54
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/homepage_hooks-1b33585e.css
                                Preview:._range-slider_1k336_1{position:relative;min-width:150px;width:100%;height:20px}._range-slider__rail_1k336_8{position:absolute;width:100%;height:4px;background:#ddd;top:50%;transform:translateY(-50%);border-radius:var(--radius-radius-full, 999px)}._range-slider__track_1k336_18{position:absolute;height:4px;background:black;top:50%;transform:translateY(-50%);border-radius:var(--radius-radius-full, 999px)}._range-slider__thumb_1k336_27{position:absolute;width:10px;height:10px;background:white;border-radius:50%;border:2px solid black;top:50%;transform:translate(-50%,-50%);cursor:pointer}._mainContainer_793sk_2{position:relative;display:flex;flex-direction:column;align-items:center}._speechBubble_793sk_9{position:absolute;z-index:1000;width:250px;padding:10px;background-color:#fff;border-radius:var(--border-radius-sm);box-shadow:0 -4px 20px #0000001a;top:calc(100% + 15px);left:50%;transform:translate(-50%)}._speechBubble_793sk_9:after{content:"";position:absolute;bottom:100%;left:50%;transf
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):204
                                Entropy (8bit):4.79210058897881
                                Encrypted:false
                                SSDEEP:6:gJqRT5qCoGIx9Ho0QGzRT5qCoGNY0QgWLFHWMCn:ge5qCoD9HRQq5qCoqQZ5O
                                MD5:E0259F24DB8B56EA2E6EA332F9DC569E
                                SHA1:D3333225D69ED6FA48AEA0545D00B7E1B435BEEA
                                SHA-256:CF92F429FD8A014F151E75CE5B3B5470EA6D82E8E409C0340A93D178960DF3A6
                                SHA-512:94086C77EDF843F8650D509810A94F3A613D8A41FA676BC6472F46E8F5B3E468ED165CF53FCDF77B4A4E3D308181C2A403075E5FAEB19DA4F0B3A40A9B562151
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/common-cf92f429.css
                                Preview:._highlight_kafi8_1{background-color:var(--color-bg-secondary)}@media (hover: hover){._linkRow_kafi8_5:hover{background-color:var(--color-bg-secondary)}}._linkRow_kafi8_5{transition:var(--animate-hover)}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (489)
                                Category:dropped
                                Size (bytes):490
                                Entropy (8bit):5.340056192434099
                                Encrypted:false
                                SSDEEP:6:2LGXV/HD+mY/1K/EQYY6CFrQmYHN/ekZy7wW6wewN+FQMTjvwgJYx5BGQMTjYvNM:2QRSmGr4pPMj3sfojSNBSmGr4pd90
                                MD5:0B668F0FB7D2085C226CFF3270BC97B7
                                SHA1:DCAB1AFB47187F317BAF1DDE37DF5A37D458B984
                                SHA-256:8D01714D699AED5AD85C29CA2EFFF6FF898F4AA851D31F2CA8E0FE250F223AA0
                                SHA-512:631A765F30B9779742CB837775AF547E36CFE7BC22EB680F3ED6F665E6AD1458593E9BB5AEF0BEE74F8D1AB71BC9B9776A293173C342C93D05336255A15345DB
                                Malicious:false
                                Reputation:low
                                Preview:(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="1bd472d2-5beb-4192-9bf0-1274ad139b7e",e._sentryDebugIdIdentifier="sentry-dbid-1bd472d2-5beb-4192-9bf0-1274ad139b7e")}catch(b){}})();var n=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{};n.SENTRY_RELEASE={id:"substack@c924335"};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (20280)
                                Category:downloaded
                                Size (bytes):34384
                                Entropy (8bit):5.306886766652494
                                Encrypted:false
                                SSDEEP:384:ygyZ03ZGdWDbY5+s+xIJU7LdswhuoLf5aNtgv7ziwlv76JItbLADpc4wjm2VMX9y:t2tdWThxIJU7LdNuGf5QSzzmGtPAdMs8
                                MD5:B7A5F66D65FEA6B6B86F7086306AC111
                                SHA1:21893C47D472F71D8FA62A6E28E38935A7DD184E
                                SHA-256:1B86BFC33F9F22C307CBF52B3DCCA21B2873FA5D8573E859531300BB26913C22
                                SHA-512:7F3FEDE3BED48D71FEDE16FFF7BAB45455E810207CB174BDEE6CA09308146A016FBA565368491B266111B86AB46931B22EC31AB696E243BBE70687D27FCB22C0
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/combobox-5f5e58bf.js
                                Preview:var Ke=Object.defineProperty,Ue=Object.defineProperties;var qe=Object.getOwnPropertyDescriptors;var ae=Object.getOwnPropertySymbols;var Re=Object.prototype.hasOwnProperty,Me=Object.prototype.propertyIsEnumerable;var Ee=(t,i,e)=>i in t?Ke(t,i,{enumerable:!0,configurable:!0,writable:!0,value:e}):t[i]=e,R=(t,i)=>{for(var e in i||(i={}))Re.call(i,e)&&Ee(t,e,i[e]);if(ae)for(var e of ae(i))Me.call(i,e)&&Ee(t,e,i[e]);return t},P=(t,i)=>Ue(t,qe(i));var q=(t,i)=>{var e={};for(var n in t)Re.call(t,n)&&i.indexOf(n)<0&&(e[n]=t[n]);if(t!=null&&ae)for(var n of ae(t))i.indexOf(n)<0&&Me.call(t,n)&&(e[n]=t[n]);return e};import{eS as Ae,jC as He,h as ge,p as de,dM as Je,G as D,ch as he,aL as We,az as Xe,aV as K,bH as B,cO as xe,z as ke}from"./tracking-a203051e.js";import{b as _e,a as V,O as we,U as Z,o as h,u as Q,p as Oe,g as Ye,e as ue,x as Ge,C as ee,y as ne,d as Qe,c as $e}from"./transition-ee785a17.js";import{T as Ze,e as et,a as tt}from"./Switch-a0faeadb.js";import{b as nt,y as ot,f as rt,s as it,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:dropped
                                Size (bytes):749
                                Entropy (8bit):5.472281075668614
                                Encrypted:false
                                SSDEEP:12:/tXBrRSmGr4p2ouSolIcsfClSNqPPdlQvPuNMELjfov1VyKGVDTDKGzLigKGldj6:/tXBrRuExuSMsNNqPPknuLfyTynVn3ir
                                MD5:AF39AED57830464194C2A6B97EDB007D
                                SHA1:3AD6AF3F0203EC52770BDA26E3E2EBF11D89390B
                                SHA-256:E6B825B70563A71766ADDC04B42C96D659AAC7C9F102AB032E62FCCB00D5FF11
                                SHA-512:CBCCE3F46C0C66EFB71AD258F8DC91D1412D060051EB62A43FF8CF3CA6908AD8B8887B58AADC278C1EDBC46CFE596E1CE8275C5BBCD5717BDC4FDE080B6C552A
                                Malicious:false
                                Reputation:low
                                Preview:import{c as a}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b9c4ba3d-aa97-4a5a-9b66-3b45a01ceb85",e._sentryDebugIdIdentifier="sentry-dbid-b9c4ba3d-aa97-4a5a-9b66-3b45a01ceb85")}catch(y){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const d=a("Menu",[["line",{x1:"4",x2:"20",y1:"12",y2:"12",key:"1e0a9i"}],["line",{x1:"4",x2:"20",y1:"6",y2:"6",key:"1owob3"}],["line",{x1:"4",x2:"20",y1:"18",y2:"18",key:"yk5zj1"}]]);export{d as M};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (771)
                                Category:downloaded
                                Size (bytes):772
                                Entropy (8bit):5.390180594760592
                                Encrypted:false
                                SSDEEP:24:5DARuEjtQs4HNoIFkuqhIagsAhYyrpDmVH6D:eoHN1kuABgsAyyR8c
                                MD5:F883A025317393D97CCAB56DC524C202
                                SHA1:DDA2E7AF73DD37676C9C44E94799626295E33081
                                SHA-256:CF0FA4B10A823B7D0CBC3B4B18BFE74EF4C8851BA54724079AA87E58D4384444
                                SHA-512:78123ACC9375467EDE1A8C71FD657DC6150EE678A427E16C390AA1050C7847C6F62B71536A2F5B33F30B90F37AEA7C84738E88B5BCA024C7F13AAACC6BFFBEEA
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/uniq-c26423f2.js
                                Preview:import{bj as n}from"./tracking-a203051e.js";import{c as t}from"./uniqBy-a86b1455.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},o=new Error().stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="d5d586df-be38-4ab2-b806-b7b82421fb9b",e._sentryDebugIdIdentifier="sentry-dbid-d5d586df-be38-4ab2-b806-b7b82421fb9b")}catch(l){}})();const s="_input_77woi_1",r="_textarea_77woi_5",i="_error_77woi_52",c="_disabled_77woi_78",_="_search_77woi_89",a="_clear_77woi_118",b="_icon_77woi_127",d="_showIcon_77woi_135",h={input:s,textarea:r,error:i,disabled:c,search:_,clear:a,icon:b,showIcon:d};var f=t;function u(e){return e&&e.length?f(e):[]}var w=u;const I=n(w);export{h as c,I as u};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (380)
                                Category:dropped
                                Size (bytes):711
                                Entropy (8bit):5.444066033093443
                                Encrypted:false
                                SSDEEP:12:GXBrRSmGr4pPdhcsfJZNQ2PPdlQvPuNMELjfov1VRBmH7mCVdvOFpAyvOFdylzv:GXBrRuE1ncsDNQ2PPknuLfyTeHJVdvGl
                                MD5:8A3F3B81389B26C97EEBBACA5B2400B3
                                SHA1:A67565E71BE95E05A8446E2EBEBBB123FB280863
                                SHA-256:96F86C9307710CAD135FCCA9D051F40C121B0BD03DDA5B95507997E6036C514D
                                SHA-512:A4DFCB8A092848F6B06748149E661C454CABE196605999D475B16021D7AA198A548C69EB000D392C13C6DDF6680BE3CFAAD0821D094F183BC9D13C2A87573E09
                                Malicious:false
                                Reputation:low
                                Preview:import{c as n}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="20a0915e-44d2-4a91-83a1-c9dc14210d81",e._sentryDebugIdIdentifier="sentry-dbid-20a0915e-44d2-4a91-83a1-c9dc14210d81")}catch(t){}})();/**. * @license lucide-preact v0.323.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */const c=n("Info",[["circle",{cx:"12",cy:"12",r:"10",key:"1mglay"}],["path",{d:"M12 16v-4",key:"1dtifu"}],["path",{d:"M12 8h.01",key:"e9boi3"}]]);export{c as I};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (628)
                                Category:downloaded
                                Size (bytes):629
                                Entropy (8bit):5.412549163193623
                                Encrypted:false
                                SSDEEP:6:OZgzoQOg1g3tebQcY3rQR+2tVXV/HD+mY/1K/EQYY6CFrQmYHN/xZs7wW6wew2ju:ukgF6t1RSmGr4pbMKsfelNwfjRhrPji
                                MD5:D6F4A9FE2260AF51550305F8741AC78B
                                SHA1:C2CC0BB69E7DB8581993404304DC0BD6C393850D
                                SHA-256:AB74BFA9571D3A5911D126FECAA85A41DAAF28A6AE062228D6AE9C59AF4F8A6B
                                SHA-512:84992D829EB16F0340B933149DC697EDBC18BBE21E57C1AC022FD3FDF20C299E04561FBFD6CA6B40158800B323A5CC564D0C5CA78E601611D947538D19BC7558
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/groupBy-a5efdacf.js
                                Preview:import{bj as t}from"./tracking-a203051e.js";import{_ as a}from"./_baseAssignValue-05224bef.js";import{_ as s}from"./_createAggregator-1fdfd3a0.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="5ca6e76f-e6e5-4696-950a-6db0703cd472",e._sentryDebugIdIdentifier="sentry-dbid-5ca6e76f-e6e5-4696-950a-6db0703cd472")}catch(o){}})();var n=a,d=s,g=Object.prototype,f=g.hasOwnProperty,i=d(function(e,r,o){f.call(e,o)?e[o].push(r):n(e,o,[r])}),p=i;const y=t(p);export{y as g};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (1053)
                                Category:dropped
                                Size (bytes):1054
                                Entropy (8bit):5.502724271468316
                                Encrypted:false
                                SSDEEP:24:JFquExhsKNwFHlj7Rz1sskfv+H+YPMBnLFvZpUxD54:ahrNwFj7Rz1sskX+H+kMHRpx
                                MD5:0F7CEA4263AF21B3B70E9DFDCC01F24D
                                SHA1:40E9FA237251291C93F44793262C31A619978EC2
                                SHA-256:FF8EEC446BEB6327ED05013BC1C012ED796F0A17587B3BF22AFB3C5207EB2366
                                SHA-512:A333B55EC52DD3D14BD36121DE706C6EB110B8D2A0C12B7FEAFD08489D975DD0E704311357067EBA31E10BE9305717F4C5970220FC902DBBEEDAED96B81A2A38
                                Malicious:false
                                Reputation:low
                                Preview:import"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[n]="04d1b0e1-4fbd-42f7-a4e7-7dbdc74f72b7",t._sentryDebugIdIdentifier="sentry-dbid-04d1b0e1-4fbd-42f7-a4e7-7dbdc74f72b7")}catch(e){}})();const u=t=>{const n=Math.floor(t/60),e=Math.floor(t%60);return`${n}:${e.toString().padStart(2,"0")}`};function l(t,n=!1){if(t<0)return"0:00";const e=Math.floor(t),o=Math.floor(e/60),r=e%60;if(n){const s=Math.round((t-e)*10);return`${o}:${String(r).padStart(2,"0")}.${s}`}return`${o}:${String(r).padStart(2,"0")}`}const p=t=>/^[0-9.:]*$/.test(t),S=t=>/^(?:(?:[0-9]{1,3}):)?(?:[0-5][0-9]|[0-9]{1,2})(?:\.[0-9]{1,3})?$/.test(t),b=t=>{const[n="",e=""]=t.split("."),o=n.split(":").reverse().map(a=>parseInt(a)),r=o[0]||0,s=o[1]||0;return(o[2]||0)*3600+s*60+r+parseInt(e.padEnd(3,"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                Category:downloaded
                                Size (bytes):165028
                                Entropy (8bit):5.303281694906217
                                Encrypted:false
                                SSDEEP:1536:VPRnSekzWT862tvefFMXRL1VJF6psPw2smi8KelWVuDxRjAeaUWjim5KOsl8u2Ey:/Qzj6c2g1T4/sW0ASfF2B
                                MD5:45751326DF535E190D7EA0AF44DFD141
                                SHA1:6D69D61082D7A318AE54DB0185D9BCF0CC20BB6E
                                SHA-256:61B60F37F78C5682837875A6ECDE961CD91B9B5D706DA34B3F642423340F94A8
                                SHA-512:28A02AC3C7EA89EC01F5A2C9861B74DC3A3BE196B583A8551A715F041A3E5CFB889D46130C60C5ABBBEDB595855A466603DD9F35EFA04690352CA6534CA6C44E
                                Malicious:false
                                Reputation:low
                                URL:https://www.datadoghq-browser-agent.com/us1/v5/datadog-rum.js
                                Preview:!function(){"use strict";var t={log:"log",debug:"debug",info:"info",warn:"warn",error:"error"},e=console,n={};Object.keys(t).forEach((function(t){n[t]=e[t]}));var r="Datadog Browser SDK:",i={debug:n.debug.bind(e,r),log:n.log.bind(e,r),info:n.info.bind(e,r),warn:n.warn.bind(e,r),error:n.error.bind(e,r)},o="https://docs.datadoghq.com",a="".concat(o,"/real_user_monitoring/browser/troubleshooting"),s="More details:";function u(t,e){return function(){for(var n=[],r=0;r<arguments.length;r++)n[r]=arguments[r];try{return t.apply(void 0,n)}catch(t){i.error(e,t)}}}var c,l=function(t,e,n){if(n||2===arguments.length)for(var r,i=0,o=e.length;i<o;i++)!r&&i in e||(r||(r=Array.prototype.slice.call(e,0,i)),r[i]=e[i]);return t.concat(r||Array.prototype.slice.call(e))},d=!1;function f(t){d=t}function p(t){return function(){return v(t,this,arguments)}}function v(t,e,n){try{return t.apply(e,n)}catch(t){if(h(t),c)try{c(t)}catch(t){h(t)}}}function h(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e]
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1502)
                                Category:downloaded
                                Size (bytes):1503
                                Entropy (8bit):5.571607941663265
                                Encrypted:false
                                SSDEEP:24:dM6YYCdsK3vsK3BgcHH+/a4xg/mNRuEVpnCsod6ndNiFPH0OhUzJwkajUzaBvn:G6B8sK3vsK3aqKa42/I3EUdNmTAOakvn
                                MD5:610B78A637BC6B2CC73BD1694BA34206
                                SHA1:0B614FF78B4C6449AB5AD577DBD3189A1FF18688
                                SHA-256:C21AFF18B3BFDD8343A671E5EF54F655A354C394A5070D5793401BDD57C05E5D
                                SHA-512:05BE62A4CAA74D6929A1F020B8612E8B787243CE17F28FE5787515B4F0FEA1D290A0E7630F7EF339A79C7CD6232C39D639829A0964FF86458E729FB0C9393C25
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/SubstackIcon-d14bbfe6.js
                                Preview:var u=Object.defineProperty,b=Object.defineProperties;var y=Object.getOwnPropertyDescriptors;var s=Object.getOwnPropertySymbols;var f=Object.prototype.hasOwnProperty,i=Object.prototype.propertyIsEnumerable;var d=(e,t,o)=>t in e?u(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o,a=(e,t)=>{for(var o in t||(t={}))f.call(t,o)&&d(e,o,t[o]);if(s)for(var o of s(t))i.call(t,o)&&d(e,o,t[o]);return e},c=(e,t)=>b(e,y(t));var p=(e,t)=>{var o={};for(var n in e)f.call(e,n)&&t.indexOf(n)<0&&(o[n]=e[n]);if(e!=null&&s)for(var n of s(e))t.indexOf(n)<0&&i.call(e,n)&&(o[n]=e[n]);return o};import{y as r}from"./tracking-a203051e.js";import{s as g}from"./captcha-73dac2ed.js";import{S as l}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f5316828-34e0-4168-a
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (6139)
                                Category:dropped
                                Size (bytes):6140
                                Entropy (8bit):5.632360371138878
                                Encrypted:false
                                SSDEEP:96:ilm224C7w438eyp6kYJiMksXGCZepKoi1BwHWTkhZAyXlt7m1UokfQcQLaY:Ym2R43Lyp69JiMkEG1ooAem+N1t7m7/5
                                MD5:FE8DFB08F98D2446D89BFFC0D16A8846
                                SHA1:2BEAC308A9768E75EEA36007E74A64633D37E633
                                SHA-256:DFEE9B10FFC02DDF65B615C4E5EE7C656580D4903988C05273AF4C2AF46D92CA
                                SHA-512:C2B67D0BFC6DF8D68D8764B67044BCF3572F10951750122067FF48434F3950219FEA7D85F6975D5BA954A10CF9168316C2C7C23C90D655C8E143C741E539833A
                                Malicious:false
                                Reputation:low
                                Preview:var K=Object.defineProperty,R=Object.defineProperties;var Y=Object.getOwnPropertyDescriptors;var P=Object.getOwnPropertySymbols;var W=Object.prototype.hasOwnProperty,I=Object.prototype.propertyIsEnumerable;var $=(e,r,t)=>r in e?K(e,r,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[r]=t,v=(e,r)=>{for(var t in r||(r={}))W.call(r,t)&&$(e,t,r[t]);if(P)for(var t of P(r))I.call(r,t)&&$(e,t,r[t]);return e},m=(e,r)=>R(e,Y(r));var S=(e,r)=>{var t={};for(var o in e)W.call(e,o)&&r.indexOf(o)<0&&(t[o]=e[o]);if(e!=null&&P)for(var o of P(e))r.indexOf(o)<0&&I.call(e,o)&&(t[o]=e[o]);return t};var M=(e,r,t)=>new Promise((o,a)=>{var c=n=>{try{f(t.next(n))}catch(i){a(i)}},u=n=>{try{f(t.throw(n))}catch(i){a(i)}},f=n=>n.done?o(n.value):Promise.resolve(n.value).then(c,u);f((t=t.apply(e,r)).next())});import{S as Z,d as q,c as z,s as y,u as H}from"./user-0cc78107.js";import"./_sentry-release-injection-file-63e5716f.js";import{bm as T,y as p,_ as b,ch as A,h as V,az as x,cO as G,fj as O,H as U,p as N}fr
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (10263)
                                Category:dropped
                                Size (bytes):10266
                                Entropy (8bit):5.323834067328952
                                Encrypted:false
                                SSDEEP:96:rmrzFkBx5JEdyJhtNMo/r6o/e+47MsksUsRcAmMGlHxf4jxaRiqjd7tp9nWm:rKiBxIIJhXN/NsUswIjxcN
                                MD5:4DBA4E1C444B0064637CEAC9986BCD45
                                SHA1:0B317C9D7E26DB07B5AD38BEEDACC19BF29758A1
                                SHA-256:CBE741D1CF32D71807F6A9A39E751447DBD17B12F7A4A733CB850DE6B40696B1
                                SHA-512:25FCAD134DE467B99A79C8EE4DE6A3F5658924EBBDD0EA605F3AFF600FB92372C9F280D74A9EB39A0DE45453AB1DDECA39C9102647718BFC7FDE8B36CFDF3076
                                Malicious:false
                                Reputation:low
                                Preview:import{y as t,z as w,b_ as I,al as U,a2 as A,ah as E,j as T,aH as y,cq as M,c as s,ag as r,d as o,eA as g,X as _,t as h,E as v,aR as P,h as R,aE as B,aF as D,aT as O,aS as x,A as G,a9 as L,el as W,U as d}from"./tracking-a203051e.js";import{T as C,u as k,c as N}from"./FlexBox-11cee6d3.js";import{u as V}from"./CloseIcon-be780942.js";import"./_sentry-release-injection-file-63e5716f.js";import{S as z}from"./SubstackIcon-d14bbfe6.js";import{S as K}from"./captcha-73dac2ed.js";import{C as j,T as H}from"./TermsFooter-9321b6ba.js";import{V as q}from"./arrow-right-b00904ea.js";import{w as S}from"./app_install_modal-dc9fde85.js";(function(){try{var a=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},e=new Error().stack;e&&(a._sentryDebugIds=a._sentryDebugIds||{},a._sentryDebugIds[e]="db55b2cf-7c9b-48fe-a19f-2c7926cb538b",a._sentryDebugIdIdentifier="sentry-dbid-db55b2cf-7c9b-48fe-a19f-2c7926cb538b")}catch(c){}})();const J=({hideTerms:a,pub:e,showI
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Java source, ASCII text, with very long lines (649)
                                Category:downloaded
                                Size (bytes):650
                                Entropy (8bit):5.444715176671522
                                Encrypted:false
                                SSDEEP:12:3i4xgJRSmGr4pbhMIsfU/eM7Nsdoy9LRBlvn:yJRuERhBssesNhyNRBlv
                                MD5:F4AF236A5034D0C692EF68D22012B5DC
                                SHA1:8BE079CE5C839C267A6B87A21455BFCD371A188C
                                SHA-256:0A6BC559E82D2FC3592B5649024F93730238029C56802A7A8CD9B13AA5A2CB9B
                                SHA-512:2A10C0655FB4A3A993FD8E2517728058CD6F4B52F114C0E72E3A5DA4C095B7AD5E6CD1BF1A742C5FFF106E6BC6789BC9CDCA1CFC1FC29E15CF0D16895C27DCE3
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/_assignValue-04727495.js
                                Preview:import"./_sentry-release-injection-file-63e5716f.js";import{_ as s}from"./_baseAssignValue-05224bef.js";import{hZ as t}from"./tracking-a203051e.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="b818a345-7f9b-46bc-885f-b4f36a956eb9",e._sentryDebugIdIdentifier="sentry-dbid-b818a345-7f9b-46bc-885f-b4f36a956eb9")}catch(a){}})();var f=s,o=t,i=Object.prototype,b=i.hasOwnProperty;function d(e,r,a){var n=e[r];(!(b.call(e,r)&&o(n,a))||a===void 0&&!(r in e))&&f(e,r,a)}var g=d;export{g as _};.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):2300
                                Entropy (8bit):7.744099676677459
                                Encrypted:false
                                SSDEEP:48:uLpMzr6+mOw2jzOmCIyTnvbyPat639oMX871YgNLWYgKJM:uLpgr6+7w1IyTj9eoo8LzgB
                                MD5:208AABE6E346F69D25D09A602BCBDE26
                                SHA1:DE9743E724FDD702179F19CD1FC79F54FD274CCE
                                SHA-256:37D961063465BD962AB8C5C0264159165126F90BE53F342C8667C0DBB8D01306
                                SHA-512:B8CCB4EA0849DCAF878378B561087422EB6C66B308A989429ED18D7877B5F6995FCBEC0B0B41F7908022BFA30F4039EF8CD9E53E721962F1F1CA2DB93DF1BC94
                                Malicious:false
                                Reputation:low
                                URL:"https://substackcdn.com/image/fetch/w_96,h_96,c_fill,f_webp,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fbucketeer-e05bbc84-baa3-437e-9518-adb32be77984.s3.amazonaws.com%2Fpublic%2Fimages%2F32cbb7d5-6065-4695-96ab-98a53e3d3254_585x585.png"
                                Preview:RIFF....WEBPVP8X........_.._..VP8 ....0%...*`.`.>m..F."..*.\....@....$.m..../.G...^`<.=....8...P..`c...|t.?.O|..W.........^..7.._?.z.wC........X.=.y.c.'.....?..Y.+.c.....?...>..<.......O......~..Uz....;.}E.. ..l.].\.'4vOZd>.v.......B..r.}....n.d.jF..#.U..Y.=.i#........CK.N..pg.....|fUA!s...+..;(fx.o.&o.S.h8Q..)..w..u_H....).....U...@.r.C\..~.B.hK..'.-.mG..^..k.0z.....&.....7lm..S.ti.H..M.w...`r.d.6q.S0..R..o.jh..mq......+..r.......}-.Vs=....c./)GSo...sF.4.0h....H`..H. ...x.K~j...BB....yI......%.<....J..b.($4..G46....t.....(.|:web.....7....k].{4.c...~...g..S...U....v.V.2.w/....q..$.'>.n...+.....Rw......Y,..".......m.O.....+..X...^..A.u..G@.Mw.5...&+*..A..5`..c.(.Ur..c..9I.[......d9.=./..3g.&....Q..o..:..2lH0.(y..m....N......-.W.b...I<.+......gM..6.-....E..M.yk.....S...i1...M..?F.1P["A.....ap..z=:.j.4d..x...).>:uJ.E.{YZP.H.W-........*.,.I.B8.H=S.....=.N.....E.......\...D...q.q.*..4..`)..C.S>......=...o.C<..-<.O..*.b.5.H+;q.K.^gl;.....Zf..k...y
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1115)
                                Category:downloaded
                                Size (bytes):1116
                                Entropy (8bit):5.44762717086219
                                Encrypted:false
                                SSDEEP:12:NBLhoHpaQwQ4T0fBFzp0oo1r0ooEL2MgrihRSmGr4pdtkHhu5esfJhON5LFeqW0k:aAWBP0zr0CvNRuEjtSEeshIN5LFfR1M
                                MD5:3274FA8CE9A59408DE4CE758E24AD8D7
                                SHA1:5BC8FB6981C7D6A0A54C7CB508AEF1780B28F443
                                SHA-256:27F02D346DA7AF71952C5B32D12AF52257F31EB58922F561A37F8B3AFBD0D1D9
                                SHA-512:72E3CB54C88CDF18E26F156BF158C85C9F6C3F4ADA1DC3786591C3D75AA3FAE1E504D63A4C15C26825A7DB885CFB64F1E0B20781A616F80D88E1CCE2412B2717
                                Malicious:false
                                Reputation:low
                                URL:https://substackcdn.com/bundle/assets/RightArrowIcon-2588a7f2.js
                                Preview:var s=Object.defineProperty,f=Object.defineProperties;var g=Object.getOwnPropertyDescriptors;var t=Object.getOwnPropertySymbols;var u=Object.prototype.hasOwnProperty,y=Object.prototype.propertyIsEnumerable;var d=(e,o,r)=>o in e?s(e,o,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[o]=r,n=(e,o)=>{for(var r in o||(o={}))u.call(o,r)&&d(e,r,o[r]);if(t)for(var r of t(o))y.call(o,r)&&d(e,r,o[r]);return e},a=(e,o)=>f(e,g(o));import{y as i}from"./tracking-a203051e.js";import{S as c}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},o=new Error().stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="a1840d43-7804-4f03-9137-a93ea0da9d28",e._sentryDebugIdIdentifier="sentry-dbid-a1840d43-7804-4f03-9137-a93ea0da9d28")}catch(r){}})();const I=e=>i(c,a(n({},e),{name:"RightArrowIcon",svgParams:{height:20,width:20}}),i("path",{d
                                No static file info

                                Download Network PCAP: filteredfull

                                TimestampSource PortDest PortSource IPDest IP
                                Sep 12, 2024 00:15:33.402916908 CEST49677443192.168.2.1020.42.65.85
                                Sep 12, 2024 00:15:34.543601036 CEST49675443192.168.2.10173.222.162.55
                                Sep 12, 2024 00:15:34.543629885 CEST49674443192.168.2.10173.222.162.55
                                Sep 12, 2024 00:15:38.215492964 CEST49677443192.168.2.1020.42.65.85
                                Sep 12, 2024 00:15:39.559180975 CEST49671443192.168.2.10204.79.197.203
                                Sep 12, 2024 00:15:43.640973091 CEST49710443192.168.2.1035.190.25.30
                                Sep 12, 2024 00:15:43.641019106 CEST4434971035.190.25.30192.168.2.10
                                Sep 12, 2024 00:15:43.641088963 CEST49710443192.168.2.1035.190.25.30
                                Sep 12, 2024 00:15:43.641405106 CEST49711443192.168.2.1035.190.25.30
                                Sep 12, 2024 00:15:43.641452074 CEST4434971135.190.25.30192.168.2.10
                                Sep 12, 2024 00:15:43.641544104 CEST49711443192.168.2.1035.190.25.30
                                Sep 12, 2024 00:15:43.641627073 CEST49710443192.168.2.1035.190.25.30
                                Sep 12, 2024 00:15:43.641640902 CEST4434971035.190.25.30192.168.2.10
                                Sep 12, 2024 00:15:43.641853094 CEST49711443192.168.2.1035.190.25.30
                                Sep 12, 2024 00:15:43.641870022 CEST4434971135.190.25.30192.168.2.10
                                Sep 12, 2024 00:15:44.112148046 CEST4434971035.190.25.30192.168.2.10
                                Sep 12, 2024 00:15:44.112421036 CEST49710443192.168.2.1035.190.25.30
                                Sep 12, 2024 00:15:44.112447023 CEST4434971035.190.25.30192.168.2.10
                                Sep 12, 2024 00:15:44.113501072 CEST4434971035.190.25.30192.168.2.10
                                Sep 12, 2024 00:15:44.113559008 CEST49710443192.168.2.1035.190.25.30
                                Sep 12, 2024 00:15:44.114692926 CEST49710443192.168.2.1035.190.25.30
                                Sep 12, 2024 00:15:44.114813089 CEST4434971035.190.25.30192.168.2.10
                                Sep 12, 2024 00:15:44.114887953 CEST49710443192.168.2.1035.190.25.30
                                Sep 12, 2024 00:15:44.114897013 CEST4434971035.190.25.30192.168.2.10
                                Sep 12, 2024 00:15:44.125683069 CEST4434971135.190.25.30192.168.2.10
                                Sep 12, 2024 00:15:44.125890970 CEST49711443192.168.2.1035.190.25.30
                                Sep 12, 2024 00:15:44.125899076 CEST4434971135.190.25.30192.168.2.10
                                Sep 12, 2024 00:15:44.127072096 CEST4434971135.190.25.30192.168.2.10
                                Sep 12, 2024 00:15:44.127150059 CEST49711443192.168.2.1035.190.25.30
                                Sep 12, 2024 00:15:44.127489090 CEST49711443192.168.2.1035.190.25.30
                                Sep 12, 2024 00:15:44.127569914 CEST4434971135.190.25.30192.168.2.10
                                Sep 12, 2024 00:15:44.155242920 CEST49710443192.168.2.1035.190.25.30
                                Sep 12, 2024 00:15:44.155262947 CEST49674443192.168.2.10173.222.162.55
                                Sep 12, 2024 00:15:44.155358076 CEST49675443192.168.2.10173.222.162.55
                                Sep 12, 2024 00:15:44.170543909 CEST49711443192.168.2.1035.190.25.30
                                Sep 12, 2024 00:15:44.170555115 CEST4434971135.190.25.30192.168.2.10
                                Sep 12, 2024 00:15:44.218491077 CEST49711443192.168.2.1035.190.25.30
                                Sep 12, 2024 00:15:44.369909048 CEST4434971035.190.25.30192.168.2.10
                                Sep 12, 2024 00:15:44.370117903 CEST4434971035.190.25.30192.168.2.10
                                Sep 12, 2024 00:15:44.370176077 CEST49710443192.168.2.1035.190.25.30
                                Sep 12, 2024 00:15:44.375586033 CEST49710443192.168.2.1035.190.25.30
                                Sep 12, 2024 00:15:44.375606060 CEST4434971035.190.25.30192.168.2.10
                                Sep 12, 2024 00:15:44.375616074 CEST49710443192.168.2.1035.190.25.30
                                Sep 12, 2024 00:15:44.375689030 CEST49710443192.168.2.1035.190.25.30
                                Sep 12, 2024 00:15:44.390232086 CEST49714443192.168.2.1037.252.171.52
                                Sep 12, 2024 00:15:44.390250921 CEST4434971437.252.171.52192.168.2.10
                                Sep 12, 2024 00:15:44.390328884 CEST49714443192.168.2.1037.252.171.52
                                Sep 12, 2024 00:15:44.390655041 CEST49714443192.168.2.1037.252.171.52
                                Sep 12, 2024 00:15:44.390671968 CEST4434971437.252.171.52192.168.2.10
                                Sep 12, 2024 00:15:45.208007097 CEST49715443192.168.2.10142.250.185.228
                                Sep 12, 2024 00:15:45.208085060 CEST44349715142.250.185.228192.168.2.10
                                Sep 12, 2024 00:15:45.208149910 CEST49715443192.168.2.10142.250.185.228
                                Sep 12, 2024 00:15:45.208586931 CEST49715443192.168.2.10142.250.185.228
                                Sep 12, 2024 00:15:45.208607912 CEST44349715142.250.185.228192.168.2.10
                                Sep 12, 2024 00:15:45.240622997 CEST4434971437.252.171.52192.168.2.10
                                Sep 12, 2024 00:15:45.240955114 CEST49714443192.168.2.1037.252.171.52
                                Sep 12, 2024 00:15:45.240968943 CEST4434971437.252.171.52192.168.2.10
                                Sep 12, 2024 00:15:45.242043972 CEST4434971437.252.171.52192.168.2.10
                                Sep 12, 2024 00:15:45.242120981 CEST49714443192.168.2.1037.252.171.52
                                Sep 12, 2024 00:15:45.247147083 CEST49714443192.168.2.1037.252.171.52
                                Sep 12, 2024 00:15:45.247260094 CEST4434971437.252.171.52192.168.2.10
                                Sep 12, 2024 00:15:45.249433994 CEST49714443192.168.2.1037.252.171.52
                                Sep 12, 2024 00:15:45.249443054 CEST4434971437.252.171.52192.168.2.10
                                Sep 12, 2024 00:15:45.292527914 CEST49714443192.168.2.1037.252.171.52
                                Sep 12, 2024 00:15:45.454519033 CEST4434971437.252.171.52192.168.2.10
                                Sep 12, 2024 00:15:45.454631090 CEST4434971437.252.171.52192.168.2.10
                                Sep 12, 2024 00:15:45.454679012 CEST49714443192.168.2.1037.252.171.52
                                Sep 12, 2024 00:15:45.470233917 CEST49714443192.168.2.1037.252.171.52
                                Sep 12, 2024 00:15:45.470256090 CEST4434971437.252.171.52192.168.2.10
                                Sep 12, 2024 00:15:45.470860004 CEST49716443192.168.2.1037.252.171.52
                                Sep 12, 2024 00:15:45.470904112 CEST4434971637.252.171.52192.168.2.10
                                Sep 12, 2024 00:15:45.470984936 CEST49716443192.168.2.1037.252.171.52
                                Sep 12, 2024 00:15:45.471388102 CEST49716443192.168.2.1037.252.171.52
                                Sep 12, 2024 00:15:45.471401930 CEST4434971637.252.171.52192.168.2.10
                                Sep 12, 2024 00:15:45.847207069 CEST44349715142.250.185.228192.168.2.10
                                Sep 12, 2024 00:15:45.847579956 CEST49715443192.168.2.10142.250.185.228
                                Sep 12, 2024 00:15:45.847595930 CEST44349715142.250.185.228192.168.2.10
                                Sep 12, 2024 00:15:45.848656893 CEST44349715142.250.185.228192.168.2.10
                                Sep 12, 2024 00:15:45.848740101 CEST49715443192.168.2.10142.250.185.228
                                Sep 12, 2024 00:15:46.006710052 CEST49715443192.168.2.10142.250.185.228
                                Sep 12, 2024 00:15:46.007273912 CEST44349715142.250.185.228192.168.2.10
                                Sep 12, 2024 00:15:46.062407970 CEST49715443192.168.2.10142.250.185.228
                                Sep 12, 2024 00:15:46.062422991 CEST44349715142.250.185.228192.168.2.10
                                Sep 12, 2024 00:15:46.109513044 CEST49715443192.168.2.10142.250.185.228
                                Sep 12, 2024 00:15:46.110160112 CEST4434971637.252.171.52192.168.2.10
                                Sep 12, 2024 00:15:46.111053944 CEST49716443192.168.2.1037.252.171.52
                                Sep 12, 2024 00:15:46.111066103 CEST4434971637.252.171.52192.168.2.10
                                Sep 12, 2024 00:15:46.111671925 CEST4434971637.252.171.52192.168.2.10
                                Sep 12, 2024 00:15:46.115710974 CEST49716443192.168.2.1037.252.171.52
                                Sep 12, 2024 00:15:46.115839005 CEST4434971637.252.171.52192.168.2.10
                                Sep 12, 2024 00:15:46.133656979 CEST49716443192.168.2.1037.252.171.52
                                Sep 12, 2024 00:15:46.175446987 CEST4434971637.252.171.52192.168.2.10
                                Sep 12, 2024 00:15:46.517014980 CEST4434971637.252.171.52192.168.2.10
                                Sep 12, 2024 00:15:46.517098904 CEST4434971637.252.171.52192.168.2.10
                                Sep 12, 2024 00:15:46.517141104 CEST49716443192.168.2.1037.252.171.52
                                Sep 12, 2024 00:15:46.517193079 CEST49716443192.168.2.1037.252.171.52
                                Sep 12, 2024 00:15:46.525007010 CEST49716443192.168.2.1037.252.171.52
                                Sep 12, 2024 00:15:46.525027037 CEST4434971637.252.171.52192.168.2.10
                                Sep 12, 2024 00:15:46.542174101 CEST49717443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:46.542213917 CEST44349717188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:46.542275906 CEST49717443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:46.542898893 CEST49717443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:46.542916059 CEST44349717188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:46.589627981 CEST49718443192.168.2.10184.28.90.27
                                Sep 12, 2024 00:15:46.589670897 CEST44349718184.28.90.27192.168.2.10
                                Sep 12, 2024 00:15:46.589796066 CEST49718443192.168.2.10184.28.90.27
                                Sep 12, 2024 00:15:46.595741034 CEST49718443192.168.2.10184.28.90.27
                                Sep 12, 2024 00:15:46.595757008 CEST44349718184.28.90.27192.168.2.10
                                Sep 12, 2024 00:15:47.011149883 CEST44349717188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:47.015688896 CEST49717443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:47.015707016 CEST44349717188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:47.017049074 CEST44349717188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:47.017129898 CEST49717443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:47.019969940 CEST49717443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:47.020049095 CEST44349717188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:47.020073891 CEST49717443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:47.020371914 CEST49717443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:47.020391941 CEST44349717188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:47.020397902 CEST49717443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:47.020405054 CEST44349717188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:47.020457029 CEST49717443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:47.020802021 CEST49717443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:47.023380041 CEST49719443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:47.023428917 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:47.023495913 CEST49719443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:47.024064064 CEST49719443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:47.024080992 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:47.262428999 CEST44349718184.28.90.27192.168.2.10
                                Sep 12, 2024 00:15:47.262511015 CEST49718443192.168.2.10184.28.90.27
                                Sep 12, 2024 00:15:47.266227961 CEST49718443192.168.2.10184.28.90.27
                                Sep 12, 2024 00:15:47.266242027 CEST44349718184.28.90.27192.168.2.10
                                Sep 12, 2024 00:15:47.266514063 CEST44349718184.28.90.27192.168.2.10
                                Sep 12, 2024 00:15:47.308685064 CEST49718443192.168.2.10184.28.90.27
                                Sep 12, 2024 00:15:47.351414919 CEST44349718184.28.90.27192.168.2.10
                                Sep 12, 2024 00:15:47.497200012 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:47.497484922 CEST49719443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:47.497504950 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:47.498730898 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:47.498790979 CEST49719443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:47.533524036 CEST44349718184.28.90.27192.168.2.10
                                Sep 12, 2024 00:15:47.533598900 CEST44349718184.28.90.27192.168.2.10
                                Sep 12, 2024 00:15:47.533658028 CEST49718443192.168.2.10184.28.90.27
                                Sep 12, 2024 00:15:47.533834934 CEST49718443192.168.2.10184.28.90.27
                                Sep 12, 2024 00:15:47.533834934 CEST49718443192.168.2.10184.28.90.27
                                Sep 12, 2024 00:15:47.533864021 CEST44349718184.28.90.27192.168.2.10
                                Sep 12, 2024 00:15:47.533874035 CEST44349718184.28.90.27192.168.2.10
                                Sep 12, 2024 00:15:47.569184065 CEST49720443192.168.2.10184.28.90.27
                                Sep 12, 2024 00:15:47.569227934 CEST44349720184.28.90.27192.168.2.10
                                Sep 12, 2024 00:15:47.569324017 CEST49720443192.168.2.10184.28.90.27
                                Sep 12, 2024 00:15:47.569664001 CEST49720443192.168.2.10184.28.90.27
                                Sep 12, 2024 00:15:47.569677114 CEST44349720184.28.90.27192.168.2.10
                                Sep 12, 2024 00:15:47.641515970 CEST49719443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:47.641711950 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:47.641750097 CEST49719443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:47.683547020 CEST49719443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:47.683561087 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:47.732629061 CEST49719443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:47.820251942 CEST49677443192.168.2.1020.42.65.85
                                Sep 12, 2024 00:15:48.143663883 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:48.144910097 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:48.144953012 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:48.144990921 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:48.144993067 CEST49719443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:48.145009041 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:48.145036936 CEST49719443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:48.145545959 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:48.145620108 CEST49719443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:48.145626068 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:48.146023989 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:48.146183968 CEST49719443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:48.146189928 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:48.148355007 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:48.148405075 CEST49719443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:48.148411036 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:48.199755907 CEST49719443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:48.199770927 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:48.248936892 CEST49719443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:48.266833067 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:48.266972065 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:48.267023087 CEST49719443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:48.267033100 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:48.267153978 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:48.267205954 CEST49719443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:48.267210007 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:48.267400026 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:48.267447948 CEST49719443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:48.267452955 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:48.268245935 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:48.268306017 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:48.268306017 CEST49719443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:48.268315077 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:48.268357038 CEST49719443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:48.268374920 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:48.268424034 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:48.268465996 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:48.268493891 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:48.268507004 CEST49719443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:48.268515110 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:48.268539906 CEST49719443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:48.268594027 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:48.268790007 CEST49719443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:48.315076113 CEST49721443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:48.315115929 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:48.315258980 CEST49721443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:48.315715075 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:48.315726995 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:48.315980911 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:48.316068888 CEST49723443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:48.316113949 CEST4434972365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:48.316164970 CEST49723443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:48.316586971 CEST49724443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:48.316626072 CEST4434972465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:48.316847086 CEST49724443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:48.317045927 CEST49725443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:48.317079067 CEST4434972565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:48.317220926 CEST49725443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:48.317395926 CEST49726443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:48.317404032 CEST4434972665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:48.317514896 CEST49726443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:48.320424080 CEST49721443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:48.320446014 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:48.320755959 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:48.320769072 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:48.321199894 CEST49723443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:48.321211100 CEST4434972365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:48.321587086 CEST49724443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:48.321604967 CEST4434972465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:48.321954966 CEST49725443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:48.321974039 CEST4434972565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:48.322411060 CEST49726443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:48.322422981 CEST4434972665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:48.339462996 CEST49719443192.168.2.10188.114.96.3
                                Sep 12, 2024 00:15:48.339482069 CEST44349719188.114.96.3192.168.2.10
                                Sep 12, 2024 00:15:48.365626097 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:48.365660906 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:48.365756035 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:48.367717028 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:48.367727995 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:48.368494987 CEST44349720184.28.90.27192.168.2.10
                                Sep 12, 2024 00:15:48.368563890 CEST49720443192.168.2.10184.28.90.27
                                Sep 12, 2024 00:15:48.370250940 CEST49720443192.168.2.10184.28.90.27
                                Sep 12, 2024 00:15:48.370266914 CEST44349720184.28.90.27192.168.2.10
                                Sep 12, 2024 00:15:48.370680094 CEST44349720184.28.90.27192.168.2.10
                                Sep 12, 2024 00:15:48.373389006 CEST49728443192.168.2.10151.101.2.217
                                Sep 12, 2024 00:15:48.373416901 CEST44349728151.101.2.217192.168.2.10
                                Sep 12, 2024 00:15:48.373485088 CEST49728443192.168.2.10151.101.2.217
                                Sep 12, 2024 00:15:48.375446081 CEST49728443192.168.2.10151.101.2.217
                                Sep 12, 2024 00:15:48.375467062 CEST44349728151.101.2.217192.168.2.10
                                Sep 12, 2024 00:15:48.376298904 CEST49729443192.168.2.10104.16.79.73
                                Sep 12, 2024 00:15:48.376322031 CEST44349729104.16.79.73192.168.2.10
                                Sep 12, 2024 00:15:48.376595020 CEST49729443192.168.2.10104.16.79.73
                                Sep 12, 2024 00:15:48.376935959 CEST49729443192.168.2.10104.16.79.73
                                Sep 12, 2024 00:15:48.376950979 CEST44349729104.16.79.73192.168.2.10
                                Sep 12, 2024 00:15:48.377752066 CEST49720443192.168.2.10184.28.90.27
                                Sep 12, 2024 00:15:48.423398972 CEST44349720184.28.90.27192.168.2.10
                                Sep 12, 2024 00:15:48.643775940 CEST44349720184.28.90.27192.168.2.10
                                Sep 12, 2024 00:15:48.643868923 CEST44349720184.28.90.27192.168.2.10
                                Sep 12, 2024 00:15:48.643934011 CEST49720443192.168.2.10184.28.90.27
                                Sep 12, 2024 00:15:48.645909071 CEST49720443192.168.2.10184.28.90.27
                                Sep 12, 2024 00:15:48.645935059 CEST44349720184.28.90.27192.168.2.10
                                Sep 12, 2024 00:15:48.853801966 CEST44349729104.16.79.73192.168.2.10
                                Sep 12, 2024 00:15:48.854051113 CEST49729443192.168.2.10104.16.79.73
                                Sep 12, 2024 00:15:48.854065895 CEST44349729104.16.79.73192.168.2.10
                                Sep 12, 2024 00:15:48.855123043 CEST44349729104.16.79.73192.168.2.10
                                Sep 12, 2024 00:15:48.855407000 CEST49729443192.168.2.10104.16.79.73
                                Sep 12, 2024 00:15:48.867378950 CEST49729443192.168.2.10104.16.79.73
                                Sep 12, 2024 00:15:48.867621899 CEST44349729104.16.79.73192.168.2.10
                                Sep 12, 2024 00:15:48.867736101 CEST49729443192.168.2.10104.16.79.73
                                Sep 12, 2024 00:15:48.867755890 CEST44349729104.16.79.73192.168.2.10
                                Sep 12, 2024 00:15:48.917320967 CEST49729443192.168.2.10104.16.79.73
                                Sep 12, 2024 00:15:48.931003094 CEST44349728151.101.2.217192.168.2.10
                                Sep 12, 2024 00:15:48.931333065 CEST49728443192.168.2.10151.101.2.217
                                Sep 12, 2024 00:15:48.931358099 CEST44349728151.101.2.217192.168.2.10
                                Sep 12, 2024 00:15:48.932451010 CEST44349728151.101.2.217192.168.2.10
                                Sep 12, 2024 00:15:48.932547092 CEST49728443192.168.2.10151.101.2.217
                                Sep 12, 2024 00:15:48.952871084 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:48.953201056 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:48.953214884 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:48.954282045 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:48.954461098 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.005949020 CEST44349729104.16.79.73192.168.2.10
                                Sep 12, 2024 00:15:49.006048918 CEST44349729104.16.79.73192.168.2.10
                                Sep 12, 2024 00:15:49.006091118 CEST44349729104.16.79.73192.168.2.10
                                Sep 12, 2024 00:15:49.006134033 CEST44349729104.16.79.73192.168.2.10
                                Sep 12, 2024 00:15:49.006175041 CEST44349729104.16.79.73192.168.2.10
                                Sep 12, 2024 00:15:49.006192923 CEST49729443192.168.2.10104.16.79.73
                                Sep 12, 2024 00:15:49.006211996 CEST44349729104.16.79.73192.168.2.10
                                Sep 12, 2024 00:15:49.006225109 CEST49729443192.168.2.10104.16.79.73
                                Sep 12, 2024 00:15:49.006397009 CEST44349729104.16.79.73192.168.2.10
                                Sep 12, 2024 00:15:49.006403923 CEST49729443192.168.2.10104.16.79.73
                                Sep 12, 2024 00:15:49.006409883 CEST44349729104.16.79.73192.168.2.10
                                Sep 12, 2024 00:15:49.006457090 CEST44349729104.16.79.73192.168.2.10
                                Sep 12, 2024 00:15:49.006460905 CEST49729443192.168.2.10104.16.79.73
                                Sep 12, 2024 00:15:49.006467104 CEST44349729104.16.79.73192.168.2.10
                                Sep 12, 2024 00:15:49.006520987 CEST49729443192.168.2.10104.16.79.73
                                Sep 12, 2024 00:15:49.006527901 CEST44349729104.16.79.73192.168.2.10
                                Sep 12, 2024 00:15:49.033272028 CEST4434972365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.033548117 CEST49723443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.033560991 CEST4434972365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.034607887 CEST4434972365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.034667969 CEST49723443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.041101933 CEST4434972565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.041373968 CEST49725443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.041393042 CEST4434972565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.042901993 CEST4434972565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.042968035 CEST49725443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.043190002 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.043462992 CEST49721443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.043474913 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.044647932 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.044733047 CEST49721443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.056616068 CEST49729443192.168.2.10104.16.79.73
                                Sep 12, 2024 00:15:49.056627035 CEST44349729104.16.79.73192.168.2.10
                                Sep 12, 2024 00:15:49.060753107 CEST4434972465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.061134100 CEST49724443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.061156988 CEST4434972465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.062367916 CEST4434972465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.062438965 CEST49724443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.074140072 CEST4434972665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.074372053 CEST49726443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.074388981 CEST4434972665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.078120947 CEST4434972665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.078186035 CEST49726443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.083265066 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.083462954 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.083482027 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.084530115 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.084650993 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.096117020 CEST44349729104.16.79.73192.168.2.10
                                Sep 12, 2024 00:15:49.096173048 CEST49729443192.168.2.10104.16.79.73
                                Sep 12, 2024 00:15:49.096199989 CEST44349729104.16.79.73192.168.2.10
                                Sep 12, 2024 00:15:49.096339941 CEST44349729104.16.79.73192.168.2.10
                                Sep 12, 2024 00:15:49.096414089 CEST44349729104.16.79.73192.168.2.10
                                Sep 12, 2024 00:15:49.096446991 CEST49729443192.168.2.10104.16.79.73
                                Sep 12, 2024 00:15:49.096504927 CEST49729443192.168.2.10104.16.79.73
                                Sep 12, 2024 00:15:49.096658945 CEST49729443192.168.2.10104.16.79.73
                                Sep 12, 2024 00:15:49.096685886 CEST44349729104.16.79.73192.168.2.10
                                Sep 12, 2024 00:15:49.307245016 CEST49728443192.168.2.10151.101.2.217
                                Sep 12, 2024 00:15:49.307415009 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.307446957 CEST44349728151.101.2.217192.168.2.10
                                Sep 12, 2024 00:15:49.307598114 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.307832003 CEST49723443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.307908058 CEST49725443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.307976007 CEST4434972365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.307996035 CEST49721443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.308171988 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.308212042 CEST49724443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.308238029 CEST4434972565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.308243990 CEST49726443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.308315992 CEST4434972665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.308341026 CEST4434972465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.308410883 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.308480024 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.308712959 CEST49728443192.168.2.10151.101.2.217
                                Sep 12, 2024 00:15:49.308732033 CEST44349728151.101.2.217192.168.2.10
                                Sep 12, 2024 00:15:49.311352015 CEST49723443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.311362028 CEST4434972365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.311405897 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.311435938 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.311858892 CEST49725443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.311872005 CEST4434972565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.312105894 CEST49721443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.312129021 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.312150955 CEST49724443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.312170029 CEST4434972465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.312475920 CEST49726443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.312488079 CEST4434972665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.312532902 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.312553883 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.354651928 CEST49728443192.168.2.10151.101.2.217
                                Sep 12, 2024 00:15:49.354669094 CEST49723443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.354685068 CEST49725443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.354686022 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.354686022 CEST49721443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.354698896 CEST49724443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.354698896 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.354712963 CEST49726443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.405106068 CEST44349728151.101.2.217192.168.2.10
                                Sep 12, 2024 00:15:49.405215979 CEST44349728151.101.2.217192.168.2.10
                                Sep 12, 2024 00:15:49.405292034 CEST44349728151.101.2.217192.168.2.10
                                Sep 12, 2024 00:15:49.405323982 CEST49728443192.168.2.10151.101.2.217
                                Sep 12, 2024 00:15:49.405339956 CEST44349728151.101.2.217192.168.2.10
                                Sep 12, 2024 00:15:49.405369043 CEST44349728151.101.2.217192.168.2.10
                                Sep 12, 2024 00:15:49.405406952 CEST49728443192.168.2.10151.101.2.217
                                Sep 12, 2024 00:15:49.405406952 CEST49728443192.168.2.10151.101.2.217
                                Sep 12, 2024 00:15:49.440968037 CEST49728443192.168.2.10151.101.2.217
                                Sep 12, 2024 00:15:49.440989971 CEST44349728151.101.2.217192.168.2.10
                                Sep 12, 2024 00:15:49.465557098 CEST49730443192.168.2.10104.16.80.73
                                Sep 12, 2024 00:15:49.465605974 CEST44349730104.16.80.73192.168.2.10
                                Sep 12, 2024 00:15:49.465713978 CEST49730443192.168.2.10104.16.80.73
                                Sep 12, 2024 00:15:49.466087103 CEST49731443192.168.2.10151.101.66.217
                                Sep 12, 2024 00:15:49.466120005 CEST44349731151.101.66.217192.168.2.10
                                Sep 12, 2024 00:15:49.466301918 CEST49730443192.168.2.10104.16.80.73
                                Sep 12, 2024 00:15:49.466327906 CEST49731443192.168.2.10151.101.66.217
                                Sep 12, 2024 00:15:49.466334105 CEST44349730104.16.80.73192.168.2.10
                                Sep 12, 2024 00:15:49.466459036 CEST49731443192.168.2.10151.101.66.217
                                Sep 12, 2024 00:15:49.466475010 CEST44349731151.101.66.217192.168.2.10
                                Sep 12, 2024 00:15:49.493017912 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.493357897 CEST4434972365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.493688107 CEST4434972565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.494668961 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.495887995 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.498344898 CEST4434972465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.498522997 CEST4434972465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.498620033 CEST49724443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.499115944 CEST4434972565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.499140024 CEST4434972565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.499175072 CEST4434972565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.499186039 CEST49725443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.499202013 CEST4434972565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.499232054 CEST49725443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.499253035 CEST49725443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.499257088 CEST4434972565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.499933004 CEST4434972665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.500824928 CEST4434972565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.500965118 CEST49725443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.500984907 CEST49725443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.500998974 CEST4434972565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.501007080 CEST49725443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.501332045 CEST49725443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.501364946 CEST49732443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.501396894 CEST4434973265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.501542091 CEST49732443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.501792908 CEST49724443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.501804113 CEST4434972465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.502115011 CEST49733443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.502135992 CEST4434973365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.502202034 CEST49733443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.502530098 CEST49732443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.502552986 CEST4434973265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.503046036 CEST4434972665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.503094912 CEST4434972665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.503129959 CEST49726443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.503137112 CEST4434972665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.503161907 CEST4434972665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.503206015 CEST49726443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.503212929 CEST4434972665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.503254890 CEST49726443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.503355026 CEST49733443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.503366947 CEST4434973365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.504043102 CEST4434972365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.504067898 CEST4434972365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.504108906 CEST4434972365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.504170895 CEST49723443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.504170895 CEST49723443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.504170895 CEST49723443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.504183054 CEST4434972365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.504230022 CEST49723443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.504492044 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.504501104 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.504518032 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.504556894 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.504570007 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.504626036 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.504626036 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.504741907 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.504751921 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.504765034 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.504831076 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.504846096 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.504900932 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.505146027 CEST4434972665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.505192995 CEST4434972665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.505237103 CEST49726443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.505770922 CEST49726443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.505779982 CEST4434972665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.505789042 CEST49726443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.505856037 CEST49726443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.506031990 CEST49734443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.506040096 CEST4434973465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.506122112 CEST49734443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.506634951 CEST49734443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.506644964 CEST4434973465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.506952047 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.506962061 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.506987095 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.507014990 CEST49721443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.507034063 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.507047892 CEST49721443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.507123947 CEST49721443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.580404043 CEST4434972365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.580476046 CEST49723443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.580485106 CEST4434972365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.580501080 CEST4434972365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.580527067 CEST49723443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.580554962 CEST49723443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.580965042 CEST49723443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.580977917 CEST4434972365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.581378937 CEST49735443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.581413984 CEST4434973565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.581506968 CEST49735443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.582149982 CEST49735443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.582161903 CEST4434973565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.584233999 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.584258080 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.584343910 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.584355116 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.584446907 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.584460974 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.584476948 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.584527969 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.584561110 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.584593058 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.584634066 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.588094950 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.588116884 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.588170052 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.588196993 CEST49721443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.588211060 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.588274956 CEST49721443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.588274956 CEST49721443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.588877916 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.588895082 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.588936090 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.588946104 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.588994980 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.588994980 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.589195013 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.589212894 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.589287996 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.589287996 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.589299917 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.590202093 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.595415115 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.595446110 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.595539093 CEST49721443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.595539093 CEST49721443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.595550060 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.595645905 CEST49721443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.670259953 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.670279026 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.670341015 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.670352936 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.670366049 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.670367956 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.670387983 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.670453072 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.670495033 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.670502901 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.670505047 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.670505047 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.670523882 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.670562029 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.670736074 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.670752048 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.670819998 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.670835972 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.671015978 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.671031952 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.671107054 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.671113968 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.671128035 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.671207905 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.673371077 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.673388958 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.673451900 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.673463106 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.673511028 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.673511982 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.673593044 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.673609018 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.673681974 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.673692942 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.673737049 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.674761057 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.674806118 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.674830914 CEST49721443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.674839020 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.674882889 CEST49721443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.674882889 CEST49721443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.675556898 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.675574064 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.675666094 CEST49721443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.675677061 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.675694942 CEST49721443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.675739050 CEST49721443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.678333044 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.678354025 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.678462029 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.678469896 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.679028988 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.679044962 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.679131985 CEST49721443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.679136992 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.679191113 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.679235935 CEST49721443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.679243088 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.679253101 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.679291964 CEST49721443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.679307938 CEST49721443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.679322958 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.679390907 CEST49721443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.679938078 CEST49721443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.679964066 CEST4434972165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.680335045 CEST49736443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.680363894 CEST4434973665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.680496931 CEST49736443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.680548906 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.680567980 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.680625916 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.680636883 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.680660963 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.680702925 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.684160948 CEST49736443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.684170008 CEST4434973665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.731409073 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.755347967 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.755359888 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.755393028 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.755445004 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.755448103 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.755465031 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.755485058 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.755516052 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.755563974 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.755593061 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.755647898 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.755659103 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.756006956 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.756027937 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.756072998 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.756088018 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.756107092 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.756118059 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.756161928 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.756645918 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.756711006 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.756717920 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.756958961 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.756973982 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.757010937 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.757019997 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.757061005 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.757061005 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.757606030 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.757622957 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.757663012 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.757667065 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.757679939 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.757683992 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.757697105 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.757765055 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.757774115 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.758132935 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.758940935 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.758961916 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.759002924 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.759022951 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.759031057 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.759107113 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.759124994 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.759758949 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.759773970 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.759845018 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.759857893 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.759901047 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.759901047 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.760963917 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.760977030 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.760987997 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.760991096 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.761056900 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.761065006 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.761116028 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.761117935 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.761130095 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.761131048 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.761140108 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.762063026 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.762084961 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.762130976 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.762147903 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.762166023 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.762245893 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.764803886 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.764818907 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.764904976 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.764916897 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.765011072 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.765028954 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.765089035 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.765110970 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.765263081 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.765275955 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.767646074 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.767668009 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.767757893 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.767771006 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.769856930 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.841644049 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.841665030 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.841720104 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.841733932 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.841800928 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.841918945 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.841943979 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.841989040 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.841996908 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.842014074 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.842042923 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.842206001 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.842242956 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.842277050 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.842284918 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.842324018 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.842339039 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.842434883 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.842480898 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.842516899 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.842529058 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.842572927 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.842572927 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.842767000 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.842787981 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.842801094 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.842818022 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.842828989 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.842835903 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.842899084 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.842901945 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.842907906 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.842931986 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.842948914 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.843699932 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.843719959 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.843791962 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.843807936 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.844023943 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.844794989 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.844814062 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.844868898 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.844880104 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.844918966 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.844918966 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.845066071 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.845086098 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.845139027 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.845149040 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.845190048 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.845190048 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.847163916 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.847179890 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.847244024 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.847256899 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.847284079 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.847305059 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.848375082 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.848407030 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.848447084 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.848452091 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.848458052 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.848479986 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.848505974 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.848664045 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.848680973 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.848716974 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.848721981 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.848756075 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.848798037 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.849435091 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.849451065 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.849551916 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.849560976 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.849617958 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.849706888 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.849716902 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.849724054 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.852349043 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.852740049 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.853928089 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.853969097 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.854024887 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.854034901 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.854075909 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.854211092 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.854361057 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.854379892 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.854429007 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.854446888 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.854476929 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.862076044 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.862523079 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.862585068 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.919404984 CEST44349730104.16.80.73192.168.2.10
                                Sep 12, 2024 00:15:49.919727087 CEST49730443192.168.2.10104.16.80.73
                                Sep 12, 2024 00:15:49.919744968 CEST44349730104.16.80.73192.168.2.10
                                Sep 12, 2024 00:15:49.920818090 CEST44349730104.16.80.73192.168.2.10
                                Sep 12, 2024 00:15:49.920918941 CEST49730443192.168.2.10104.16.80.73
                                Sep 12, 2024 00:15:49.921600103 CEST49730443192.168.2.10104.16.80.73
                                Sep 12, 2024 00:15:49.921679020 CEST44349730104.16.80.73192.168.2.10
                                Sep 12, 2024 00:15:49.922008991 CEST49730443192.168.2.10104.16.80.73
                                Sep 12, 2024 00:15:49.922017097 CEST44349730104.16.80.73192.168.2.10
                                Sep 12, 2024 00:15:49.927319050 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.927413940 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.927423954 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.927514076 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.928019047 CEST49722443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.928044081 CEST4434972265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.928652048 CEST49737443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.928685904 CEST4434973765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.928806067 CEST49737443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.928843975 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.928863049 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.928946018 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.928946018 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.928963900 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.929009914 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.929030895 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.929030895 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.929049969 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.929095984 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.929095984 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.929289103 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.929327011 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.929349899 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.929358006 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.929395914 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.929395914 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.929615974 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.929630995 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.929713011 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.929713964 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.929723024 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.929841995 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.930727959 CEST49737443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.930742979 CEST4434973765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.931724072 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.931746960 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.931832075 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.931847095 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.932034969 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.934243917 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.934252024 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.934350967 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.934357882 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.934439898 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.936368942 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.936388016 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.936463118 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.936470032 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.936480999 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.936599970 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.940912962 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.940929890 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.940999031 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.941008091 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:49.941070080 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:49.971252918 CEST49730443192.168.2.10104.16.80.73
                                Sep 12, 2024 00:15:50.012092113 CEST44349731151.101.66.217192.168.2.10
                                Sep 12, 2024 00:15:50.015630960 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.015650988 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.015722990 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.015742064 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.015757084 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.015836954 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.015836954 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.015912056 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.015928984 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.015995979 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.015995979 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.016004086 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.016262054 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.016284943 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.016354084 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.016354084 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.016362906 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.018193007 CEST49731443192.168.2.10151.101.66.217
                                Sep 12, 2024 00:15:50.018218040 CEST44349731151.101.66.217192.168.2.10
                                Sep 12, 2024 00:15:50.018476009 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.018493891 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.018572092 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.018572092 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.018579006 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.019429922 CEST44349731151.101.66.217192.168.2.10
                                Sep 12, 2024 00:15:50.019493103 CEST49731443192.168.2.10151.101.66.217
                                Sep 12, 2024 00:15:50.020771027 CEST49731443192.168.2.10151.101.66.217
                                Sep 12, 2024 00:15:50.020816088 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.020844936 CEST44349731151.101.66.217192.168.2.10
                                Sep 12, 2024 00:15:50.020847082 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.020879030 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.020885944 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.021367073 CEST49731443192.168.2.10151.101.66.217
                                Sep 12, 2024 00:15:50.021375895 CEST44349731151.101.66.217192.168.2.10
                                Sep 12, 2024 00:15:50.021395922 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.022878885 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.022897005 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.022979021 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.022985935 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.023402929 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.027714014 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.027739048 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.027828932 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.027828932 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.027837992 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.077258110 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.077259064 CEST49731443192.168.2.10151.101.66.217
                                Sep 12, 2024 00:15:50.079330921 CEST44349730104.16.80.73192.168.2.10
                                Sep 12, 2024 00:15:50.079370975 CEST44349730104.16.80.73192.168.2.10
                                Sep 12, 2024 00:15:50.079521894 CEST44349730104.16.80.73192.168.2.10
                                Sep 12, 2024 00:15:50.079551935 CEST44349730104.16.80.73192.168.2.10
                                Sep 12, 2024 00:15:50.079576969 CEST49730443192.168.2.10104.16.80.73
                                Sep 12, 2024 00:15:50.079631090 CEST49730443192.168.2.10104.16.80.73
                                Sep 12, 2024 00:15:50.079636097 CEST44349730104.16.80.73192.168.2.10
                                Sep 12, 2024 00:15:50.079689980 CEST49730443192.168.2.10104.16.80.73
                                Sep 12, 2024 00:15:50.079952955 CEST44349730104.16.80.73192.168.2.10
                                Sep 12, 2024 00:15:50.080008030 CEST44349730104.16.80.73192.168.2.10
                                Sep 12, 2024 00:15:50.080037117 CEST44349730104.16.80.73192.168.2.10
                                Sep 12, 2024 00:15:50.080082893 CEST49730443192.168.2.10104.16.80.73
                                Sep 12, 2024 00:15:50.080091000 CEST44349730104.16.80.73192.168.2.10
                                Sep 12, 2024 00:15:50.080895901 CEST44349730104.16.80.73192.168.2.10
                                Sep 12, 2024 00:15:50.080965042 CEST49730443192.168.2.10104.16.80.73
                                Sep 12, 2024 00:15:50.080971956 CEST44349730104.16.80.73192.168.2.10
                                Sep 12, 2024 00:15:50.083774090 CEST49730443192.168.2.10104.16.80.73
                                Sep 12, 2024 00:15:50.083956957 CEST44349730104.16.80.73192.168.2.10
                                Sep 12, 2024 00:15:50.104728937 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.104752064 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.104856014 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.104856014 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.104866028 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.105433941 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.105453014 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.105506897 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.105506897 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.105515957 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.105526924 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.105566978 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.105597019 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.105597019 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.105607033 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.105648994 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.105648994 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.106391907 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.106406927 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.106460094 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.106460094 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.106468916 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.109898090 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.111802101 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.111818075 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.111912966 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.111926079 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.113790035 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.115283012 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.115299940 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.115372896 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.115380049 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.117491961 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.117516041 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.117589951 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.117589951 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.117599010 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.118092060 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.122452021 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.122467041 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.122550011 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.122550011 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.122564077 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.124567986 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.125797033 CEST44349731151.101.66.217192.168.2.10
                                Sep 12, 2024 00:15:50.125910044 CEST44349731151.101.66.217192.168.2.10
                                Sep 12, 2024 00:15:50.125962019 CEST44349731151.101.66.217192.168.2.10
                                Sep 12, 2024 00:15:50.126015902 CEST49731443192.168.2.10151.101.66.217
                                Sep 12, 2024 00:15:50.126029968 CEST44349731151.101.66.217192.168.2.10
                                Sep 12, 2024 00:15:50.126045942 CEST44349731151.101.66.217192.168.2.10
                                Sep 12, 2024 00:15:50.126096964 CEST49731443192.168.2.10151.101.66.217
                                Sep 12, 2024 00:15:50.134198904 CEST49730443192.168.2.10104.16.80.73
                                Sep 12, 2024 00:15:50.135780096 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.150415897 CEST49731443192.168.2.10151.101.66.217
                                Sep 12, 2024 00:15:50.150433064 CEST44349731151.101.66.217192.168.2.10
                                Sep 12, 2024 00:15:50.165971994 CEST44349730104.16.80.73192.168.2.10
                                Sep 12, 2024 00:15:50.166037083 CEST44349730104.16.80.73192.168.2.10
                                Sep 12, 2024 00:15:50.166117907 CEST44349730104.16.80.73192.168.2.10
                                Sep 12, 2024 00:15:50.166117907 CEST49730443192.168.2.10104.16.80.73
                                Sep 12, 2024 00:15:50.166281939 CEST49730443192.168.2.10104.16.80.73
                                Sep 12, 2024 00:15:50.172822952 CEST49730443192.168.2.10104.16.80.73
                                Sep 12, 2024 00:15:50.172852993 CEST44349730104.16.80.73192.168.2.10
                                Sep 12, 2024 00:15:50.191112041 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.191134930 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.191195965 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.191206932 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.191246986 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.191247940 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.191941023 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.191957951 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.192028999 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.192035913 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.192224979 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.192255020 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.192276955 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.192344904 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.192352057 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.192603111 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.193139076 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.193176985 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.193208933 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.193214893 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.193255901 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.193255901 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.198457956 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.198595047 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.198674917 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.201967955 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.211114883 CEST49727443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.211133957 CEST4434972765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.230133057 CEST4434973465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.230844021 CEST49734443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.230909109 CEST4434973465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.232003927 CEST4434973465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.232067108 CEST49734443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.232439041 CEST49734443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.232508898 CEST4434973465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.232877016 CEST49734443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.232886076 CEST4434973465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.238162994 CEST4434973265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.247524023 CEST4434973365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.279964924 CEST49734443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.282516003 CEST49732443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.295593977 CEST49733443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.302062035 CEST4434973565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.358089924 CEST49735443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.419760942 CEST49732443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.419770956 CEST4434973265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.420365095 CEST4434973265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.421269894 CEST49735443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.421276093 CEST4434973565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.421861887 CEST49733443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.421885014 CEST4434973365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.422446966 CEST49732443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.422549009 CEST4434973265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.422571898 CEST49732443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.423046112 CEST4434973365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.423559904 CEST49733443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.423674107 CEST49733443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.423795938 CEST4434973365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.424309015 CEST4434973565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.424355984 CEST4434973565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.424433947 CEST49735443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.424797058 CEST49735443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.424959898 CEST49735443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.424964905 CEST4434973565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.425007105 CEST4434973565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.425726891 CEST4434973665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.425915003 CEST49736443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.425937891 CEST4434973665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.427031040 CEST4434973665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.427095890 CEST49736443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.427505016 CEST49736443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.427555084 CEST4434973665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.427676916 CEST49736443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.454165936 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:50.454201937 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:50.454272985 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:50.454564095 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:50.454585075 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:50.463407993 CEST4434973265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.465241909 CEST49732443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.465241909 CEST49735443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.465248108 CEST49733443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.465260983 CEST4434973565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.471405983 CEST4434973665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.480756998 CEST49736443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.480767965 CEST4434973665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.502863884 CEST4434973465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.502979040 CEST4434973465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.503053904 CEST49734443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.504528046 CEST49734443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.504544973 CEST4434973465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.505098104 CEST49739443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.505132914 CEST4434973965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.505222082 CEST49739443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.506223917 CEST49739443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.506237984 CEST4434973965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.510737896 CEST49735443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.529478073 CEST49736443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.609019995 CEST4434973565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.612473011 CEST4434973365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.612639904 CEST4434973365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.612713099 CEST49733443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.612962961 CEST4434973265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.613024950 CEST4434973265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.613090038 CEST4434973265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.613117933 CEST49732443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.613140106 CEST49732443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.616506100 CEST49733443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.616523981 CEST4434973365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.616816998 CEST49740443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.616859913 CEST4434974065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.618139029 CEST49740443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.618443966 CEST49740443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.618458033 CEST4434974065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.619509935 CEST49732443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.619525909 CEST4434973265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.619961023 CEST49741443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.620003939 CEST4434974165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.620064974 CEST49741443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.621766090 CEST49741443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.621792078 CEST4434974165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.625961065 CEST4434973565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.625967979 CEST4434973565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.625993967 CEST4434973565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.626004934 CEST4434973565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.626013994 CEST4434973565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.626014948 CEST49735443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.626032114 CEST4434973565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.626060009 CEST4434973565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.626102924 CEST49735443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.626104116 CEST49735443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.665898085 CEST4434973765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.666260004 CEST49737443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.666275024 CEST4434973765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.667316914 CEST4434973765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.667407990 CEST49737443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.667825937 CEST49737443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.667886972 CEST4434973765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.668083906 CEST49737443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.668091059 CEST4434973765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.696516991 CEST4434973565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.696528912 CEST4434973565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.696588039 CEST4434973565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.696599007 CEST4434973565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.696629047 CEST4434973565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.696649075 CEST49735443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.696677923 CEST49735443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.696677923 CEST49735443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.697284937 CEST49735443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.697295904 CEST4434973565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.697649002 CEST49742443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.697688103 CEST4434974265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.697751999 CEST49742443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.698668003 CEST49742443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.698684931 CEST4434974265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.703079939 CEST4434973665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.703202963 CEST4434973665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.703310013 CEST49736443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.705075026 CEST49736443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.705087900 CEST4434973665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.705573082 CEST49743443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.705609083 CEST4434974365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.705682993 CEST49743443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.706229925 CEST49743443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.706240892 CEST4434974365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.718588114 CEST49737443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.942929029 CEST4434973765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.942944050 CEST4434973765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.943037987 CEST4434973765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.943068981 CEST49737443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.943152905 CEST49737443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.946614981 CEST49737443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.946640015 CEST4434973765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.946981907 CEST49744443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.947025061 CEST4434974465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:50.947081089 CEST49744443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.948303938 CEST49744443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:50.948321104 CEST4434974465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.227803946 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.228157043 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.228174925 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.229245901 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.229363918 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.229865074 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.229938030 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.230057955 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.230066061 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.240000963 CEST4434973965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.240264893 CEST49739443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.240281105 CEST4434973965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.240631104 CEST4434973965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.241097927 CEST49739443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.241097927 CEST49739443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.241116047 CEST4434973965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.241164923 CEST4434973965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.278997898 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.297111988 CEST49739443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.341684103 CEST4434974165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.342581987 CEST49741443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.342614889 CEST4434974165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.344113111 CEST4434974165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.344193935 CEST49741443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.344578028 CEST49741443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.344660997 CEST4434974165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.344746113 CEST49741443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.354612112 CEST4434974065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.354850054 CEST49740443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.354882002 CEST4434974065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.355267048 CEST4434974065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.355617046 CEST49740443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.355684996 CEST4434974065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.355775118 CEST49740443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.388390064 CEST49741443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.388411045 CEST4434974165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.399406910 CEST4434974065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.403747082 CEST49740443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.423542976 CEST4434974365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.423815966 CEST49743443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.423839092 CEST4434974365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.424192905 CEST4434974365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.424510002 CEST49743443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.424570084 CEST4434974365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.424649954 CEST49743443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.436045885 CEST49741443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.456841946 CEST4434974265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.457192898 CEST49742443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.457215071 CEST4434974265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.457570076 CEST4434974265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.457895994 CEST49742443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.457948923 CEST4434974265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.458065033 CEST49742443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.471406937 CEST4434974365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.499404907 CEST4434974265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.514018059 CEST4434973965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.514137030 CEST4434973965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.514518023 CEST49739443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.515567064 CEST49739443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.515585899 CEST4434973965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.515933990 CEST49745443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.515979052 CEST4434974565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.516041040 CEST49745443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.516524076 CEST49745443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.516541958 CEST4434974565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.552269936 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.563895941 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.563906908 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.563925028 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.563971996 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.563992023 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.564011097 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.564218044 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.614692926 CEST4434974165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.614792109 CEST4434974165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.616106033 CEST49741443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.618555069 CEST49741443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.618578911 CEST4434974165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.619065046 CEST49746443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.619121075 CEST4434974665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.619342089 CEST49746443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.620073080 CEST49746443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.620110035 CEST4434974665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.632597923 CEST4434974065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.632644892 CEST4434974065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.632796049 CEST4434974065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.632831097 CEST49740443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.632864952 CEST49740443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.633712053 CEST49740443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.633728027 CEST4434974065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.634232044 CEST49747443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.634247065 CEST4434974765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.634299994 CEST49747443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.634783983 CEST49747443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.634794950 CEST4434974765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.645757914 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.645787001 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.645889997 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.645889997 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.645929098 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.646126986 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.654360056 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.654413939 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.654504061 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.654504061 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.654539108 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.686568975 CEST4434974465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.687077999 CEST49744443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.687103987 CEST4434974465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.688152075 CEST4434974465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.688213110 CEST49744443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.688632011 CEST49744443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.688688993 CEST4434974465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.688822985 CEST49744443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.695136070 CEST4434974365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.695179939 CEST4434974365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.695234060 CEST49743443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.695260048 CEST4434974365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.695275068 CEST4434974365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.695328951 CEST49743443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.696367025 CEST49743443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.696381092 CEST4434974365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.696990013 CEST49748443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.697030067 CEST4434974865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.697262049 CEST49748443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.697546959 CEST49748443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.697561979 CEST4434974865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.702023983 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.733355045 CEST49744443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.733361006 CEST4434974465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.733704090 CEST4434974265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.733776093 CEST4434974265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.733836889 CEST49742443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.733874083 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.733887911 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.733912945 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.733937979 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.734010935 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.734011889 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.734023094 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.735539913 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.735565901 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.735654116 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.735654116 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.735663891 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.736238956 CEST49742443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.736259937 CEST4434974265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.736727953 CEST49749443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.736824036 CEST4434974965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.737009048 CEST49749443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.737509012 CEST49749443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.737540960 CEST4434974965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.739447117 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.739469051 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.739545107 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.739545107 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.739553928 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.762398958 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.762430906 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.762473106 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.762489080 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.762537956 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.779968023 CEST49744443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.811131954 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.824681044 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.824697018 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.824728966 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.824783087 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.824796915 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.824847937 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.824847937 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.825584888 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.825613022 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.825664043 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.825671911 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.825712919 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.825712919 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.826005936 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.826029062 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.826117992 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.826117992 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.826127052 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.826344967 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.827366114 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.827421904 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.827502966 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.827502966 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.827512980 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.827564001 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.830070972 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.830116987 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.830141068 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.830152035 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.830198050 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.830212116 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.847876072 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.847914934 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.848017931 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.848017931 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.848031998 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.848104000 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.859648943 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.859683990 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.859744072 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.859755039 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.859796047 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.859796047 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.915194035 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.915225983 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.915326118 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.915326118 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.915343046 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.915397882 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.915411949 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.915421009 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.915438890 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.915493011 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.915493011 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.915502071 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.915518045 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.915568113 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.915915966 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.915946007 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.916026115 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.916026115 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.916033030 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.916196108 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.916228056 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.916285038 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.916285038 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.916292906 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.916517019 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.918812037 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.918838978 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.918922901 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.918922901 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.918931007 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.919038057 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.920535088 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.920583010 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.920608997 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.920644045 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.920653105 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.920674086 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.921854019 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.939193010 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.939225912 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.939318895 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.939318895 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.939331055 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.939404964 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.945462942 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.945513010 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.945549011 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.945561886 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.945597887 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.945626020 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.955663919 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.955698013 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.955797911 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.955810070 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:51.955820084 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.955987930 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:51.960998058 CEST4434974465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.961067915 CEST4434974465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.961119890 CEST49744443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.961139917 CEST4434974465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.961281061 CEST4434974465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.961304903 CEST49744443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.961321115 CEST49744443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.963157892 CEST49744443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.963175058 CEST4434974465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.963771105 CEST49750443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.963816881 CEST4434975065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:51.963901043 CEST49750443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.974193096 CEST49750443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:51.974215984 CEST4434975065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.006753922 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.006803036 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.006836891 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.006844997 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.006855965 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.006977081 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.007106066 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.007122040 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.007199049 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.007199049 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.007208109 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.007725000 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.007745028 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.007831097 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.007831097 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.007838964 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.010099888 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.010114908 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.010173082 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.010184050 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.010529995 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.010546923 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.010623932 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.010623932 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.010632038 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.010734081 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.012181997 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.012197971 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.012284040 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.012291908 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.012368917 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.036063910 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.036084890 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.036169052 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.036184072 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.036331892 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.046516895 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.046555042 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.046602964 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.046613932 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.046688080 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.096987009 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.097018003 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.097090006 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.097105980 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.097151041 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.097151041 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.097363949 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.097382069 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.097503901 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.097512007 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.097574949 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.097595930 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.097615004 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.097656965 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.097665071 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.097704887 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.097704887 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.098110914 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.098129034 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.098186970 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.098195076 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.098258972 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.100028992 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.100048065 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.100116014 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.100126028 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.100619078 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.101898909 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.101921082 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.102050066 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.102056980 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.102171898 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.132714033 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.132734060 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.132975101 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.132987976 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.133630991 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.136889935 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.136909008 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.137074947 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.137084007 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.137270927 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.187477112 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.187530994 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.187552929 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.187571049 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.187633038 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.187980890 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.187997103 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.188041925 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.188049078 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.188079119 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.188106060 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.188258886 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.188273907 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.188354015 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.188354015 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.188364029 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.188575029 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.189066887 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.189081907 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.189167023 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.189167976 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.189176083 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.189234972 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.190620899 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.190637112 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.190701008 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.190707922 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.190762043 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.190762043 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.192555904 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.192575932 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.192622900 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.192650080 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.192658901 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.192715883 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.192715883 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.223418951 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.223437071 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.223496914 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.223511934 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.223563910 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.223563910 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.227891922 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.227927923 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.228097916 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.228108883 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.228207111 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.258393049 CEST4434974565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.258718967 CEST49745443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.258735895 CEST4434974565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.259927034 CEST4434974565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.260288000 CEST49745443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.260375023 CEST4434974565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.260521889 CEST49745443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.282295942 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.282346964 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.282423973 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.282442093 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.282452106 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.282504082 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.282522917 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.282552004 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.282558918 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.282573938 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.282613039 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.282625914 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.282644987 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.282713890 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.282713890 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.282725096 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.282933950 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.282955885 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.282957077 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.282968044 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.282989979 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.283044100 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.283055067 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.283076048 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.283124924 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.283483028 CEST49738443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:52.283500910 CEST4434973852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:52.307401896 CEST4434974565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.310929060 CEST49745443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.328321934 CEST4434974865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.328592062 CEST49748443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.328608036 CEST4434974865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.329210043 CEST4434974865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.330024004 CEST49748443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.330136061 CEST4434974865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.330248117 CEST49748443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.347496986 CEST4434974765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.349997997 CEST49747443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.350023031 CEST4434974765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.351080894 CEST4434974765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.351145029 CEST49747443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.351550102 CEST49747443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.351695061 CEST49747443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.351699114 CEST4434974765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.351780891 CEST4434974765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.371406078 CEST4434974865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.373207092 CEST49748443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.394992113 CEST49747443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.395013094 CEST4434974765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.435112000 CEST49747443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.582248926 CEST4434974565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.582370043 CEST4434974565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.582408905 CEST4434974565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.582581043 CEST4434974565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.582792044 CEST49745443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.582937956 CEST49745443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.583645105 CEST49745443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.583657026 CEST4434974565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.584008932 CEST49751443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.584038973 CEST4434975165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.584340096 CEST49751443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.584598064 CEST49751443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.584619999 CEST4434975165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.587764978 CEST4434974665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.588099957 CEST49746443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.588110924 CEST4434974665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.588617086 CEST4434974665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.589096069 CEST49746443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.589096069 CEST49746443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.589199066 CEST4434974665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.590784073 CEST4434974965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.591161966 CEST49749443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.591185093 CEST4434974965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.591698885 CEST4434974965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.592219114 CEST49749443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.592319012 CEST49749443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.592325926 CEST4434974965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.599241972 CEST4434974865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.599277973 CEST4434974865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.599343061 CEST4434974865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.599361897 CEST49748443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.599591970 CEST49748443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.600167990 CEST49748443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.600191116 CEST4434974865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.600528002 CEST49752443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.600573063 CEST4434975265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.600795984 CEST49752443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.601115942 CEST49752443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.601130962 CEST4434975265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.635406971 CEST4434974965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.640229940 CEST49746443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.640258074 CEST49749443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.687465906 CEST4434975065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.689471960 CEST49750443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.689497948 CEST4434975065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.690392971 CEST4434975065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.690489054 CEST49750443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.690778017 CEST49750443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.690840006 CEST4434975065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.690920115 CEST49750443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.690934896 CEST4434975065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.734492064 CEST49750443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.759016037 CEST4434974765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.759434938 CEST4434974765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.759506941 CEST49747443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.760030031 CEST49747443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.760049105 CEST4434974765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.760673046 CEST49753443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.760714054 CEST4434975365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.760957003 CEST49753443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.761598110 CEST49753443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.761611938 CEST4434975365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.864073038 CEST4434974665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.864135981 CEST4434974665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.864212036 CEST4434974665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.864248991 CEST49746443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.864248991 CEST49746443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.865269899 CEST49746443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.865299940 CEST4434974665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.865370989 CEST4434974965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.865427971 CEST4434974965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.865490913 CEST49749443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.865499973 CEST4434974965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.865552902 CEST4434974965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.865556002 CEST49749443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.865606070 CEST49749443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.866198063 CEST49754443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.866240978 CEST4434975465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.866349936 CEST49754443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.867593050 CEST49754443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.867607117 CEST4434975465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.868480921 CEST49749443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.868495941 CEST4434974965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.868722916 CEST49755443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.868768930 CEST4434975565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.869160891 CEST49755443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.869791031 CEST49755443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.869812965 CEST4434975565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.958718061 CEST4434975065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.958749056 CEST4434975065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.958813906 CEST4434975065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.958825111 CEST49750443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.958894014 CEST49750443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.960494995 CEST49750443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.960514069 CEST4434975065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.961821079 CEST49756443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.961857080 CEST4434975665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:52.962053061 CEST49756443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.962268114 CEST49756443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:52.962284088 CEST4434975665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.305118084 CEST4434975165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.305835962 CEST49751443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.305849075 CEST4434975165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.306194067 CEST4434975165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.306771040 CEST49751443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.306771040 CEST49751443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.306787968 CEST4434975165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.306837082 CEST4434975165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.345570087 CEST4434975265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.345824957 CEST49752443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.345835924 CEST4434975265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.346172094 CEST4434975265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.346518040 CEST49752443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.346582890 CEST4434975265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.346659899 CEST49752443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.356380939 CEST49751443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.391396046 CEST4434975265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.485433102 CEST4434975365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.485795021 CEST49753443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.485805988 CEST4434975365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.486135960 CEST4434975365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.486675978 CEST49753443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.486722946 CEST4434975365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.486845016 CEST49753443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.531404018 CEST4434975365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.577756882 CEST4434975165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.577784061 CEST4434975165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.577848911 CEST49751443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.577853918 CEST4434975165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.577971935 CEST49751443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.578990936 CEST49751443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.579010963 CEST4434975165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.579787016 CEST49757443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.579826117 CEST4434975765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.579916000 CEST49757443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.580792904 CEST49757443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.580802917 CEST4434975765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.619019032 CEST4434975565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.619410038 CEST49755443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.619445086 CEST4434975565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.620505095 CEST4434975565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.620589972 CEST49755443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.621475935 CEST49755443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.621551037 CEST4434975565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.621959925 CEST49755443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.621968985 CEST4434975565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.622451067 CEST4434975465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.622750044 CEST49754443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.622778893 CEST4434975465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.623271942 CEST4434975465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.623752117 CEST49754443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.623842001 CEST4434975465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.623960972 CEST49754443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.631882906 CEST4434975265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.631902933 CEST4434975265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.631967068 CEST49752443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.631970882 CEST4434975265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.632018089 CEST49752443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.636468887 CEST49752443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.636481047 CEST4434975265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.637142897 CEST49758443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.637191057 CEST4434975865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.637439966 CEST49758443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.638233900 CEST49758443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.638256073 CEST4434975865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.667404890 CEST4434975465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.673247099 CEST49755443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.705971956 CEST4434975665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.707412958 CEST49756443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.707433939 CEST4434975665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.708493948 CEST4434975665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.708621025 CEST49756443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.709345102 CEST49756443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.709419012 CEST4434975665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.709799051 CEST49756443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.709808111 CEST4434975665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.749941111 CEST49756443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.760298014 CEST4434975365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.760472059 CEST4434975365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.760524988 CEST49753443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.762610912 CEST49753443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.762622118 CEST4434975365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.763216972 CEST49759443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.763252020 CEST4434975965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.763711929 CEST49759443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.764648914 CEST49759443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.764662981 CEST4434975965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.892613888 CEST4434975565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.892699957 CEST4434975565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.892812014 CEST4434975565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.892812967 CEST49755443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.892865896 CEST49755443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.895525932 CEST4434975465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.895605087 CEST4434975465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.895684958 CEST4434975465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.895745039 CEST49754443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.909018040 CEST49755443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.909050941 CEST4434975565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.909765959 CEST49760443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.909802914 CEST4434976065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.909989119 CEST49760443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.911111116 CEST49760443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.911134958 CEST4434976065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.912678957 CEST49754443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.912708998 CEST4434975465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.913512945 CEST49761443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.913562059 CEST4434976165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.913633108 CEST49761443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.914809942 CEST49761443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.914825916 CEST4434976165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.978153944 CEST4434975665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.978249073 CEST4434975665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.978517056 CEST49756443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.984911919 CEST49756443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.984935045 CEST4434975665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.986130953 CEST49762443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.986176014 CEST4434976265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:53.986665964 CEST49762443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.987406969 CEST49762443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:53.987428904 CEST4434976265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.290496111 CEST4434975765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.292996883 CEST49757443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.293011904 CEST4434975765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.293488026 CEST4434975765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.294264078 CEST49757443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.294334888 CEST4434975765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.294724941 CEST49757443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.339401007 CEST4434975765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.355154991 CEST4434975865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.400371075 CEST49758443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.450360060 CEST49758443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.450375080 CEST4434975865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.450965881 CEST4434975865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.463943958 CEST49758443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.464118958 CEST4434975865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.464489937 CEST49758443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.478260994 CEST4434975965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.485629082 CEST49759443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.485646009 CEST4434975965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.486321926 CEST4434975965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.490685940 CEST49759443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.491054058 CEST4434975965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.491240978 CEST49759443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.507409096 CEST4434975865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.535414934 CEST4434975965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.560435057 CEST4434975765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.560548067 CEST4434975765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.560627937 CEST49757443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.584227085 CEST49757443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.584255934 CEST4434975765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.585177898 CEST49763443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.585217953 CEST4434976365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.585293055 CEST49763443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.585943937 CEST49763443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.585959911 CEST4434976365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.636567116 CEST4434976065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.648169041 CEST49760443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.648185015 CEST4434976065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.648947001 CEST4434975865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.648997068 CEST4434976065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.649365902 CEST4434975865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.649467945 CEST49758443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.650744915 CEST4434976165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.656974077 CEST49760443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.657191992 CEST4434976065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.657655001 CEST49761443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.657665968 CEST4434976165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.657905102 CEST49760443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.658878088 CEST4434976165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.659003973 CEST49761443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.660545111 CEST49761443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.660623074 CEST4434976165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.660815001 CEST49761443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.675991058 CEST49758443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.676013947 CEST4434975865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.676778078 CEST49764443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.676826954 CEST4434976465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.676924944 CEST49764443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.679151058 CEST49764443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.679163933 CEST4434976465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.702001095 CEST49761443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.702016115 CEST4434976165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.703398943 CEST4434976065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.703496933 CEST4434976265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.713011026 CEST49762443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.713023901 CEST4434976265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.714531898 CEST4434976265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.714641094 CEST49762443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.720668077 CEST49762443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.720846891 CEST4434976265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.721528053 CEST49762443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.721541882 CEST4434976265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.747010946 CEST49761443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.750411987 CEST4434975965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.750518084 CEST4434975965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.750607014 CEST49759443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.755280972 CEST49759443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.755302906 CEST4434975965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.760811090 CEST49762443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.911961079 CEST4434976065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.912064075 CEST4434976065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.912323952 CEST49760443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.913021088 CEST49760443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.913033962 CEST4434976065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.927483082 CEST4434976165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.927515984 CEST4434976165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.927640915 CEST49761443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.927656889 CEST4434976165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.928056955 CEST4434976165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.928133965 CEST49761443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.928570986 CEST49761443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.928589106 CEST4434976165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.976037979 CEST4434976265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.976269960 CEST4434976265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:54.976808071 CEST49762443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.977201939 CEST49762443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:54.977229118 CEST4434976265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:55.322526932 CEST4434976365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:55.322849989 CEST49763443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:55.322866917 CEST4434976365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:55.323457003 CEST4434976365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:55.323859930 CEST49763443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:55.323976040 CEST4434976365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:55.324261904 CEST49763443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:55.371397018 CEST4434976365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:55.415410995 CEST4434976465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:55.415858030 CEST49764443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:55.415877104 CEST4434976465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:55.416220903 CEST4434976465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:55.417676926 CEST49764443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:55.417742968 CEST4434976465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:55.420530081 CEST49764443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:55.463407993 CEST4434976465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:55.599914074 CEST4434976365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:55.601262093 CEST4434976365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:55.601422071 CEST49763443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:55.688925028 CEST4434976465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:55.689197063 CEST4434976465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:55.690018892 CEST49764443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:55.759310007 CEST49763443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:55.759326935 CEST4434976365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:55.761750937 CEST49764443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:55.761768103 CEST4434976465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:55.770152092 CEST44349715142.250.185.228192.168.2.10
                                Sep 12, 2024 00:15:55.770215988 CEST44349715142.250.185.228192.168.2.10
                                Sep 12, 2024 00:15:55.770320892 CEST49715443192.168.2.10142.250.185.228
                                Sep 12, 2024 00:15:55.815407991 CEST49715443192.168.2.10142.250.185.228
                                Sep 12, 2024 00:15:55.815434933 CEST44349715142.250.185.228192.168.2.10
                                Sep 12, 2024 00:15:55.827552080 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:55.827584982 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:55.827688932 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:55.859503031 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:55.859527111 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:55.976092100 CEST49767443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:55.976133108 CEST4434976765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:55.976226091 CEST49767443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:55.976617098 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:55.976667881 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:55.976752996 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:55.977035046 CEST49769443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:55.977081060 CEST4434976965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:55.977158070 CEST49769443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:55.977334023 CEST49770443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:55.977341890 CEST4434977065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:55.977385044 CEST49770443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:55.977642059 CEST49771443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:55.977660894 CEST4434977165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:55.977821112 CEST49771443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:55.977840900 CEST49772443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:55.977884054 CEST4434977265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:55.977947950 CEST49772443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.003098011 CEST49767443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.003118038 CEST4434976765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.008183956 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.008203983 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.013633013 CEST49769443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.013655901 CEST4434976965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.017714977 CEST49770443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.017735004 CEST4434977065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.020440102 CEST49771443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.020466089 CEST4434977165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.021536112 CEST49772443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.021557093 CEST4434977265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.558003902 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:56.558936119 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:56.558955908 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:56.560297966 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:56.560358047 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:56.562448025 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:56.562521935 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:56.562979937 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:56.562987089 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:56.571772099 CEST49672443192.168.2.10173.222.162.55
                                Sep 12, 2024 00:15:56.573873997 CEST49776443192.168.2.10173.222.162.55
                                Sep 12, 2024 00:15:56.573920012 CEST44349776173.222.162.55192.168.2.10
                                Sep 12, 2024 00:15:56.574096918 CEST49776443192.168.2.10173.222.162.55
                                Sep 12, 2024 00:15:56.575427055 CEST49776443192.168.2.10173.222.162.55
                                Sep 12, 2024 00:15:56.575448990 CEST44349776173.222.162.55192.168.2.10
                                Sep 12, 2024 00:15:56.605334044 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:56.729222059 CEST4434976765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.729513884 CEST49767443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.729546070 CEST4434976765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.729942083 CEST4434976765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.730737925 CEST49767443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.730817080 CEST4434976765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.731065035 CEST49767443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.735531092 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.736064911 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.736073017 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.736501932 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.736592054 CEST4434976965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.737109900 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.737195969 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.737267971 CEST49769443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.737292051 CEST4434976965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.737510920 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.738905907 CEST4434976965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.738967896 CEST49769443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.745043039 CEST4434977065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.745106936 CEST4434977265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.746330976 CEST49769443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.746479034 CEST4434976965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.746524096 CEST49770443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.746534109 CEST4434977065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.746881008 CEST49772443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.746905088 CEST4434977265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.747020960 CEST49769443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.747035027 CEST4434976965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.747653008 CEST4434977065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.747713089 CEST49770443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.748167992 CEST4434977265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.748294115 CEST49772443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.748378038 CEST49770443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.748461962 CEST4434977065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.748765945 CEST49772443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.748842955 CEST4434977265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.749013901 CEST49770443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.749022961 CEST4434977065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.749245882 CEST49772443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.749259949 CEST4434977265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.771404028 CEST4434976765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.772372961 CEST4434977165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.773052931 CEST49771443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.773061037 CEST4434977165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.774148941 CEST4434977165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.774292946 CEST49771443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.774832964 CEST49771443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.774933100 CEST4434977165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.774986982 CEST49771443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.775000095 CEST4434977165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.783396959 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:56.799010992 CEST49769443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.799025059 CEST49772443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.799034119 CEST49770443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.808314085 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:56.808330059 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:56.808337927 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:56.808393002 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:56.808410883 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:56.808559895 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:56.808621883 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:56.808628082 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:56.815109015 CEST49771443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:56.863380909 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:56.879471064 CEST49672443192.168.2.10173.222.162.55
                                Sep 12, 2024 00:15:56.895704985 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:56.895714998 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:56.895754099 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:56.895764112 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:56.895775080 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:56.895793915 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:56.895809889 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:56.895833969 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:56.895864010 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:56.898061037 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:56.898070097 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:56.898101091 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:56.898130894 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:56.898134947 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:56.898175001 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:56.898178101 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:56.898291111 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:56.981128931 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:56.981148005 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:56.981192112 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:56.981198072 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:56.981244087 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:56.981276989 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:56.981682062 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:56.981697083 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:56.981745958 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:56.981750011 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:56.981854916 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:56.983612061 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:56.983628988 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:56.983680010 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:56.983684063 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:56.983766079 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:57.010118008 CEST4434976765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.010144949 CEST4434976765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.010162115 CEST4434976765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.010222912 CEST49767443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.010251045 CEST4434976765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.010266066 CEST49767443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.010299921 CEST49767443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.010979891 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.011142015 CEST4434976765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.011228085 CEST4434976765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.011287928 CEST49767443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.011568069 CEST49767443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.011584044 CEST4434976765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.011900902 CEST49779443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.011950016 CEST4434977965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.011950016 CEST4434976965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.012026072 CEST49779443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.012680054 CEST49779443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.012691021 CEST4434977965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.017613888 CEST4434977065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.019845963 CEST4434977265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.021275043 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.021306038 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.021384001 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.021394014 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.021461010 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.021563053 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.022878885 CEST4434976965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.022888899 CEST4434976965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.022943974 CEST4434976965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.022947073 CEST49769443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.022955894 CEST4434976965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.022964001 CEST4434976965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.022975922 CEST4434976965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.023000002 CEST49769443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.023025036 CEST49769443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.023730040 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.023835897 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.027106047 CEST4434977065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.027118921 CEST4434977065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.027133942 CEST4434977065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.027188063 CEST49770443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.027215004 CEST4434977065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.027235031 CEST49770443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.027271032 CEST49770443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.029238939 CEST4434977265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.029248953 CEST4434977265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.029261112 CEST4434977265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.029306889 CEST49772443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.029337883 CEST4434977265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.029354095 CEST49772443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.029400110 CEST49772443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.031691074 CEST4434977265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.031754017 CEST49772443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.055023909 CEST4434977165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.055304050 CEST4434977165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.055350065 CEST49771443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.055372953 CEST4434977165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.055531979 CEST4434977165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.055546045 CEST49771443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.055610895 CEST49771443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.060831070 CEST49771443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.060863972 CEST4434977165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.061532021 CEST49780443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.061569929 CEST4434978065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.061799049 CEST49780443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.063028097 CEST49780443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.063043118 CEST4434978065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.063209057 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:57.063245058 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:57.063291073 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:57.063319921 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:57.063343048 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:57.063364029 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:57.067344904 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:57.067365885 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:57.067416906 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:57.067431927 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:57.067492008 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:57.067576885 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:57.067626953 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:57.067634106 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:57.067640066 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:57.067691088 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:57.068923950 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:57.068944931 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:57.068979979 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:57.068989992 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:57.069011927 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:57.069025993 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:57.069046021 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:57.069048882 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:57.069080114 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:57.069096088 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:57.069135904 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:57.070388079 CEST49766443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:57.070410013 CEST4434976618.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:57.100044966 CEST4434976965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.100121021 CEST4434976965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.100138903 CEST49769443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.100157976 CEST4434976965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.100168943 CEST4434976965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.100198984 CEST49769443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.100219965 CEST49769443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.100243092 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.100269079 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.100339890 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.100356102 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.102284908 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.104796886 CEST4434977065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.104866028 CEST49770443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.104881048 CEST4434977065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.104897976 CEST4434977065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.104939938 CEST49770443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.109016895 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.109035969 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.109142065 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.109158039 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.109450102 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.109611034 CEST4434977265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.109637976 CEST4434977265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.109683990 CEST49772443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.109698057 CEST4434977265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.109734058 CEST49772443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.109771013 CEST49772443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.110570908 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.110651970 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.113737106 CEST4434977265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.113814116 CEST49772443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.113821983 CEST4434977265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.115566015 CEST49770443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.115588903 CEST4434977065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.116045952 CEST4434977265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.116101027 CEST49772443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.116107941 CEST4434977265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.116199017 CEST49781443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.116219997 CEST49772443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.116230965 CEST4434978165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.116314888 CEST49781443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.118021011 CEST49781443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.118038893 CEST4434978165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.119255066 CEST49769443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.119267941 CEST4434976965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.119513988 CEST4434977265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.119612932 CEST49772443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.120047092 CEST49782443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.120074987 CEST4434978265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.120215893 CEST49782443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.121273994 CEST49782443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.121290922 CEST4434978265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.122442007 CEST49783443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.122476101 CEST4434978352.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.122633934 CEST49783443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.122912884 CEST49783443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.122924089 CEST4434978352.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.123647928 CEST49784443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.123666048 CEST4434978452.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.123752117 CEST49784443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.123975039 CEST49784443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.123989105 CEST4434978452.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.184691906 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.184840918 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.185714960 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.185734987 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.185981989 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.186001062 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.186059952 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.187313080 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.187351942 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.187380075 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.187417984 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.187562943 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.189502001 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.189547062 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.189649105 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.189657927 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.189824104 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.194077969 CEST4434977265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.194130898 CEST4434977265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.194153070 CEST49772443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.194173098 CEST4434977265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.194230080 CEST49772443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.194673061 CEST4434977265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.194730997 CEST49772443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.195521116 CEST4434977265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.195595980 CEST4434977265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.195605993 CEST49772443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.195693016 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.195717096 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.195730925 CEST49772443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.196150064 CEST44349776173.222.162.55192.168.2.10
                                Sep 12, 2024 00:15:57.196192980 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.196211100 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.196264029 CEST49772443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.196279049 CEST49776443192.168.2.10173.222.162.55
                                Sep 12, 2024 00:15:57.196280003 CEST4434977265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.196279049 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.196611881 CEST49785443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.196636915 CEST4434978565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.196926117 CEST49785443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.198717117 CEST49785443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.198728085 CEST4434978565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.220969915 CEST49786443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.221009970 CEST4434978652.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.221282005 CEST49786443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.221580029 CEST49786443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.221594095 CEST4434978652.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.222575903 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:57.222605944 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:57.222882986 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:57.222961903 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:57.222973108 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:57.225528002 CEST49788443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.225570917 CEST4434978852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.225646019 CEST49788443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.225979090 CEST49788443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.225992918 CEST4434978852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.228406906 CEST49789443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.228449106 CEST4434978952.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.228599072 CEST49789443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.228782892 CEST49789443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.228800058 CEST4434978952.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.271605015 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.271651983 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.271702051 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.271713972 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.271792889 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.272152901 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.272171974 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.272222042 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.272237062 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.272258043 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.272370100 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.273096085 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.273116112 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.273163080 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.273175001 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.273227930 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.273227930 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.273879051 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.273897886 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.273940086 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.273962021 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.273978949 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.274018049 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.274306059 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.274322987 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.274401903 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.274415016 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.274501085 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.276853085 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.276870966 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.276949883 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.276969910 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.277137041 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.278918028 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.278938055 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.278970957 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.278976917 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.279026985 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.279026985 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.282793999 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.282813072 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.282879114 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.282887936 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.282937050 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.282937050 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.358664036 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.358706951 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.358784914 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.358784914 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.358808041 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.358855009 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.358875036 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.358958960 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.358958960 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.358968973 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.359414101 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.359435081 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.359482050 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.359491110 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.359510899 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.360682964 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.360701084 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.360795975 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.360795975 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.360810995 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.361078978 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.361095905 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.361146927 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.361166000 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.361175060 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.361234903 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.363573074 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.363594055 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.363641977 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.363672018 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.363672018 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.363681078 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.363706112 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.363707066 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.363744020 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.363744974 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.363917112 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.366362095 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.366494894 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.478590965 CEST49768443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.478642941 CEST4434976865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.479605913 CEST49672443192.168.2.10173.222.162.55
                                Sep 12, 2024 00:15:57.480659962 CEST49790443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.480698109 CEST4434979065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.481844902 CEST49790443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.482008934 CEST49790443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.482021093 CEST4434979065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.600888014 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.600924015 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.601000071 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.601331949 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.601345062 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.728008032 CEST4434977965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.780849934 CEST49779443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.788918018 CEST4434978065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.833580017 CEST4434978265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.843926907 CEST49780443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.857861996 CEST4434978165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.874232054 CEST4434978352.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.876447916 CEST4434978452.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.885914087 CEST49782443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.887413979 CEST49779443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.887433052 CEST4434977965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.888264894 CEST49780443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.888288021 CEST4434978065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.888819933 CEST49782443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.888828039 CEST4434978265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.888827085 CEST4434977965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.888983965 CEST4434978065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.889067888 CEST49783443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.889079094 CEST4434978352.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.889503956 CEST49781443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.889511108 CEST4434978165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.889671087 CEST4434978352.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.889990091 CEST4434978265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.890002966 CEST4434978265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.890022039 CEST49784443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.890031099 CEST4434978452.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.890073061 CEST49782443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.890410900 CEST4434978452.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.890628099 CEST4434978165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.890700102 CEST49781443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.891176939 CEST49779443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.891371965 CEST4434977965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.892317057 CEST49780443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.892467022 CEST4434978065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.893409014 CEST49783443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.893527031 CEST4434978352.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.894479036 CEST49782443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.894557953 CEST4434978265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.894980907 CEST49784443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.895065069 CEST4434978452.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.895561934 CEST49781443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.895628929 CEST4434978165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.896135092 CEST49779443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.896245003 CEST49780443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.896507025 CEST49783443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.896599054 CEST49782443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.896641016 CEST4434978265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.896725893 CEST49784443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.896909952 CEST49781443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.896918058 CEST4434978165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.915107012 CEST4434978565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.918145895 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:57.920871973 CEST49785443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.920885086 CEST4434978565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.921756983 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:57.921788931 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:57.921998978 CEST4434978565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.922063112 CEST49785443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.922918081 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:57.922983885 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:57.924290895 CEST49785443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.924367905 CEST4434978565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.925488949 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:57.925578117 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:57.925923109 CEST49785443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.925930023 CEST4434978565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.926302910 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:57.926322937 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:57.939419985 CEST4434978452.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.943393946 CEST4434978065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.943401098 CEST4434978352.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.943418026 CEST4434977965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:57.949809074 CEST49781443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.949918985 CEST49782443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.980848074 CEST49785443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:57.980900049 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:57.983321905 CEST4434978852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.983789921 CEST49788443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.983803034 CEST4434978852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.984954119 CEST4434978852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.985025883 CEST49788443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.985822916 CEST49788443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.985893965 CEST4434978852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.985965014 CEST49788443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.985972881 CEST4434978852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.989027023 CEST4434978952.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.989470005 CEST49789443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.989499092 CEST4434978952.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.990981102 CEST4434978952.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.991048098 CEST49789443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.991508007 CEST49789443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.991785049 CEST4434978952.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.991929054 CEST49789443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.991942883 CEST4434978952.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.993556023 CEST4434978652.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.994015932 CEST49786443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.994023085 CEST4434978652.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.995054007 CEST4434978652.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.995131016 CEST49786443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.995739937 CEST49786443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.995796919 CEST4434978652.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:57.996151924 CEST49786443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:57.996162891 CEST4434978652.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.026654005 CEST49788443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.044173956 CEST49789443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.046099901 CEST49786443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.084614992 CEST4434978065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.084860086 CEST4434978065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.084892988 CEST4434977965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.084960938 CEST4434977965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.084981918 CEST4434977965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.085020065 CEST49780443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.085024118 CEST49779443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.085042953 CEST4434977965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.085057974 CEST49779443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.085180998 CEST4434977965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.085712910 CEST49779443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.095098972 CEST49780443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.095122099 CEST4434978065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.095727921 CEST49792443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.095782042 CEST4434979265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.095988989 CEST49792443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.097220898 CEST49792443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.097239017 CEST4434979265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.099467993 CEST49779443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.099490881 CEST4434977965.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.100662947 CEST49793443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.100697041 CEST4434979365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.100884914 CEST49793443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.102576971 CEST49793443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.102591038 CEST4434979365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.108680010 CEST4434978265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.116872072 CEST4434978265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.116884947 CEST4434978265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.116908073 CEST4434978265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.116915941 CEST4434978265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.116939068 CEST49782443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.116950989 CEST4434978265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.116959095 CEST4434978265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.117003918 CEST4434978265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.117033958 CEST49782443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.136960983 CEST4434978165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.136987925 CEST4434978165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.137001991 CEST4434978165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.137061119 CEST49781443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.137073040 CEST4434978165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.137197018 CEST49781443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.137984037 CEST4434978165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.138062954 CEST4434978165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.138199091 CEST49781443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.145817995 CEST49781443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.145850897 CEST4434978165.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.145925045 CEST49781443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.145925045 CEST49781443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.146639109 CEST49794443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.146672964 CEST4434979465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.146816015 CEST49794443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.148750067 CEST49794443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.148772001 CEST4434979465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.167149067 CEST49782443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.170891047 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.170928955 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.170938969 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.170979977 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.170993090 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.171000004 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.171025991 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:58.171025991 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:58.171044111 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.171058893 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:58.171154022 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:58.190579891 CEST4434978565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.195632935 CEST4434978265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.195648909 CEST4434978265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.195677042 CEST4434978265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.195687056 CEST4434978265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.195689917 CEST49782443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.195740938 CEST49782443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.195745945 CEST4434978265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.195758104 CEST4434978265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.195800066 CEST49782443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.195964098 CEST4434978352.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.199455023 CEST49782443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.199471951 CEST4434978265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.200409889 CEST49795443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.200437069 CEST4434979565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.200531006 CEST4434978565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.200542927 CEST4434978565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.200556040 CEST49795443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.200599909 CEST49785443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.200618029 CEST4434978565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.200628996 CEST4434978565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.200653076 CEST4434978565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.200661898 CEST4434978565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.200668097 CEST49785443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.200679064 CEST4434978565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.200700045 CEST49785443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.200722933 CEST49785443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.202833891 CEST49795443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.202848911 CEST4434979565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.203119993 CEST4434979065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.205230951 CEST49790443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.205241919 CEST4434979065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.206391096 CEST4434979065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.206510067 CEST49790443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.206672907 CEST4434978352.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.206696033 CEST4434978352.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.206737041 CEST49783443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.206751108 CEST4434978352.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.206767082 CEST49783443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.206793070 CEST49783443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.206795931 CEST4434978352.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.206840038 CEST49783443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.207068920 CEST49790443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.207142115 CEST4434979065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.207485914 CEST49790443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.207495928 CEST4434979065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.213319063 CEST4434978452.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.213351011 CEST4434978452.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.213422060 CEST4434978452.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.213432074 CEST49784443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.213506937 CEST49784443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.230714083 CEST49783443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.230741024 CEST4434978352.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.243947029 CEST49784443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.243967056 CEST4434978452.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.246951103 CEST49790443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.252652884 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.252677917 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.252749920 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:58.252764940 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.252804995 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:58.252804995 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:58.257702112 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.257719040 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.257806063 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:58.257816076 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.257910967 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:58.279917002 CEST4434978565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.279937983 CEST4434978565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.279985905 CEST4434978565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.279999018 CEST49785443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.280056000 CEST49785443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.280062914 CEST4434978565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.280107975 CEST49785443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.287030935 CEST4434978565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.287050962 CEST4434978565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.287113905 CEST49785443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.287122965 CEST4434978565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.287168026 CEST49785443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.290533066 CEST4434978565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.290595055 CEST49785443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.290599108 CEST4434978565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.290611982 CEST4434978565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.290640116 CEST49785443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.290668011 CEST49785443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.290837049 CEST49785443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.290852070 CEST4434978565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.291362047 CEST49796443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.291423082 CEST4434979665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.291481972 CEST49796443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.293330908 CEST49796443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.293344975 CEST4434979665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.318856955 CEST4434978952.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.318881035 CEST4434978952.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.318888903 CEST4434978952.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.318921089 CEST4434978952.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.318942070 CEST4434978952.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.318955898 CEST4434978952.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.318977118 CEST49789443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.319000006 CEST4434978952.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.319017887 CEST49789443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.319044113 CEST49789443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.329015970 CEST4434978652.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.329041958 CEST4434978652.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.329050064 CEST4434978652.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.329077005 CEST4434978652.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.329102993 CEST49786443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.329111099 CEST4434978652.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.329117060 CEST4434978652.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.329129934 CEST49786443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.329149008 CEST49786443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.329329967 CEST4434978852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.329350948 CEST4434978852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.329360008 CEST4434978852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.329385042 CEST4434978852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.329401016 CEST49788443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.329415083 CEST4434978852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.329432964 CEST4434978852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.329446077 CEST49788443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.329446077 CEST49788443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.329457045 CEST49788443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.329474926 CEST49788443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.331341982 CEST4434978652.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.331497908 CEST49786443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.331862926 CEST4434978852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.331912994 CEST49788443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.338022947 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.338044882 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.338099003 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:58.338110924 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.338211060 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:58.338947058 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.338965893 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.339004993 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:58.339013100 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.339030981 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:58.339054108 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:58.341449976 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.341470003 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.341543913 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:58.341552019 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.341600895 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:58.341600895 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:58.344491005 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.344516993 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.344573975 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:58.344588995 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.344610929 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:58.344755888 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:58.346667051 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.346875906 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.346893072 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.347976923 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.348043919 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.348371983 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.348438025 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.348504066 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.348510981 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.399218082 CEST4434978952.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.399311066 CEST49789443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.399317980 CEST4434978952.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.399332047 CEST4434978952.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.399375916 CEST49789443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.403098106 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.406958103 CEST4434978852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.407020092 CEST49788443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.407032013 CEST4434978852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.407047033 CEST4434978852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.407099962 CEST49788443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.412956953 CEST4434978652.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.413027048 CEST4434978652.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.413052082 CEST49786443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.413059950 CEST4434978652.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.413408041 CEST49786443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.418858051 CEST49789443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.418873072 CEST4434978952.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.419826984 CEST49788443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.419847012 CEST4434978852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.423645973 CEST4434978652.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.423695087 CEST4434978652.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.423731089 CEST49786443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.423748970 CEST4434978652.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.423782110 CEST49786443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.423799992 CEST49786443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.424813986 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.424838066 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.424936056 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:58.424936056 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:58.424947977 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.425226927 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.425250053 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.425302029 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:58.425308943 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.425323009 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:58.425507069 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:58.425754070 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.425771952 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.425812960 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.425837040 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:58.425847054 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.425879002 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:58.425889015 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.426019907 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:58.429646969 CEST49787443192.168.2.1018.239.49.193
                                Sep 12, 2024 00:15:58.429666042 CEST4434978718.239.49.193192.168.2.10
                                Sep 12, 2024 00:15:58.476166010 CEST4434979065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.476188898 CEST4434979065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.476280928 CEST4434979065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.476327896 CEST49790443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.476327896 CEST49790443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.477174044 CEST49790443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.477200031 CEST4434979065.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.477804899 CEST49797443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.477848053 CEST4434979765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.478167057 CEST49797443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.478414059 CEST49797443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.478425980 CEST4434979765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.504657030 CEST4434978652.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.504729033 CEST4434978652.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.504762888 CEST49786443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.504776001 CEST4434978652.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.504827023 CEST49786443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.506352901 CEST4434978652.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.506433964 CEST49786443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.506441116 CEST4434978652.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.506500006 CEST49786443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.506553888 CEST4434978652.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.506603956 CEST49786443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.507044077 CEST49786443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.507061958 CEST4434978652.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.665631056 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.677088022 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.677100897 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.677181005 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.677197933 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.677211046 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.677217960 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.677268982 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.677272081 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.677288055 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.677320957 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.721330881 CEST49672443192.168.2.10173.222.162.55
                                Sep 12, 2024 00:15:58.756012917 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.756023884 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.756062031 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.756091118 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.756105900 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.756144047 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.756158113 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.770040035 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.770057917 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.770102978 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.770111084 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.770145893 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.770160913 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.928237915 CEST49799443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.928302050 CEST4434979952.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.929533005 CEST49800443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.929573059 CEST49799443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.929588079 CEST4434980052.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.929641008 CEST49800443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.929786921 CEST49799443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.929802895 CEST4434979952.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.929938078 CEST49800443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.929949999 CEST4434980052.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.931076050 CEST49801443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.931118011 CEST4434980152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.931171894 CEST49801443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.931375980 CEST49801443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.931397915 CEST4434980152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.931752920 CEST49798443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.931787014 CEST4434979852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.932795048 CEST49798443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.932795048 CEST49798443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.932835102 CEST4434979852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.978420019 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.978446007 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.978507996 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.978538036 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.978550911 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.978569984 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.978596926 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.978622913 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.979485035 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.979511023 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.979561090 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.979572058 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.979582071 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.982707977 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.982734919 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.982774019 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.982786894 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.982800961 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.984428883 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.984457016 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.984494925 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.984508991 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.984517097 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.985358953 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.985385895 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.985410929 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.985420942 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.985436916 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.987350941 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.987371922 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.987405062 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.987415075 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.987427950 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.987880945 CEST4434979465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.988461971 CEST4434979565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.989012957 CEST4434979365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.989491940 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.989521980 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.989562035 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.989573002 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.989598036 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.990966082 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.990986109 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.991030931 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.991043091 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.991117001 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.992234945 CEST4434979265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.992649078 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.992681026 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.992753983 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.992772102 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.992782116 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.993190050 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.993206024 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.993268013 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.993278980 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.996506929 CEST49792443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.996531963 CEST4434979265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.996563911 CEST49793443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.996586084 CEST4434979365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.996706009 CEST49795443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.996714115 CEST4434979565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.996927977 CEST49794443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.996943951 CEST4434979465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.996963978 CEST4434979265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.997062922 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.997334003 CEST4434979365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.997898102 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.997920036 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.997920036 CEST4434979565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.997987032 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.997996092 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:58.998033047 CEST49795443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.998064041 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:58.998169899 CEST4434979465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.998208046 CEST49792443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.998243093 CEST49794443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.998276949 CEST4434979265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.998549938 CEST49793443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.998641968 CEST4434979365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.998914957 CEST49795443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.998980999 CEST4434979565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.999525070 CEST49794443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:58.999631882 CEST4434979465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:58.999830961 CEST49792443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.000164986 CEST49793443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.000264883 CEST49795443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.000282049 CEST4434979565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.000468969 CEST49794443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.000485897 CEST4434979465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.003678083 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.003819942 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.016127110 CEST4434979665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.016460896 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.016486883 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.016576052 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.016576052 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.016591072 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.016788006 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.016813993 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.016845942 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.016854048 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.016885996 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.017407894 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.017431021 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.017472029 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.017481089 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.017489910 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.020098925 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.020123005 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.020159006 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.020172119 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.020183086 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.021370888 CEST49796443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.021378994 CEST4434979665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.021902084 CEST4434979665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.022659063 CEST49796443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.022732973 CEST4434979665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.022838116 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.022852898 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.022893906 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.022901058 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.022936106 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.023020983 CEST49796443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.041476011 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.041562080 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.041580915 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.041593075 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.041640997 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.041666985 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.041800976 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.041806936 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.041838884 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.041851044 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.041884899 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.043412924 CEST4434979365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.043715954 CEST49791443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.043725967 CEST4434979152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.043912888 CEST49794443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.044545889 CEST49795443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.047401905 CEST4434979265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.067409039 CEST4434979665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.202111006 CEST4434979765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.253659010 CEST49797443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.260273933 CEST4434979465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.260303974 CEST4434979465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.260360003 CEST49794443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.260376930 CEST4434979465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.260421038 CEST49794443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.262398958 CEST4434979465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.262480021 CEST4434979465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.262501955 CEST49794443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.262543917 CEST49794443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.264466047 CEST4434979265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.268737078 CEST4434979565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.268764973 CEST4434979565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.268776894 CEST4434979565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.268791914 CEST4434979565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.268829107 CEST4434979565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.268842936 CEST49795443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.268857002 CEST4434979565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.269206047 CEST49795443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.269206047 CEST49795443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.271043062 CEST4434979365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.271064043 CEST4434979365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.271080017 CEST4434979365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.271164894 CEST49793443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.271183014 CEST4434979365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.271226883 CEST49793443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.274755001 CEST4434979265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.274779081 CEST4434979265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.274846077 CEST49792443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.274863005 CEST4434979265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.275578976 CEST49792443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.275578976 CEST49792443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.279664040 CEST49797443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.279690981 CEST4434979765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.280275106 CEST4434979765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.281099081 CEST49797443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.281203032 CEST4434979765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.281295061 CEST49797443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.290429115 CEST4434979665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.300472975 CEST4434979665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.300502062 CEST4434979665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.300554037 CEST49796443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.300565958 CEST4434979665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.300592899 CEST49796443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.300621986 CEST49796443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.323012114 CEST49794443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.323044062 CEST4434979465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.325177908 CEST49797443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.325206041 CEST4434979765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.327821016 CEST49802443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.327862024 CEST4434980265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.327994108 CEST49802443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.336973906 CEST49802443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.336990118 CEST4434980265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.360722065 CEST49803443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.360780954 CEST4434980352.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.360847950 CEST49803443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.361124992 CEST49803443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.361135960 CEST4434980352.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.374656916 CEST4434979565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.374685049 CEST4434979565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.374840021 CEST49795443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.374840021 CEST49795443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.374854088 CEST4434979565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.375039101 CEST49795443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.378473043 CEST4434979365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.378573895 CEST4434979365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.378586054 CEST49793443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.378761053 CEST49793443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.380028963 CEST49793443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.380045891 CEST4434979365.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.380489111 CEST49804443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.380527973 CEST4434980465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.380640984 CEST4434979265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.380662918 CEST49804443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.380670071 CEST4434979265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.380773067 CEST49792443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.380773067 CEST49792443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.380779982 CEST4434979265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.380872011 CEST49792443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.381901026 CEST49804443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.381916046 CEST4434980465.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.381969929 CEST4434979565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.381992102 CEST4434979565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.382075071 CEST49795443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.382075071 CEST49795443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.382082939 CEST4434979565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.382507086 CEST49795443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.386141062 CEST4434979265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.386159897 CEST4434979265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.386219978 CEST49792443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.386225939 CEST4434979265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.386271000 CEST4434979265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.386308908 CEST49792443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.386677980 CEST49792443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.390569925 CEST49792443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.390597105 CEST4434979265.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.391156912 CEST49805443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.391195059 CEST4434980565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.391407967 CEST49805443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.392465115 CEST49805443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.392476082 CEST4434980565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.402046919 CEST4434979665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.402172089 CEST49796443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.402185917 CEST4434979665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.402244091 CEST49796443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.402247906 CEST4434979665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.402304888 CEST49796443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.410864115 CEST49796443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.410882950 CEST4434979665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.411411047 CEST49806443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.411432981 CEST4434980665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.411758900 CEST49806443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.412947893 CEST49806443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.412961960 CEST4434980665.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.460269928 CEST4434979565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.460299015 CEST4434979565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.460436106 CEST49795443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.460453033 CEST4434979565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.460495949 CEST49795443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.461265087 CEST4434979565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.461370945 CEST4434979565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.461421967 CEST49795443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.461421967 CEST49795443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.495121002 CEST4434979765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.500963926 CEST4434979765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.500974894 CEST4434979765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.501003027 CEST4434979765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.501008034 CEST4434979765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.501095057 CEST49797443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.501123905 CEST4434979765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.501132965 CEST49797443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.504971981 CEST4434979765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.507836103 CEST49797443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.531410933 CEST49795443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.531450033 CEST4434979565.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.531567097 CEST49807443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.531610012 CEST4434980765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.531821012 CEST49807443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.532871008 CEST49807443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.532886028 CEST4434980765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.540273905 CEST49797443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.540307999 CEST4434979765.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.540724993 CEST49808443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.540754080 CEST4434980865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.540827990 CEST49808443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.542000055 CEST49808443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:15:59.542011976 CEST4434980865.9.66.110192.168.2.10
                                Sep 12, 2024 00:15:59.574101925 CEST49809443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.574156046 CEST4434980952.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.575819969 CEST49809443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.576107025 CEST49809443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.576121092 CEST4434980952.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.738643885 CEST4434979852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.740118980 CEST4434979952.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.755116940 CEST49799443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.755145073 CEST4434979952.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.755311012 CEST49798443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.755331993 CEST4434979852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.755582094 CEST4434979952.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.755981922 CEST49799443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.756072998 CEST4434979952.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.756514072 CEST49799443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.756663084 CEST4434979852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.756793976 CEST49798443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.757188082 CEST49798443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.757275105 CEST4434979852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.758078098 CEST49798443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.758085966 CEST4434979852.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.758352995 CEST4434980052.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.759018898 CEST49800443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.759033918 CEST4434980052.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.760199070 CEST4434980052.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.761213064 CEST49800443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.761306047 CEST4434980052.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.761329889 CEST49800443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.768323898 CEST4434980152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.768790960 CEST49801443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.768816948 CEST4434980152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.769875050 CEST4434980152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.770009041 CEST49801443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.771133900 CEST49801443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.771246910 CEST4434980152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.771276951 CEST49801443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.801671028 CEST49798443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.803414106 CEST4434979952.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.803416014 CEST4434980052.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.811435938 CEST4434980152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.824556112 CEST49800443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.824915886 CEST49801443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:15:59.824951887 CEST4434980152.85.49.84192.168.2.10
                                Sep 12, 2024 00:15:59.929351091 CEST49801443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.104406118 CEST4434980265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.104676962 CEST49802443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.104708910 CEST4434980265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.105103016 CEST4434980265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.105583906 CEST49802443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.105664968 CEST4434980265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.105743885 CEST49802443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.114064932 CEST4434979952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.114145041 CEST4434979952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.114491940 CEST49799443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.116605043 CEST49799443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.116630077 CEST4434979952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.117039919 CEST49810443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.117072105 CEST4434981052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.117283106 CEST49810443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.118120909 CEST49810443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.118144035 CEST4434981052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.128751993 CEST4434980052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.128818989 CEST4434980052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.128842115 CEST4434980052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.128881931 CEST49800443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.128902912 CEST4434980052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.128914118 CEST49800443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.129321098 CEST4434980052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.129374027 CEST49800443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.132200956 CEST4434979852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.134116888 CEST49800443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.134130001 CEST4434980052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.134620905 CEST49811443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.134654999 CEST4434981152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.134875059 CEST49811443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.135126114 CEST49811443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.135137081 CEST4434981152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.135533094 CEST4434979852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.135545015 CEST4434979852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.135577917 CEST4434979852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.135765076 CEST49798443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.135765076 CEST49798443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.135786057 CEST4434979852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.136276960 CEST49798443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.136428118 CEST4434979852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.136645079 CEST4434979852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.136665106 CEST49798443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.136702061 CEST49798443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.136899948 CEST49812443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.136941910 CEST4434981252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.137007952 CEST49812443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.137499094 CEST49812443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.137515068 CEST4434981252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.139497042 CEST4434980152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.139549971 CEST4434980152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.139575958 CEST4434980152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.139590025 CEST4434980152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.139605999 CEST4434980152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.139606953 CEST49801443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.139628887 CEST4434980152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.139642954 CEST49801443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.139662027 CEST49801443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.139667988 CEST4434980152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.139677048 CEST49801443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.139709949 CEST49801443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.140311956 CEST4434980465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.140497923 CEST4434980565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.140819073 CEST49805443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.140830994 CEST4434980565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.140907049 CEST49804443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.140928984 CEST4434980465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.141283989 CEST4434980465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.141592979 CEST49804443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.141658068 CEST4434980465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.141791105 CEST49804443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.141906977 CEST4434980565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.141972065 CEST49805443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.142282009 CEST49805443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.142353058 CEST4434980565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.142396927 CEST49805443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.147399902 CEST4434980265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.150686979 CEST4434980352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.150960922 CEST49803443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.150975943 CEST4434980352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.152036905 CEST4434980352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.152095079 CEST49803443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.152848959 CEST49803443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.152909994 CEST4434980352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.153275013 CEST49803443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.153280973 CEST4434980352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.187402010 CEST4434980465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.187406063 CEST4434980565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.196342945 CEST4434980665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.196690083 CEST49806443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.196702003 CEST4434980665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.197971106 CEST4434980665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.198107958 CEST49806443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.198498011 CEST49806443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.198580027 CEST4434980665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.198719978 CEST49806443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.198725939 CEST4434980665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.223941088 CEST4434980152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.223951101 CEST4434980152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.223979950 CEST4434980152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.224030972 CEST49801443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.224051952 CEST4434980152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.224133968 CEST4434980152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.224364996 CEST49801443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.224850893 CEST49801443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.224868059 CEST4434980152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.225213051 CEST49813443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.225225925 CEST4434981352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.225419044 CEST49813443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.225959063 CEST49813443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.225972891 CEST4434981352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.287019968 CEST49805443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.287019968 CEST49806443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.287019014 CEST49803443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.287022114 CEST49802443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.287031889 CEST4434980565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.315078974 CEST4434980765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.315411091 CEST49807443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.315431118 CEST4434980765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.316457987 CEST4434980765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.316519022 CEST49807443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.316936970 CEST49807443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.316986084 CEST4434980765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.317080975 CEST49807443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.317087889 CEST4434980765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.338968039 CEST4434980865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.339278936 CEST49808443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.339293957 CEST4434980865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.340348005 CEST4434980865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.340408087 CEST49808443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.341175079 CEST49808443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.341224909 CEST4434980865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.341675043 CEST49808443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.341681004 CEST4434980865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.343523026 CEST4434980952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.343931913 CEST49809443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.343961954 CEST4434980952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.345088005 CEST4434980952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.345159054 CEST49809443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.345529079 CEST49809443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.345594883 CEST4434980952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.345700026 CEST49809443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.345709085 CEST4434980952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.385432959 CEST4434980265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.385459900 CEST4434980265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.385468006 CEST4434980265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.385528088 CEST49802443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.385552883 CEST4434980265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.385564089 CEST4434980265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.385588884 CEST49802443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.385615110 CEST49802443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.387151957 CEST49808443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.387693882 CEST49802443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.387693882 CEST49809443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.387712002 CEST4434980265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.388063908 CEST49814443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.388104916 CEST4434981465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.388477087 CEST49814443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.388923883 CEST49814443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.388937950 CEST4434981465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.417043924 CEST4434980465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.417216063 CEST4434980565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.417288065 CEST4434980565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.417303085 CEST49805443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.417378902 CEST49805443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.417473078 CEST4434980465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.417530060 CEST49804443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.419107914 CEST49807443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.420275927 CEST49804443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.420289993 CEST4434980465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.420972109 CEST49815443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.421004057 CEST4434981565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.422077894 CEST49815443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.422077894 CEST49815443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.422107935 CEST4434981565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.422671080 CEST49805443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.422692060 CEST4434980565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.422970057 CEST49816443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.422996044 CEST4434981665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.423127890 CEST49816443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.423675060 CEST49816443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.423691988 CEST4434981665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.469140053 CEST4434980352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.471648932 CEST4434980665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.476557016 CEST4434980665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.476569891 CEST4434980665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.476598978 CEST4434980665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.476610899 CEST4434980665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.476679087 CEST49806443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.476679087 CEST49806443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.476692915 CEST4434980665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.477030039 CEST49806443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.477066040 CEST4434980665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.477123022 CEST49806443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.477386951 CEST49817443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.477427006 CEST4434981765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.477540016 CEST49817443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.478208065 CEST49817443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.478219986 CEST4434981765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.481121063 CEST4434980352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.481132984 CEST4434980352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.481218100 CEST4434980352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.481220007 CEST49803443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.481228113 CEST4434980352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.481235027 CEST4434980352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.481266975 CEST49803443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.481291056 CEST49803443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.481301069 CEST4434980352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.481309891 CEST4434980352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.481360912 CEST49803443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.558687925 CEST4434980352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.558697939 CEST4434980352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.558748007 CEST4434980352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.558749914 CEST4434980352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.558775902 CEST49803443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.558793068 CEST4434980352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.558815956 CEST49803443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.573771954 CEST4434980352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.573792934 CEST4434980352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.573844910 CEST49803443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.573856115 CEST4434980352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.573889017 CEST49803443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.580034971 CEST4434980352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.580116034 CEST49803443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.580121040 CEST4434980352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.580174923 CEST49803443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.580415010 CEST49803443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.580430031 CEST4434980352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.580871105 CEST49818443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.580918074 CEST4434981852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.581012964 CEST49818443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.581567049 CEST49818443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.581582069 CEST4434981852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.588413000 CEST4434980765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.588557005 CEST4434980765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.588646889 CEST49807443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.589760065 CEST49807443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.589776993 CEST4434980765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.590696096 CEST49819443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.590730906 CEST4434981965.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.590811014 CEST49819443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.592122078 CEST49819443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.592139006 CEST4434981965.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.647805929 CEST4434980865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.647830009 CEST4434980865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.647840023 CEST4434980865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.647866011 CEST4434980865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.647901058 CEST4434980865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.647902012 CEST49808443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.647917032 CEST4434980865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.647945881 CEST49808443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.647964954 CEST49808443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.662331104 CEST4434980952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.662352085 CEST4434980952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.662415028 CEST49809443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.662441969 CEST4434980952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.663152933 CEST4434980952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.663209915 CEST49809443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.663336039 CEST49809443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.663357019 CEST4434980952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.663877010 CEST49820443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.663907051 CEST4434982052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.664237022 CEST49820443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.664638996 CEST49820443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.664650917 CEST4434982052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.735366106 CEST4434980865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.735410929 CEST4434980865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.735459089 CEST49808443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.735471964 CEST4434980865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.735507965 CEST49808443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.735522032 CEST49808443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.736370087 CEST4434980865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.748764038 CEST4434980865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.748785973 CEST4434980865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.748852968 CEST49808443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.748864889 CEST4434980865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.791492939 CEST49808443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.814125061 CEST4434980865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.825670004 CEST4434980865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.825689077 CEST4434980865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.825762033 CEST49808443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.825777054 CEST4434980865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.825812101 CEST49808443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.832384109 CEST4434980865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.832461119 CEST49808443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.832472086 CEST4434980865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.832525015 CEST49808443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.837578058 CEST4434980865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.837639093 CEST49808443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.837646961 CEST4434980865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.837709904 CEST4434980865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.837867975 CEST49808443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.838012934 CEST49808443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.838027954 CEST4434980865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.838534117 CEST49821443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.838584900 CEST4434982165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.838665962 CEST49821443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.839240074 CEST49821443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:00.839255095 CEST4434982165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:00.880899906 CEST4434981152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.881191969 CEST4434981052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.881200075 CEST49811443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.881220102 CEST4434981152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.881385088 CEST49810443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.881422997 CEST4434981052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.881596088 CEST4434981152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.881906033 CEST49811443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.881972075 CEST4434981152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.882061958 CEST49811443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.882117033 CEST4434981052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.882409096 CEST49810443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.882481098 CEST4434981052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.882489920 CEST49810443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.912503004 CEST4434981252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.912801027 CEST49812443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.912828922 CEST4434981252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.913904905 CEST4434981252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.913975000 CEST49812443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.914323092 CEST49812443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.914388895 CEST4434981252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.914475918 CEST49812443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.923412085 CEST4434981152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.927395105 CEST4434981052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.935838938 CEST49810443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.935909033 CEST49811443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.959408045 CEST4434981252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.966397047 CEST49812443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.966423035 CEST4434981252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.990145922 CEST4434981352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.990437984 CEST49813443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.990451097 CEST4434981352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.990808010 CEST4434981352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.991131067 CEST49813443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:00.991197109 CEST4434981352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:00.991275072 CEST49813443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.012614012 CEST49812443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.035408974 CEST4434981352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.112344027 CEST4434981465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.112688065 CEST49814443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.112701893 CEST4434981465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.113059044 CEST4434981465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.113461018 CEST49814443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.113518953 CEST4434981465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.113599062 CEST49814443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.121767998 CEST49672443192.168.2.10173.222.162.55
                                Sep 12, 2024 00:16:01.124676943 CEST4434981052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.124697924 CEST4434981052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.124710083 CEST4434981052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.124737024 CEST4434981052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.124743938 CEST4434981052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.124752045 CEST4434981052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.124773979 CEST49810443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.124805927 CEST4434981052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.124838114 CEST49810443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.124897957 CEST49810443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.127350092 CEST4434981052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.127413034 CEST49810443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.141927958 CEST4434981665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.142199039 CEST49816443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.142215967 CEST4434981665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.142216921 CEST4434981565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.142400026 CEST49815443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.142412901 CEST4434981565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.142966032 CEST4434981565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.143297911 CEST49815443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.143353939 CEST4434981565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.143464088 CEST49815443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.143583059 CEST4434981665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.143660069 CEST49816443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.144093990 CEST49816443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.144206047 CEST4434981665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.144246101 CEST49816443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.155405045 CEST4434981465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.155575991 CEST4434981152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.155653954 CEST4434981152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.155674934 CEST4434981152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.155750990 CEST49811443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.155765057 CEST4434981152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.155776978 CEST49811443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.155829906 CEST49811443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.156048059 CEST4434981152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.156177044 CEST4434981152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.156264067 CEST49811443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.157304049 CEST49811443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.157321930 CEST4434981152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.157742977 CEST49822443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.157778978 CEST4434982252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.157843113 CEST49822443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.159662962 CEST49822443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.159678936 CEST4434982252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.168076038 CEST49814443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.187160015 CEST49816443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.187174082 CEST4434981665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.187412024 CEST4434981565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.192858934 CEST4434981765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.193197966 CEST49817443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.193211079 CEST4434981765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.194298983 CEST4434981765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.194365025 CEST49817443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.194704056 CEST49817443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.194771051 CEST4434981765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.194854021 CEST49817443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.194861889 CEST4434981765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.205703974 CEST4434981052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.205775023 CEST49810443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.205802917 CEST4434981052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.205822945 CEST4434981052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.205851078 CEST49810443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.205887079 CEST49810443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.206114054 CEST49810443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.206130981 CEST4434981052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.206721067 CEST49823443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.206759930 CEST4434982352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.206823111 CEST49823443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.207365036 CEST49823443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.207381964 CEST4434982352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.233341932 CEST49816443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.248522997 CEST4434981252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.248548985 CEST4434981252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.248555899 CEST4434981252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.248573065 CEST4434981252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.248579979 CEST4434981252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.248586893 CEST4434981252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.248616934 CEST49812443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.248629093 CEST4434981252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.248677015 CEST49812443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.248683929 CEST4434981252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.248720884 CEST49817443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.294579983 CEST49812443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.307826042 CEST4434981965.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.308109045 CEST49819443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.308125973 CEST4434981965.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.309181929 CEST4434981965.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.309257984 CEST49819443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.309775114 CEST49819443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.309847116 CEST4434981965.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.309881926 CEST49819443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.322415113 CEST4434981352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.322446108 CEST4434981352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.322462082 CEST4434981352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.322515011 CEST49813443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.322529078 CEST4434981352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.322554111 CEST49813443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.322594881 CEST49813443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.327282906 CEST4434981852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.327548981 CEST49818443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.327559948 CEST4434981852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.327939987 CEST4434981852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.328299046 CEST49818443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.328387022 CEST4434981852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.328424931 CEST49818443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.331794024 CEST4434981252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.331806898 CEST4434981252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.331841946 CEST4434981252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.331852913 CEST4434981252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.331883907 CEST49812443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.331902027 CEST4434981252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.331935883 CEST49812443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.331944942 CEST49812443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.344772100 CEST4434981252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.344786882 CEST4434981252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.344815969 CEST4434981252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.344842911 CEST49812443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.344852924 CEST4434981252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.344881058 CEST4434981252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.344887972 CEST49812443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.344896078 CEST4434981252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.344932079 CEST49812443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.345305920 CEST49812443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.345324039 CEST4434981252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.345698118 CEST49824443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.345746994 CEST4434982452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.345921040 CEST49824443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.346580982 CEST49824443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.346597910 CEST4434982452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.354363918 CEST49819443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.354373932 CEST4434981965.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.372859955 CEST49818443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.372872114 CEST4434981852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.395071030 CEST4434981465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.395107031 CEST4434981465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.395113945 CEST4434981465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.395132065 CEST4434981465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.395138979 CEST4434981465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.395143986 CEST4434981465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.395240068 CEST49814443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.395240068 CEST49814443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.395261049 CEST4434981465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.395333052 CEST49814443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.402770996 CEST4434981352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.402885914 CEST4434981352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.402921915 CEST49813443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.402968884 CEST49813443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.403214931 CEST49813443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.403224945 CEST4434981352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.403268099 CEST49813443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.403268099 CEST49813443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.403368950 CEST49819443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.403882980 CEST49825443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.403924942 CEST4434982552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.404031992 CEST49825443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.404642105 CEST49825443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.404659986 CEST4434982552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.414660931 CEST4434981665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.415064096 CEST4434981565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.418206930 CEST4434981565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.418276072 CEST4434981565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.418292999 CEST49815443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.418354988 CEST49815443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.418850899 CEST49815443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.418874025 CEST4434981565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.419254065 CEST49826443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.419282913 CEST4434982665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.419346094 CEST49826443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.419924021 CEST49826443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.419941902 CEST4434982665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.424376011 CEST4434981665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.424390078 CEST4434981665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.424421072 CEST4434981665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.424426079 CEST4434981665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.424429893 CEST4434981665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.424508095 CEST49816443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.424508095 CEST49816443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.424516916 CEST4434981665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.424525023 CEST4434981665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.424576044 CEST49816443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.425017118 CEST49816443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.425028086 CEST4434981665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.425272942 CEST49827443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.425324917 CEST4434982765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.425483942 CEST49827443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.426002979 CEST49827443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.426021099 CEST4434982765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.435662031 CEST4434982052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.435904980 CEST49820443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.435935020 CEST4434982052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.436289072 CEST4434982052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.436609030 CEST49820443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.436680079 CEST4434982052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.436731100 CEST49820443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.465815067 CEST4434981765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.470568895 CEST4434981765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.470582008 CEST4434981765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.470616102 CEST4434981765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.470633984 CEST4434981765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.470639944 CEST49817443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.470655918 CEST4434981765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.470685005 CEST49817443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.470978022 CEST49817443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.471021891 CEST4434981765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.471220016 CEST49817443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.471426964 CEST49828443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.471462011 CEST4434982865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.471759081 CEST49828443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.472306967 CEST49828443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.472317934 CEST4434982865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.476993084 CEST4434981465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.477062941 CEST4434981465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.477164030 CEST49814443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.477164030 CEST49814443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.477190018 CEST4434981465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.477232933 CEST4434981465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.477340937 CEST49814443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.477871895 CEST49814443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.477890015 CEST4434981465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.478362083 CEST49829443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.478404045 CEST4434982965.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.478494883 CEST49829443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.479228020 CEST49829443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.479243994 CEST4434982965.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.479427099 CEST4434982052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.480874062 CEST49820443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.565288067 CEST4434982165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.565789938 CEST49821443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.565798998 CEST4434982165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.566867113 CEST4434982165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.567141056 CEST49821443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.567250967 CEST49821443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.567312002 CEST4434982165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.567404032 CEST49821443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.567409992 CEST4434982165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.610064983 CEST49821443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.802701950 CEST4434981965.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.802726030 CEST4434981965.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.802733898 CEST4434981965.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.802777052 CEST4434981965.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.802797079 CEST4434981965.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.802803040 CEST49819443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.802810907 CEST4434981965.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.802850962 CEST49819443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.802860975 CEST49819443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.803132057 CEST4434981852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.805011034 CEST49819443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.805027008 CEST4434981965.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.805035114 CEST4434982052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.805042028 CEST4434982052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.805054903 CEST4434982052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.805075884 CEST4434982052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.805109024 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.805111885 CEST4434982052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.805121899 CEST49820443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.805152893 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.805155993 CEST4434982052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.805171967 CEST4434982052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.805171967 CEST49820443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.805239916 CEST49820443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.805340052 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.806164980 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:01.806180954 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:01.808598995 CEST4434981852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.808608055 CEST4434981852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.808625937 CEST4434981852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.808671951 CEST49818443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.808686972 CEST4434981852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.808705091 CEST49818443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.808832884 CEST49818443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.809406996 CEST49820443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.809429884 CEST4434982052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.810019016 CEST49831443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.810048103 CEST4434983152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.810159922 CEST49831443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.810178995 CEST4434981852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.810197115 CEST4434981852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.810235977 CEST49818443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.810244083 CEST4434981852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.810342073 CEST49818443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.811170101 CEST49831443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.811184883 CEST4434983152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.813994884 CEST4434981852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.814023972 CEST4434981852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.814112902 CEST49818443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.814112902 CEST49818443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.814125061 CEST4434981852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.822314024 CEST4434981852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.822330952 CEST4434981852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.822369099 CEST4434981852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.822392941 CEST49818443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.822413921 CEST4434981852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.822436094 CEST4434981852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.822443008 CEST49818443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.822477102 CEST49818443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.822684050 CEST49818443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.822699070 CEST4434981852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.823035955 CEST49832443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.823075056 CEST4434983252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.823405981 CEST49832443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.825541019 CEST49832443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.825560093 CEST4434983252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.902669907 CEST4434982252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.903073072 CEST49822443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.903143883 CEST4434982252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.903567076 CEST4434982252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.903976917 CEST49822443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.904042006 CEST4434982252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.904222965 CEST49822443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.947412014 CEST4434982252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.950001955 CEST49822443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.950902939 CEST4434982352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.951200962 CEST49823443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.951212883 CEST4434982352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.951608896 CEST4434982352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.951932907 CEST49823443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.952022076 CEST4434982352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:01.952116966 CEST49823443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:01.999402046 CEST4434982352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.096318960 CEST4434982452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.096688032 CEST49824443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.096714020 CEST4434982452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.097050905 CEST4434982452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.097378969 CEST49824443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.097469091 CEST4434982452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.097517967 CEST49824443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.136955023 CEST4434982665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.139170885 CEST4434982765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.139194965 CEST49826443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.139209032 CEST4434982665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.139394999 CEST4434982452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.139578104 CEST4434982665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.139911890 CEST49827443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.139924049 CEST4434982765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.140300035 CEST4434982765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.140654087 CEST49826443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.140727043 CEST4434982665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.141006947 CEST49826443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.141382933 CEST49827443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.141455889 CEST4434982765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.141932011 CEST49827443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.146634102 CEST4434982552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.146893024 CEST49825443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.146919012 CEST4434982552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.147979021 CEST4434982552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.148046017 CEST49825443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.148438931 CEST49825443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.148494959 CEST4434982552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.148549080 CEST49825443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.187400103 CEST4434982665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.187412024 CEST4434982765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.191433907 CEST4434982552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.200242043 CEST49825443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.200256109 CEST4434982552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.203787088 CEST4434982865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.204653978 CEST49828443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.204668045 CEST4434982865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.206111908 CEST4434982865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.206197023 CEST49828443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.208833933 CEST4434982965.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.208878994 CEST49828443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.208983898 CEST4434982865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.209043980 CEST49828443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.209194899 CEST49829443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.209214926 CEST4434982965.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.210283995 CEST4434982965.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.210387945 CEST49829443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.210848093 CEST49829443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.210918903 CEST4434982965.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.210942984 CEST49829443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.246072054 CEST49825443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.251422882 CEST4434982965.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.255402088 CEST4434982865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.263308048 CEST49828443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.263318062 CEST4434982865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.263364077 CEST49829443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.263389111 CEST4434982965.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.270037889 CEST4434982352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.270123959 CEST4434982352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.270174980 CEST49823443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.270911932 CEST49823443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.270929098 CEST4434982352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.271833897 CEST4434982252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.271941900 CEST49833443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.271966934 CEST4434983352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.272111893 CEST49833443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.272367954 CEST4434982165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.272819042 CEST49833443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.272830963 CEST4434983352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.274806976 CEST4434982252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.274820089 CEST4434982252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.274882078 CEST49822443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.274907112 CEST4434982252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.275511980 CEST49822443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.275561094 CEST4434982252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.275616884 CEST49822443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.275948048 CEST49834443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.275959969 CEST4434983452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.276173115 CEST49834443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.278110981 CEST49834443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.278124094 CEST4434983452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.288655043 CEST4434982165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.288665056 CEST4434982165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.288681984 CEST4434982165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.288739920 CEST49821443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.288758993 CEST4434982165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.288779020 CEST49821443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.288827896 CEST49821443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.307637930 CEST49828443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.307854891 CEST49829443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.371918917 CEST4434982165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.371963978 CEST4434982165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.371995926 CEST49821443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.371999025 CEST4434982165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.372010946 CEST4434982165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.372041941 CEST49821443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.372042894 CEST4434982165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.372208118 CEST49821443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.372647047 CEST49821443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.372659922 CEST4434982165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.372999907 CEST49835443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.373013973 CEST4434983565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.373168945 CEST49835443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.373866081 CEST49835443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.373879910 CEST4434983565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.412539959 CEST4434982665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.412554979 CEST4434982665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.412619114 CEST4434982665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.412661076 CEST49826443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.412754059 CEST49826443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.413909912 CEST49826443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.413924932 CEST4434982665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.414386988 CEST49836443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.414484024 CEST4434983665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.414642096 CEST4434982765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.414693117 CEST49836443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.414969921 CEST4434982765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.415075064 CEST49827443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.415420055 CEST49836443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.415435076 CEST4434983665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.417550087 CEST49827443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.417566061 CEST4434982765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.418049097 CEST49837443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.418078899 CEST4434983765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.418159008 CEST49837443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.418682098 CEST4434982452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.418724060 CEST49837443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.418729067 CEST4434982452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.418737888 CEST4434983765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.418777943 CEST4434982452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.418792009 CEST49824443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.418828964 CEST49824443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.420828104 CEST49824443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.420835972 CEST4434982452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.421181917 CEST49838443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.421200991 CEST4434983852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.421297073 CEST49838443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.421850920 CEST49838443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.421864033 CEST4434983852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.472021103 CEST4434982552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.472044945 CEST4434982552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.472052097 CEST4434982552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.472074032 CEST4434982552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.472081900 CEST4434982552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.472106934 CEST4434982552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.472114086 CEST49825443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.472182989 CEST49825443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.473275900 CEST49825443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.473284006 CEST4434982552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.473802090 CEST49839443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.473828077 CEST4434983952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.473932981 CEST49839443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.474338055 CEST49839443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.474349976 CEST4434983952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.477881908 CEST4434982865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.478147984 CEST4434982865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.478213072 CEST49828443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.479402065 CEST49828443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.479413986 CEST4434982865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.479916096 CEST49840443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.479942083 CEST4434984065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.480319977 CEST49840443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.480916977 CEST49840443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.480930090 CEST4434984065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.482687950 CEST4434982965.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.482979059 CEST4434982965.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.483033895 CEST4434982965.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.483120918 CEST49829443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.484658957 CEST49829443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.484668016 CEST4434982965.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.484996080 CEST49841443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.485025883 CEST4434984165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.485265017 CEST49841443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.485745907 CEST49841443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.485766888 CEST4434984165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.544451952 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.546215057 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.546226025 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.546587944 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.547101974 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.547163963 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.547292948 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.573311090 CEST4434983252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.573800087 CEST49832443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.573808908 CEST4434983252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.575067043 CEST4434983252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.575131893 CEST49832443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.575625896 CEST49832443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.575699091 CEST4434983252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.575781107 CEST49832443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.576623917 CEST4434983152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.576817989 CEST49831443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.576828003 CEST4434983152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.577301979 CEST4434983152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.577701092 CEST49831443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.577725887 CEST49831443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.577776909 CEST4434983152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.587408066 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.620771885 CEST49832443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.620781898 CEST4434983252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.620804071 CEST49831443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.668478012 CEST49832443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.830578089 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.830600023 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.830615044 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.830727100 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.830737114 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.830801964 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.832715988 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.832768917 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.918625116 CEST4434983152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.919450045 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.919524908 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.920547962 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.920609951 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.920618057 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.920670033 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.921135902 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.921209097 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.921215057 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.922980070 CEST4434983152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.922990084 CEST4434983152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.923003912 CEST4434983152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.923058033 CEST49831443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.923079014 CEST4434983152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.923110962 CEST49831443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.923130035 CEST49831443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.923671961 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.923743963 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:02.923749924 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:02.949023008 CEST4434983252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.949096918 CEST4434983252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.949151039 CEST49832443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.949954033 CEST49832443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.949969053 CEST4434983252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.950320005 CEST49842443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.950347900 CEST4434984252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.950563908 CEST49842443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.951097965 CEST49842443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:02.951107025 CEST4434984252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:02.970108032 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.013952971 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.014055967 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.014065027 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.014827013 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.014866114 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.014882088 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.014888048 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.014915943 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.014935017 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.015921116 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.015964031 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.016004086 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.016010046 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.016045094 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.016063929 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.018199921 CEST4434983152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.018219948 CEST4434983152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.018279076 CEST49831443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.018296957 CEST4434983152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.018338919 CEST49831443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.018397093 CEST49831443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.029776096 CEST4434983152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.029860973 CEST4434983152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.029894114 CEST49831443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.029908895 CEST4434983152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.029958010 CEST49831443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.031163931 CEST4434983352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.031492949 CEST49833443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.031508923 CEST4434983352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.031872988 CEST4434983352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.032552004 CEST49833443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.032622099 CEST4434983352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.033334017 CEST49833443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.038526058 CEST4434983452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.038836002 CEST49834443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.038846970 CEST4434983452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.039199114 CEST4434983452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.039977074 CEST49834443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.040049076 CEST4434983452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.040433884 CEST49834443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.053533077 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.053607941 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.070661068 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.070678949 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.070760965 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.070791006 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.070806026 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.073494911 CEST49831443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.079405069 CEST4434983352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.084398985 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.084451914 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.084481001 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.084531069 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.087400913 CEST4434983452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.113275051 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.113334894 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.113905907 CEST4434983152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.113926888 CEST4434983152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.114028931 CEST49831443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.114042044 CEST4434983152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.114173889 CEST49831443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.114931107 CEST4434983152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.115004063 CEST49831443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.115015030 CEST4434983152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.115112066 CEST49831443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.115226030 CEST4434983152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.115289927 CEST4434983152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.115330935 CEST49831443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.115401983 CEST49831443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.115665913 CEST4434983565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.115772963 CEST49831443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.115772963 CEST49831443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.115792036 CEST4434983152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.116072893 CEST49831443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.116740942 CEST49843443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.116779089 CEST4434984352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.116988897 CEST49843443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.118107080 CEST49843443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.118133068 CEST4434984352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.118616104 CEST49835443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.118632078 CEST4434983565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.119035959 CEST4434983565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.119697094 CEST49835443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.119786024 CEST4434983565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.120007038 CEST49835443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.146961927 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.146981001 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.147041082 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.147072077 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.147119999 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.150326014 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.150387049 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.150391102 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.150405884 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.150437117 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.150453091 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.152648926 CEST49830443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.152669907 CEST4434983065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.153646946 CEST49844443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.153676033 CEST4434984465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.153918028 CEST49844443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.158931017 CEST49844443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.158941984 CEST4434984465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.163402081 CEST4434983565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.193525076 CEST4434983665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.193785906 CEST49836443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.193814993 CEST4434983665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.194158077 CEST4434983665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.194715977 CEST49836443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.194782019 CEST4434983665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.195174932 CEST49836443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.202929020 CEST4434983765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.203408957 CEST49837443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.203433990 CEST4434983765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.204544067 CEST4434983765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.204605103 CEST49837443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.205029011 CEST49837443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.205096006 CEST4434983765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.205208063 CEST49837443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.205657959 CEST4434983852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.205988884 CEST49838443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.206003904 CEST4434983852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.207014084 CEST4434983852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.207071066 CEST49838443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.207206964 CEST4434984065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.207473040 CEST49838443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.207523108 CEST4434983852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.207743883 CEST49838443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.207937956 CEST49840443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.207962036 CEST4434984065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.209049940 CEST4434984065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.209136963 CEST49840443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.209397078 CEST49840443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.209460974 CEST4434984065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.209655046 CEST49840443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.209665060 CEST4434984065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.220746040 CEST4434984165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.233020067 CEST4434983952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.235409021 CEST4434983665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.239978075 CEST49841443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.239999056 CEST4434984165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.241154909 CEST4434984165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.241179943 CEST49839443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.241205931 CEST4434983952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.241221905 CEST49841443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.242003918 CEST49841443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.242074966 CEST4434984165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.242151976 CEST49841443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.242161036 CEST4434984165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.242268085 CEST4434983952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.242332935 CEST49839443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.242749929 CEST49839443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.242825031 CEST4434983952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.243019104 CEST49839443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.247396946 CEST4434983765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.249947071 CEST49837443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.249948025 CEST49840443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.249954939 CEST4434983765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.249984026 CEST49838443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.249999046 CEST4434983852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.287395000 CEST4434983952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.293550968 CEST49839443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.293551922 CEST49841443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.293561935 CEST4434983952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.293562889 CEST49838443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.293565035 CEST49837443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.340992928 CEST49839443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.367242098 CEST4434983452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.378452063 CEST4434983452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.378475904 CEST4434983452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.378529072 CEST49834443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.378546000 CEST4434983452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.378571033 CEST4434983452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.378583908 CEST49834443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.378602982 CEST49834443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.378626108 CEST49834443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.378998041 CEST49834443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.379013062 CEST4434983452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.379795074 CEST49845443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.379827976 CEST4434984552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.379970074 CEST49845443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.380817890 CEST49845443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.380831957 CEST4434984552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.408759117 CEST4434983352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.408782959 CEST4434983352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.408840895 CEST49833443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.408854961 CEST4434983352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.408895969 CEST49833443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.409682035 CEST4434983352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.409755945 CEST4434983352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.409806967 CEST49833443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.410002947 CEST49833443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.410017014 CEST4434983352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.410028934 CEST49833443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.410063982 CEST49833443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.410711050 CEST49846443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.410729885 CEST4434984652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.410790920 CEST49846443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.411705017 CEST49846443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.411719084 CEST4434984652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.529090881 CEST4434983852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.529099941 CEST4434983852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.529115915 CEST4434983852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.529129982 CEST4434983852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.529136896 CEST4434983852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.529167891 CEST49838443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.529195070 CEST4434983852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.529215097 CEST49838443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.531796932 CEST4434983852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.532618046 CEST49838443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.559528112 CEST4434983952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.559552908 CEST4434983952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.559561014 CEST4434983952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.559585094 CEST4434983952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.559597969 CEST4434983952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.559602976 CEST4434983952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.559613943 CEST49839443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.559634924 CEST4434983952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.559722900 CEST49839443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.559722900 CEST49839443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.572525024 CEST49838443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.572559118 CEST4434983852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.573245049 CEST49847443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.573307037 CEST4434984752.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.573393106 CEST49847443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.574330091 CEST49847443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.574343920 CEST4434984752.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.763108969 CEST4434983565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.763135910 CEST4434983565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.763207912 CEST4434983565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.763266087 CEST49835443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.763266087 CEST49835443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.763437033 CEST4434983765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.763463020 CEST4434983765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.763518095 CEST49837443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.763545990 CEST4434983765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.763561964 CEST4434983765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.763609886 CEST49837443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.766222954 CEST4434983952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.766278982 CEST4434983952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.766325951 CEST4434983952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.766405106 CEST49839443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.766405106 CEST49839443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.766417980 CEST4434983952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.766501904 CEST4434983952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.766586065 CEST49839443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.766781092 CEST4434984252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.767338037 CEST49842443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.767348051 CEST4434984252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.767802954 CEST4434984252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.769777060 CEST49842443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.769859076 CEST4434984252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.770353079 CEST49842443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.771682024 CEST49835443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.771707058 CEST4434983565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.772346973 CEST49848443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.772377014 CEST4434984865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.772439003 CEST49848443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.773699045 CEST49848443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.773715973 CEST4434984865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.775254011 CEST49839443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.775283098 CEST4434983952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.776015997 CEST49849443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.776040077 CEST4434984952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.776103020 CEST49849443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.776705980 CEST49849443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.776721001 CEST4434984952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.777534962 CEST49837443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.777550936 CEST4434983765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.778557062 CEST49850443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.778630972 CEST4434985065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.778707027 CEST49850443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.779920101 CEST49850443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.779952049 CEST4434985065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.811403036 CEST4434984252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.837908030 CEST4434983665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.838524103 CEST4434983665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.838597059 CEST49836443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.844733953 CEST49836443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.844763994 CEST4434983665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.846067905 CEST49851443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.846112967 CEST4434985165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.846185923 CEST49851443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.847160101 CEST49851443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.847177982 CEST4434985165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.855756044 CEST4434984065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.855813980 CEST4434984065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.855855942 CEST4434984065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.855880022 CEST49840443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.855910063 CEST4434984065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.855927944 CEST49840443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.856038094 CEST4434984065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.856106043 CEST49840443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.859422922 CEST49840443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.859448910 CEST4434984065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.860205889 CEST49852443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.860244036 CEST4434985265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.860414028 CEST49852443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.862019062 CEST4434984165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.862195015 CEST4434984165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.862202883 CEST49852443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.862220049 CEST4434985265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.862270117 CEST49841443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.868310928 CEST49841443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.868326902 CEST4434984165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.869055033 CEST49853443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.869081020 CEST4434985365.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.869246960 CEST49853443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.886106968 CEST4434984465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.894144058 CEST4434984352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.897541046 CEST49843443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.897552013 CEST4434984352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.897960901 CEST49844443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.897969961 CEST4434984465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.898260117 CEST49853443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.898273945 CEST4434985365.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.898392916 CEST4434984465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.898714066 CEST4434984352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.899081945 CEST49844443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.899147987 CEST4434984465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:03.899626970 CEST49844443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:03.900192976 CEST49843443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.900301933 CEST4434984352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.900634050 CEST49843443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:03.943404913 CEST4434984352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:03.943414927 CEST4434984465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.088876009 CEST4434984252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.088911057 CEST4434984252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.088948011 CEST4434984252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.089014053 CEST4434984252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.089026928 CEST49842443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.089087963 CEST49842443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.090085983 CEST49842443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.090095043 CEST4434984252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.090271950 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.090322018 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.090394974 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.090799093 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.090815067 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.180139065 CEST4434984552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.180430889 CEST49845443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.180453062 CEST4434984552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.180799007 CEST4434984552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.181133032 CEST49845443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.181205034 CEST4434984552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.181266069 CEST49845443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.195256948 CEST4434984652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.195530891 CEST49846443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.195547104 CEST4434984652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.195911884 CEST4434984652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.196228981 CEST49846443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.196341991 CEST4434984652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.196356058 CEST49846443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.212928057 CEST4434984352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.223422050 CEST4434984552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.227344990 CEST4434984352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.227365017 CEST4434984352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.227432013 CEST49843443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.227449894 CEST4434984352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.227514029 CEST49843443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.228333950 CEST49845443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.243413925 CEST4434984652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.243674994 CEST49846443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.302043915 CEST4434984352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.302103996 CEST4434984352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.302133083 CEST49843443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.302139044 CEST4434984352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.302154064 CEST4434984352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.302171946 CEST49843443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.302200079 CEST49843443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.302836895 CEST49855443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.302877903 CEST4434985552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.302906990 CEST49843443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.302923918 CEST4434984352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.302937984 CEST49855443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.303459883 CEST49855443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.303476095 CEST4434985552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.498924017 CEST4434984752.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.499017000 CEST4434984865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.499263048 CEST49847443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.499330997 CEST4434984752.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.499375105 CEST49848443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.499404907 CEST4434984865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.499764919 CEST4434984865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.500201941 CEST49848443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.500264883 CEST4434984865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.500332117 CEST49848443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.500477076 CEST4434984752.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.500543118 CEST49847443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.500977039 CEST49847443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.501035929 CEST4434984752.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.501187086 CEST49847443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.501197100 CEST4434984752.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.505321980 CEST4434984552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.505348921 CEST4434984552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.505397081 CEST49845443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.505409002 CEST4434984552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.505422115 CEST4434984552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.505462885 CEST49845443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.506856918 CEST49845443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.506871939 CEST4434984552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.507828951 CEST49856443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.507860899 CEST4434985652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.507986069 CEST49856443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.508996010 CEST49856443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.509011030 CEST4434985652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.510618925 CEST4434985065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.511116982 CEST49850443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.511128902 CEST4434985065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.511499882 CEST4434985065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.511993885 CEST4434984952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.512418032 CEST49850443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.512479067 CEST4434985065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.512814045 CEST49850443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.513540983 CEST49849443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.513561010 CEST4434984952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.513905048 CEST4434984952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.514779091 CEST49849443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.514858961 CEST4434984952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.515369892 CEST49849443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.519423008 CEST4434984652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.519763947 CEST4434984652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.519815922 CEST49846443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.522906065 CEST49846443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.522918940 CEST4434984652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.523176908 CEST49857443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.523216009 CEST4434985752.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.523303986 CEST49857443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.524187088 CEST49857443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.524209023 CEST4434985752.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.543400049 CEST4434984865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.546050072 CEST4434984465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.546070099 CEST4434984465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.546084881 CEST4434984465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.546160936 CEST49844443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.546174049 CEST4434984465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.546216965 CEST49844443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.548963070 CEST49848443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.548975945 CEST49847443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.555403948 CEST4434985065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.555442095 CEST4434984952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.584108114 CEST4434985165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.590737104 CEST49851443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.590759039 CEST4434985165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.591770887 CEST4434985165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.591840982 CEST49851443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.592716932 CEST49851443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.592780113 CEST4434985165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.593326092 CEST49851443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.593338966 CEST4434985165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.601550102 CEST4434985265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.602072954 CEST49852443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.602092028 CEST4434985265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.603552103 CEST4434985265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.604136944 CEST49852443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.604136944 CEST49852443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.604218006 CEST4434985265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.604382038 CEST49852443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.604403019 CEST4434985265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.610852957 CEST4434985365.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.611413002 CEST49853443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.611423969 CEST4434985365.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.612550020 CEST4434985365.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.612627029 CEST49853443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.613702059 CEST49853443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.613761902 CEST4434985365.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.613941908 CEST49853443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.613948107 CEST4434985365.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.626404047 CEST4434984465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.637589931 CEST49851443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.637629986 CEST4434984465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.637666941 CEST4434984465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.637692928 CEST49844443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.637715101 CEST4434984465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.637744904 CEST49844443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.637782097 CEST49844443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.652811050 CEST49852443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.653166056 CEST4434984465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.653202057 CEST4434984465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.653258085 CEST49844443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.653268099 CEST4434984465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.653331995 CEST49844443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.653367043 CEST49844443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.655720949 CEST4434984465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.655895948 CEST49844443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.668767929 CEST49853443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.714627981 CEST4434984465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.714689016 CEST49844443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.721822023 CEST4434984465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.721892118 CEST49844443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.727108002 CEST4434984465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.727195024 CEST49844443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.737557888 CEST4434984465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.737600088 CEST4434984465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.737682104 CEST49844443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.737694979 CEST4434984465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.737749100 CEST49844443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.747931004 CEST4434984465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.747971058 CEST4434984465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.748049974 CEST49844443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.748058081 CEST4434984465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.748205900 CEST49844443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.753006935 CEST4434984465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.753081083 CEST4434984465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.753084898 CEST49844443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.753166914 CEST49844443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.753570080 CEST49844443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.753580093 CEST4434984465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.754417896 CEST49858443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.754455090 CEST4434985865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.754625082 CEST49858443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.755985022 CEST49858443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:04.755996943 CEST4434985865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:04.834326029 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.834791899 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.834805012 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.835194111 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.836370945 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.836460114 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.836890936 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.838325977 CEST4434984952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.838351965 CEST4434984952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.838423014 CEST4434984952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.838480949 CEST49849443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.838556051 CEST49849443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.842272043 CEST49849443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.842288017 CEST4434984952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.843355894 CEST49859443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.843410969 CEST4434985952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.843543053 CEST49859443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.844456911 CEST49859443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.844472885 CEST4434985952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.870503902 CEST4434984752.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.870584011 CEST4434984752.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.870640993 CEST49847443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.879400969 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.882291079 CEST49847443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.882322073 CEST4434984752.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.882916927 CEST49860443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.882956028 CEST4434986052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:04.883304119 CEST49860443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.883698940 CEST49860443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:04.883721113 CEST4434986052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.051311970 CEST4434985552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.051819086 CEST49855443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.051835060 CEST4434985552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.052217007 CEST4434985552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.053016901 CEST49855443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.053085089 CEST4434985552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.053679943 CEST49855443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.099395990 CEST4434985552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.121834993 CEST4434985265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.121865988 CEST4434985265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.121872902 CEST4434985265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.121891975 CEST4434985265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.121918917 CEST4434985265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.122004986 CEST49852443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.122004986 CEST49852443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.122020006 CEST4434985265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.122081995 CEST49852443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.125228882 CEST4434985065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.125361919 CEST4434985065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.125446081 CEST49850443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.128535032 CEST49850443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.128554106 CEST4434985065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.129189968 CEST49861443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.129230976 CEST4434986165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.129321098 CEST49861443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.131340027 CEST49861443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.131355047 CEST4434986165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.152626038 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.165230036 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.165247917 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.165352106 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.165352106 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.165371895 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.165424109 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.166764975 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.166826010 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.179546118 CEST4434984865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.179564953 CEST4434984865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.179615974 CEST49848443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.179625988 CEST4434984865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.179647923 CEST4434984865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.179748058 CEST49848443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.209250927 CEST4434985265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.209285975 CEST4434985265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.209309101 CEST49852443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.209323883 CEST4434985265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.209439993 CEST49852443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.216625929 CEST4434985265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.216705084 CEST49852443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.216707945 CEST4434985265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.216815948 CEST49852443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.220832109 CEST4434985165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.230688095 CEST4434985165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.230699062 CEST4434985165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.230746984 CEST4434985165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.230787992 CEST49851443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.230811119 CEST4434985165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.230823040 CEST49851443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.230830908 CEST4434985165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.230859041 CEST49851443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.230879068 CEST49851443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.242095947 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.242117882 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.242158890 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.242172956 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.242186069 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.246471882 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.248925924 CEST4434985652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.254307032 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.254360914 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.254374027 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.254394054 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.254453897 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.257672071 CEST4434985365.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.257700920 CEST4434985365.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.257770061 CEST49853443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.257776022 CEST4434985365.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.257839918 CEST49853443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.262950897 CEST49856443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.262978077 CEST4434985652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.263470888 CEST4434985652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.270380974 CEST4434985752.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.279134989 CEST49857443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.279146910 CEST4434985752.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.279531002 CEST4434985752.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.279656887 CEST49856443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.279772043 CEST4434985652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.280530930 CEST49857443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.280612946 CEST4434985752.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.281266928 CEST49856443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.281702995 CEST49857443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.288595915 CEST49852443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.288629055 CEST4434985265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.289582968 CEST49862443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.289619923 CEST4434986265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.289717913 CEST49862443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.291956902 CEST49862443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.291970015 CEST4434986265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.300961971 CEST49851443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.300982952 CEST4434985165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.302071095 CEST49863443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.302099943 CEST4434986365.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.302176952 CEST49863443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.303934097 CEST49863443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.303950071 CEST4434986365.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.304230928 CEST49853443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.304249048 CEST4434985365.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.304462910 CEST49864443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.304497004 CEST4434986465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.304678917 CEST49864443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.305697918 CEST49864443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.305715084 CEST4434986465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.306173086 CEST49848443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.306183100 CEST4434984865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.306694031 CEST49865443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.306725025 CEST4434986565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.306818008 CEST49865443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.308840990 CEST49865443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.308864117 CEST4434986565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.323410034 CEST4434985652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.326287985 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.326313972 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.326359034 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.326391935 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.326410055 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.326523066 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.327413082 CEST4434985752.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.328027964 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.328051090 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.328107119 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.328128099 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.328142881 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.328380108 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.329756021 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.329773903 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.329834938 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.329857111 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.329907894 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.331829071 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.331890106 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.362236977 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.362253904 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.362303019 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.362319946 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.362354040 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.362381935 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.370850086 CEST4434985552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.370949984 CEST4434985552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.371041059 CEST49855443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.371058941 CEST4434985552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.371206999 CEST4434985552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.371253967 CEST49855443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.372350931 CEST49855443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.372369051 CEST4434985552.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.372798920 CEST49866443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.372824907 CEST4434986652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.373022079 CEST49866443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.374763966 CEST49866443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.374777079 CEST4434986652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.413954020 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.413997889 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.414031982 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.414036989 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.414058924 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.414072990 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.414087057 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.414784908 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.414823055 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.414856911 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.414863110 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.414895058 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.414916039 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.415514946 CEST49854443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.415533066 CEST4434985452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.415975094 CEST49867443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.416007042 CEST4434986752.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.416152000 CEST49867443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.417098999 CEST49867443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.417121887 CEST4434986752.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.484558105 CEST4434985865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.484885931 CEST49858443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.484910011 CEST4434985865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.485297918 CEST4434985865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.486107111 CEST49858443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.486182928 CEST4434985865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.486316919 CEST49858443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.526766062 CEST49858443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.526798964 CEST4434985865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.566145897 CEST4434985652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.566185951 CEST4434985652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.566289902 CEST49856443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.566317081 CEST4434985652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.566412926 CEST4434985652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.566652060 CEST49856443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.567903042 CEST49856443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.567922115 CEST4434985652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.568569899 CEST49868443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.568644047 CEST4434986852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.568757057 CEST49868443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.569926023 CEST49868443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.569940090 CEST4434986852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.590046883 CEST4434985752.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.590209007 CEST4434985752.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.590270996 CEST49857443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.591759920 CEST49857443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.591777086 CEST4434985752.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.592505932 CEST49869443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.592547894 CEST4434986952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.592663050 CEST49869443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.593652964 CEST49869443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.593667984 CEST4434986952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.605089903 CEST4434985952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.605514050 CEST49859443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.605534077 CEST4434985952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.606077909 CEST4434985952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.607611895 CEST49859443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.607692003 CEST4434985952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.608144045 CEST49859443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.620230913 CEST4434986052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.620635986 CEST49860443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.620652914 CEST4434986052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.621022940 CEST4434986052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.621740103 CEST49860443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.621819019 CEST4434986052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.622318029 CEST49860443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.651398897 CEST4434985952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.667397022 CEST4434986052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.844042063 CEST4434986165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.844479084 CEST49861443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.844501019 CEST4434986165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.844861031 CEST4434986165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.845225096 CEST49861443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.845298052 CEST4434986165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.845415115 CEST49861443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:05.891405106 CEST4434986165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:05.928267956 CEST4434985952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.928313971 CEST4434985952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.928370953 CEST49859443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.928385973 CEST4434985952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.928401947 CEST4434985952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.928458929 CEST49859443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.929269075 CEST49859443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.929286003 CEST4434985952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.929614067 CEST49870443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.929645061 CEST4434987052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.929718971 CEST49870443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.930114031 CEST49870443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.930128098 CEST4434987052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.933303118 CEST49672443192.168.2.10173.222.162.55
                                Sep 12, 2024 00:16:05.937129974 CEST4434986052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.937578917 CEST4434986052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.937655926 CEST49860443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.937901974 CEST49860443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.937918901 CEST4434986052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.938220024 CEST49871443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.938255072 CEST4434987152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:05.938399076 CEST49871443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.938689947 CEST49871443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:05.938702106 CEST4434987152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.026582956 CEST4434986365.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.026959896 CEST49863443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.026971102 CEST4434986365.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.028116941 CEST4434986365.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.028208971 CEST49863443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.028665066 CEST49863443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.028738022 CEST4434986365.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.028866053 CEST49863443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.028873920 CEST4434986365.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.031934023 CEST4434986565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.032254934 CEST49865443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.032265902 CEST4434986565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.033312082 CEST4434986565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.033370972 CEST49865443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.033777952 CEST49865443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.033840895 CEST4434986565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.033862114 CEST49865443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.040205002 CEST4434986265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.040419102 CEST49862443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.040430069 CEST4434986265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.041454077 CEST4434986265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.041533947 CEST49862443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.041877985 CEST49862443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.041934013 CEST4434986265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.041977882 CEST49862443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.049509048 CEST4434986465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.049721956 CEST49864443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.049736977 CEST4434986465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.050791979 CEST4434986465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.050849915 CEST49864443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.051199913 CEST49864443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.051265955 CEST4434986465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.051316023 CEST49864443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.073318005 CEST49863443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.075407982 CEST4434986565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.087404013 CEST4434986265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.088474035 CEST49862443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.088489056 CEST4434986265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.088510990 CEST49865443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.088522911 CEST4434986565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.094909906 CEST49864443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.094928026 CEST4434986465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.130036116 CEST49862443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.130034924 CEST49865443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.133728981 CEST4434986652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.134057999 CEST49866443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.134072065 CEST4434986652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.134253979 CEST4434985865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.134624958 CEST4434985865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.134716988 CEST4434986652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.134795904 CEST49858443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.135274887 CEST49866443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.135353088 CEST4434986652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.135411978 CEST49866443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.139158010 CEST49858443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.139179945 CEST4434985865.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.139584064 CEST49872443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.139627934 CEST4434987265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.139729023 CEST49872443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.141138077 CEST49872443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.141146898 CEST4434987265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.145401955 CEST49864443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.155040979 CEST4434986752.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.155320883 CEST49867443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.155329943 CEST4434986752.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.155730009 CEST4434986752.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.156366110 CEST49867443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.156447887 CEST4434986752.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.156498909 CEST49867443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.183406115 CEST4434986652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.183840036 CEST49866443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.199655056 CEST49867443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.199664116 CEST4434986752.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.309408903 CEST4434986852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.310216904 CEST49868443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.310301065 CEST4434986852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.311417103 CEST4434986852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.311527014 CEST49868443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.312542915 CEST49868443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.312622070 CEST4434986852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.312872887 CEST49868443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.312892914 CEST4434986852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.328593969 CEST4434986952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.329380035 CEST49869443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.329406977 CEST4434986952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.330534935 CEST4434986952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.330609083 CEST49869443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.331381083 CEST49869443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.331473112 CEST4434986952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.331918001 CEST49869443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.331926107 CEST4434986952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.354798079 CEST49868443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.372339010 CEST49869443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.458657026 CEST4434986652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.458687067 CEST4434986652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.458694935 CEST4434986652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.458719015 CEST4434986652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.458803892 CEST49866443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.458831072 CEST4434986652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.458905935 CEST49866443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.465243101 CEST4434986165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.465270996 CEST4434986165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.465337992 CEST4434986165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.465377092 CEST49861443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.465401888 CEST49861443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.470027924 CEST49861443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.470050097 CEST4434986165.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.470745087 CEST49873443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.470771074 CEST4434987365.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.471029997 CEST49873443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.471525908 CEST49873443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.471545935 CEST4434987365.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.475966930 CEST4434986752.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.476036072 CEST4434986752.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.476290941 CEST49867443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.477380991 CEST49867443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.477396965 CEST4434986752.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.478007078 CEST49874443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.478028059 CEST4434987452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.478115082 CEST49874443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.479307890 CEST49874443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.479319096 CEST4434987452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.480083942 CEST4434986365.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.480099916 CEST4434986365.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.480146885 CEST4434986365.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.480179071 CEST49863443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.480206966 CEST49863443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.482074022 CEST49863443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.482085943 CEST4434986365.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.482410908 CEST49875443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.482453108 CEST4434987565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.482711077 CEST49875443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.483401060 CEST49875443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.483413935 CEST4434987565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.543708086 CEST4434986652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.543746948 CEST4434986652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.543823004 CEST49866443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.543847084 CEST4434986652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.543855906 CEST49866443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.543910980 CEST49866443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.547499895 CEST4434986652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.547518015 CEST4434986652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.547663927 CEST49866443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.547677040 CEST4434986652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.547760963 CEST49866443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.562856913 CEST4434986265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.562963009 CEST4434986265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.563199043 CEST49862443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.565752029 CEST49862443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.565773010 CEST4434986265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.566617012 CEST49876443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.566643953 CEST4434987665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.566714048 CEST49876443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.569405079 CEST49876443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.569416046 CEST4434987665.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.615035057 CEST4434986465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.615050077 CEST4434986465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.615052938 CEST4434986465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.615125895 CEST49864443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.615143061 CEST4434986465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.615180016 CEST49864443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.617873907 CEST4434986465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.617939949 CEST4434986465.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.618112087 CEST49864443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.618112087 CEST49864443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.618144989 CEST49864443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.618941069 CEST49877443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.618984938 CEST4434987765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.619539976 CEST49877443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.620326042 CEST49877443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.620342016 CEST4434987765.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.647692919 CEST4434986852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.649120092 CEST4434986652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.649152040 CEST4434986652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.649195910 CEST49866443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.649207115 CEST4434986652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.649266958 CEST49866443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.650835991 CEST4434986852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.650847912 CEST4434986852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.650863886 CEST4434986852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.650913000 CEST49868443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.650943041 CEST4434986852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.650974035 CEST49868443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.650995016 CEST49868443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.651047945 CEST4434986652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.651070118 CEST4434986652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.651197910 CEST49866443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.651197910 CEST49866443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.651210070 CEST4434986652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.651360035 CEST49866443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.652915001 CEST4434986652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.652940989 CEST4434986652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.652986050 CEST4434986652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.653019905 CEST49866443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.653028011 CEST4434986652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.653060913 CEST49866443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.653091908 CEST4434986652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.653193951 CEST49866443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.653229952 CEST4434986952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.653270960 CEST4434986952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.653315067 CEST49869443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.653347969 CEST4434986952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.654669046 CEST49866443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.654685020 CEST4434986652.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.655170918 CEST49878443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.655215025 CEST4434987852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.655420065 CEST49878443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.656172991 CEST49878443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.656189919 CEST4434987852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.661535978 CEST4434986952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.661593914 CEST4434986952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.661626101 CEST49869443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.661633015 CEST4434986952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.661664009 CEST4434986952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.661679983 CEST49869443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.661679983 CEST49869443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.661681890 CEST4434986952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.661727905 CEST49869443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.661932945 CEST49869443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.661943913 CEST4434986952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.662516117 CEST49879443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.662569046 CEST4434987952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.662843943 CEST49879443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.663535118 CEST49879443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.663547039 CEST4434987952.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.691489935 CEST4434987052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.691958904 CEST49870443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.691978931 CEST4434987052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.692339897 CEST4434987052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.693439007 CEST49870443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.693511963 CEST4434987052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.694231987 CEST49870443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.703418970 CEST4434986565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.703439951 CEST4434986565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.703448057 CEST4434986565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.703479052 CEST4434986565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.703499079 CEST49865443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.703506947 CEST4434986565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.703538895 CEST49865443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.715121984 CEST4434986565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.715148926 CEST4434986565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.715187073 CEST4434986565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.715204000 CEST49865443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.715214968 CEST4434986565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.715235949 CEST4434986565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.715243101 CEST49865443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.715265036 CEST49865443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.715270996 CEST4434986565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.715301037 CEST49865443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.715451956 CEST4434986565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.715624094 CEST49865443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.716600895 CEST49865443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.716614008 CEST4434986565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.717025042 CEST49880443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.717041016 CEST4434988065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.717313051 CEST49880443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.718142033 CEST49880443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.718156099 CEST4434988065.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.735404015 CEST4434987052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.746316910 CEST4434986852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.746350050 CEST4434986852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.746417999 CEST49868443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.746470928 CEST4434986852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.746510983 CEST4434986852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.746531010 CEST4434986852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.746540070 CEST49868443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.746540070 CEST49868443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.746611118 CEST49868443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.747086048 CEST49868443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.747118950 CEST4434986852.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.747957945 CEST49881443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.748011112 CEST4434988152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.748090029 CEST49881443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.749133110 CEST49881443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.749161005 CEST4434988152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.754441023 CEST4434987152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.754656076 CEST49871443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.754673958 CEST4434987152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.755033970 CEST4434987152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.755785942 CEST49871443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.755857944 CEST4434987152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.756241083 CEST49871443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:06.799405098 CEST4434987152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:06.827234983 CEST4434987265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.827506065 CEST49872443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.827519894 CEST4434987265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.828685045 CEST4434987265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.829358101 CEST49872443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.829580069 CEST4434987265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.829822063 CEST49872443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:06.871402025 CEST4434987265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:06.873004913 CEST49872443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:07.042295933 CEST4434987052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:07.042323112 CEST4434987052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:07.042403936 CEST4434987052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:07.042454958 CEST49870443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:07.043684959 CEST49870443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:07.043706894 CEST4434987052.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:07.045243025 CEST49882443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:07.045305014 CEST4434988252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:07.045567989 CEST49882443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:07.046291113 CEST49882443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:07.046304941 CEST4434988252.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:07.153604031 CEST4434987152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:07.153697014 CEST4434987152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:07.153755903 CEST49871443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:07.153764963 CEST4434987152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:07.155075073 CEST49871443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:07.155081987 CEST4434987152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:07.155092955 CEST4434987152.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:07.155172110 CEST49871443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:07.155986071 CEST49883443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:07.156032085 CEST4434988352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:07.156099081 CEST49883443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:07.157578945 CEST49883443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:07.157603025 CEST4434988352.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:08.252932072 CEST4434987365.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:08.253281116 CEST49873443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:08.253293037 CEST4434987365.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:08.253659010 CEST4434987365.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:08.254055023 CEST49873443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:08.254151106 CEST4434987365.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:08.254360914 CEST49873443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:08.254482031 CEST4434987565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:08.254735947 CEST49875443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:08.254748106 CEST4434987565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:08.256731987 CEST4434987565.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:08.256789923 CEST4434987452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:08.256841898 CEST49875443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:08.256997108 CEST49874443192.168.2.1052.85.49.84
                                Sep 12, 2024 00:16:08.257006884 CEST4434987452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:08.257514954 CEST4434987452.85.49.84192.168.2.10
                                Sep 12, 2024 00:16:08.259742975 CEST4434987265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:08.259808064 CEST4434987265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:08.259891987 CEST49872443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:08.259912014 CEST4434987265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:08.259987116 CEST4434987265.9.66.110192.168.2.10
                                Sep 12, 2024 00:16:08.260261059 CEST49872443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:08.260853052 CEST49875443192.168.2.1065.9.66.110
                                Sep 12, 2024 00:16:08.261019945 CEST4434987565.9.66.110192.168.2.10
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Sep 12, 2024 00:15:43.618732929 CEST192.168.2.101.1.1.10xdebbStandard query (0)go.skimresources.comA (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:43.619227886 CEST192.168.2.101.1.1.10x410fStandard query (0)go.skimresources.com65IN (0x0001)false
                                Sep 12, 2024 00:15:44.378758907 CEST192.168.2.101.1.1.10x8eb9Standard query (0)secure.adnxs.comA (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:44.379072905 CEST192.168.2.101.1.1.10xd861Standard query (0)secure.adnxs.com65IN (0x0001)false
                                Sep 12, 2024 00:15:45.196259975 CEST192.168.2.101.1.1.10xec51Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:45.197006941 CEST192.168.2.101.1.1.10x8caeStandard query (0)www.google.com65IN (0x0001)false
                                Sep 12, 2024 00:15:46.530551910 CEST192.168.2.101.1.1.10x3dc6Standard query (0)link.sbstck.comA (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:46.530987024 CEST192.168.2.101.1.1.10xc0d8Standard query (0)link.sbstck.com65IN (0x0001)false
                                Sep 12, 2024 00:15:48.297276020 CEST192.168.2.101.1.1.10x462fStandard query (0)substackcdn.comA (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:48.297697067 CEST192.168.2.101.1.1.10x8696Standard query (0)substackcdn.com65IN (0x0001)false
                                Sep 12, 2024 00:15:48.364279032 CEST192.168.2.101.1.1.10xe8d9Standard query (0)js.sentry-cdn.comA (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:48.364721060 CEST192.168.2.101.1.1.10x565cStandard query (0)js.sentry-cdn.com65IN (0x0001)false
                                Sep 12, 2024 00:15:48.366556883 CEST192.168.2.101.1.1.10xe45bStandard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:48.366950989 CEST192.168.2.101.1.1.10xf1a0Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                Sep 12, 2024 00:15:49.456702948 CEST192.168.2.101.1.1.10x7dfStandard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:49.457022905 CEST192.168.2.101.1.1.10x274fStandard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                Sep 12, 2024 00:15:49.458280087 CEST192.168.2.101.1.1.10xa896Standard query (0)js.sentry-cdn.comA (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:49.458406925 CEST192.168.2.101.1.1.10xed94Standard query (0)js.sentry-cdn.com65IN (0x0001)false
                                Sep 12, 2024 00:15:50.444869041 CEST192.168.2.101.1.1.10xa9fdStandard query (0)substackcdn.comA (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:50.445094109 CEST192.168.2.101.1.1.10xcd95Standard query (0)substackcdn.com65IN (0x0001)false
                                Sep 12, 2024 00:15:55.816128969 CEST192.168.2.101.1.1.10xf0a6Standard query (0)www.datadoghq-browser-agent.comA (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:55.816673040 CEST192.168.2.101.1.1.10x2480Standard query (0)www.datadoghq-browser-agent.com65IN (0x0001)false
                                Sep 12, 2024 00:15:57.213677883 CEST192.168.2.101.1.1.10xfe00Standard query (0)www.datadoghq-browser-agent.comA (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:57.214333057 CEST192.168.2.101.1.1.10xc63cStandard query (0)www.datadoghq-browser-agent.com65IN (0x0001)false
                                Sep 12, 2024 00:16:23.904875994 CEST192.168.2.101.1.1.10xf0b0Standard query (0)substack.comA (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:23.905077934 CEST192.168.2.101.1.1.10x7bc6Standard query (0)substack.com65IN (0x0001)false
                                Sep 12, 2024 00:16:24.769138098 CEST192.168.2.101.1.1.10x5aaaStandard query (0)cloudflareinsights.comA (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:24.769525051 CEST192.168.2.101.1.1.10xce71Standard query (0)cloudflareinsights.com65IN (0x0001)false
                                Sep 12, 2024 00:16:24.791163921 CEST192.168.2.101.1.1.10x9d2Standard query (0)substack.comA (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:24.791333914 CEST192.168.2.101.1.1.10xcc18Standard query (0)substack.com65IN (0x0001)false
                                Sep 12, 2024 00:16:29.135376930 CEST192.168.2.101.1.1.10x7a61Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:29.146512032 CEST192.168.2.101.1.1.10x183Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                Sep 12, 2024 00:16:29.251137972 CEST192.168.2.101.1.1.10x8436Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:29.260410070 CEST192.168.2.101.1.1.10xfcd6Standard query (0)td.doubleclick.net65IN (0x0001)false
                                Sep 12, 2024 00:16:30.662822008 CEST192.168.2.101.1.1.10x2b2bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:30.663178921 CEST192.168.2.101.1.1.10x9057Standard query (0)www.google.com65IN (0x0001)false
                                Sep 12, 2024 00:16:30.724112034 CEST192.168.2.101.1.1.10xbb00Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:30.724529982 CEST192.168.2.101.1.1.10xd36fStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                Sep 12, 2024 00:16:31.561139107 CEST192.168.2.101.1.1.10xb2e9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:31.561541080 CEST192.168.2.101.1.1.10x398dStandard query (0)www.google.com65IN (0x0001)false
                                Sep 12, 2024 00:16:31.841427088 CEST192.168.2.101.1.1.10xa817Standard query (0)substack.comA (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:31.842557907 CEST192.168.2.101.1.1.10xcbbStandard query (0)substack.com65IN (0x0001)false
                                Sep 12, 2024 00:16:32.890872955 CEST192.168.2.101.1.1.10xf7b2Standard query (0)substackcdn.comA (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:32.891238928 CEST192.168.2.101.1.1.10x5ad3Standard query (0)substackcdn.com65IN (0x0001)false
                                Sep 12, 2024 00:16:33.055588961 CEST192.168.2.101.1.1.10x8057Standard query (0)js.sentry-cdn.comA (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:33.056040049 CEST192.168.2.101.1.1.10xae5fStandard query (0)js.sentry-cdn.com65IN (0x0001)false
                                Sep 12, 2024 00:16:40.310832977 CEST192.168.2.101.1.1.10xdd11Standard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:40.311274052 CEST192.168.2.101.1.1.10x8172Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                Sep 12, 2024 00:16:40.312469959 CEST192.168.2.101.1.1.10x893bStandard query (0)www.datadoghq-browser-agent.comA (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:40.312623978 CEST192.168.2.101.1.1.10xf5fdStandard query (0)www.datadoghq-browser-agent.com65IN (0x0001)false
                                Sep 12, 2024 00:17:02.275964022 CEST192.168.2.101.1.1.10x843cStandard query (0)cloudflareinsights.comA (IP address)IN (0x0001)false
                                Sep 12, 2024 00:17:02.276216030 CEST192.168.2.101.1.1.10xaf5fStandard query (0)cloudflareinsights.com65IN (0x0001)false
                                Sep 12, 2024 00:17:03.537689924 CEST192.168.2.101.1.1.10xd821Standard query (0)substackcdn.comA (IP address)IN (0x0001)false
                                Sep 12, 2024 00:17:03.537849903 CEST192.168.2.101.1.1.10x61faStandard query (0)substackcdn.com65IN (0x0001)false
                                Sep 12, 2024 00:17:05.191694975 CEST192.168.2.101.1.1.10x4e8dStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                Sep 12, 2024 00:17:05.191694975 CEST192.168.2.101.1.1.10xdf0fStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                Sep 12, 2024 00:17:05.202483892 CEST192.168.2.101.1.1.10x81ebStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                Sep 12, 2024 00:17:05.202725887 CEST192.168.2.101.1.1.10x4561Standard query (0)td.doubleclick.net65IN (0x0001)false
                                Sep 12, 2024 00:17:06.139081955 CEST192.168.2.101.1.1.10x4640Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                Sep 12, 2024 00:17:06.139529943 CEST192.168.2.101.1.1.10x71fStandard query (0)www.google.com65IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Sep 12, 2024 00:15:43.637403011 CEST1.1.1.1192.168.2.100xdebbNo error (0)go.skimresources.com35.190.25.30A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:44.387314081 CEST1.1.1.1192.168.2.100x8eb9No error (0)secure.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                Sep 12, 2024 00:15:44.387314081 CEST1.1.1.1192.168.2.100x8eb9No error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:44.387314081 CEST1.1.1.1192.168.2.100x8eb9No error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:44.387314081 CEST1.1.1.1192.168.2.100x8eb9No error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:44.387314081 CEST1.1.1.1192.168.2.100x8eb9No error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:44.387314081 CEST1.1.1.1192.168.2.100x8eb9No error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:44.387314081 CEST1.1.1.1192.168.2.100x8eb9No error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:44.387314081 CEST1.1.1.1192.168.2.100x8eb9No error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:45.205286026 CEST1.1.1.1192.168.2.100xec51No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:45.206598043 CEST1.1.1.1192.168.2.100x8caeNo error (0)www.google.com65IN (0x0001)false
                                Sep 12, 2024 00:15:46.540875912 CEST1.1.1.1192.168.2.100xc0d8No error (0)link.sbstck.com65IN (0x0001)false
                                Sep 12, 2024 00:15:46.540921926 CEST1.1.1.1192.168.2.100x3dc6No error (0)link.sbstck.com188.114.96.3A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:46.540921926 CEST1.1.1.1192.168.2.100x3dc6No error (0)link.sbstck.com188.114.97.3A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:48.303945065 CEST1.1.1.1192.168.2.100x462fNo error (0)substackcdn.com65.9.66.110A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:48.303945065 CEST1.1.1.1192.168.2.100x462fNo error (0)substackcdn.com65.9.66.47A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:48.303945065 CEST1.1.1.1192.168.2.100x462fNo error (0)substackcdn.com65.9.66.32A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:48.303945065 CEST1.1.1.1192.168.2.100x462fNo error (0)substackcdn.com65.9.66.123A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:48.371138096 CEST1.1.1.1192.168.2.100xe8d9No error (0)js.sentry-cdn.com151.101.2.217A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:48.371138096 CEST1.1.1.1192.168.2.100xe8d9No error (0)js.sentry-cdn.com151.101.66.217A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:48.371138096 CEST1.1.1.1192.168.2.100xe8d9No error (0)js.sentry-cdn.com151.101.130.217A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:48.371138096 CEST1.1.1.1192.168.2.100xe8d9No error (0)js.sentry-cdn.com151.101.194.217A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:48.373127937 CEST1.1.1.1192.168.2.100xe45bNo error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:48.373127937 CEST1.1.1.1192.168.2.100xe45bNo error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:48.373495102 CEST1.1.1.1192.168.2.100xf1a0No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                Sep 12, 2024 00:15:49.463538885 CEST1.1.1.1192.168.2.100x7dfNo error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:49.463538885 CEST1.1.1.1192.168.2.100x7dfNo error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:49.463552952 CEST1.1.1.1192.168.2.100x274fNo error (0)static.cloudflareinsights.com65IN (0x0001)false
                                Sep 12, 2024 00:15:49.464951038 CEST1.1.1.1192.168.2.100xa896No error (0)js.sentry-cdn.com151.101.66.217A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:49.464951038 CEST1.1.1.1192.168.2.100xa896No error (0)js.sentry-cdn.com151.101.130.217A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:49.464951038 CEST1.1.1.1192.168.2.100xa896No error (0)js.sentry-cdn.com151.101.2.217A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:49.464951038 CEST1.1.1.1192.168.2.100xa896No error (0)js.sentry-cdn.com151.101.194.217A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:50.453448057 CEST1.1.1.1192.168.2.100xa9fdNo error (0)substackcdn.com52.85.49.84A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:50.453448057 CEST1.1.1.1192.168.2.100xa9fdNo error (0)substackcdn.com52.85.49.80A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:50.453448057 CEST1.1.1.1192.168.2.100xa9fdNo error (0)substackcdn.com52.85.49.105A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:50.453448057 CEST1.1.1.1192.168.2.100xa9fdNo error (0)substackcdn.com52.85.49.115A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:55.824995995 CEST1.1.1.1192.168.2.100xf0a6No error (0)www.datadoghq-browser-agent.com18.239.49.193A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:56.286007881 CEST1.1.1.1192.168.2.100x24e0No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:56.286007881 CEST1.1.1.1192.168.2.100x24e0No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:15:57.220657110 CEST1.1.1.1192.168.2.100xfe00No error (0)www.datadoghq-browser-agent.com18.239.49.193A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:10.582871914 CEST1.1.1.1192.168.2.100x42f1No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:10.582871914 CEST1.1.1.1192.168.2.100x42f1No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:23.911448956 CEST1.1.1.1192.168.2.100xf0b0No error (0)substack.com104.18.37.200A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:23.911448956 CEST1.1.1.1192.168.2.100xf0b0No error (0)substack.com172.64.150.56A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:23.911920071 CEST1.1.1.1192.168.2.100x7bc6No error (0)substack.com65IN (0x0001)false
                                Sep 12, 2024 00:16:24.775674105 CEST1.1.1.1192.168.2.100x5aaaNo error (0)cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:24.775674105 CEST1.1.1.1192.168.2.100x5aaaNo error (0)cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:24.777775049 CEST1.1.1.1192.168.2.100xce71No error (0)cloudflareinsights.com65IN (0x0001)false
                                Sep 12, 2024 00:16:24.797811031 CEST1.1.1.1192.168.2.100x9d2No error (0)substack.com172.64.150.56A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:24.797811031 CEST1.1.1.1192.168.2.100x9d2No error (0)substack.com104.18.37.200A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:24.800164938 CEST1.1.1.1192.168.2.100xcc18No error (0)substack.com65IN (0x0001)false
                                Sep 12, 2024 00:16:29.142508984 CEST1.1.1.1192.168.2.100x7a61No error (0)googleads.g.doubleclick.net142.250.186.130A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:29.154020071 CEST1.1.1.1192.168.2.100x183No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                Sep 12, 2024 00:16:29.258280039 CEST1.1.1.1192.168.2.100x8436No error (0)td.doubleclick.net142.250.184.226A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:30.669327021 CEST1.1.1.1192.168.2.100x2b2bNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:30.669819117 CEST1.1.1.1192.168.2.100x9057No error (0)www.google.com65IN (0x0001)false
                                Sep 12, 2024 00:16:30.730771065 CEST1.1.1.1192.168.2.100xbb00No error (0)googleads.g.doubleclick.net172.217.16.194A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:30.731158018 CEST1.1.1.1192.168.2.100xd36fNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                Sep 12, 2024 00:16:31.569592953 CEST1.1.1.1192.168.2.100xb2e9No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:31.569636106 CEST1.1.1.1192.168.2.100x398dNo error (0)www.google.com65IN (0x0001)false
                                Sep 12, 2024 00:16:31.849596024 CEST1.1.1.1192.168.2.100xa817No error (0)substack.com104.18.37.200A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:31.849596024 CEST1.1.1.1192.168.2.100xa817No error (0)substack.com172.64.150.56A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:31.853028059 CEST1.1.1.1192.168.2.100xcbbNo error (0)substack.com65IN (0x0001)false
                                Sep 12, 2024 00:16:32.913417101 CEST1.1.1.1192.168.2.100xf7b2No error (0)substackcdn.com13.227.219.105A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:32.913417101 CEST1.1.1.1192.168.2.100xf7b2No error (0)substackcdn.com13.227.219.41A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:32.913417101 CEST1.1.1.1192.168.2.100xf7b2No error (0)substackcdn.com13.227.219.29A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:32.913417101 CEST1.1.1.1192.168.2.100xf7b2No error (0)substackcdn.com13.227.219.14A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:33.065423012 CEST1.1.1.1192.168.2.100x8057No error (0)js.sentry-cdn.com151.101.194.217A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:33.065423012 CEST1.1.1.1192.168.2.100x8057No error (0)js.sentry-cdn.com151.101.66.217A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:33.065423012 CEST1.1.1.1192.168.2.100x8057No error (0)js.sentry-cdn.com151.101.130.217A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:33.065423012 CEST1.1.1.1192.168.2.100x8057No error (0)js.sentry-cdn.com151.101.2.217A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:40.324225903 CEST1.1.1.1192.168.2.100xdd11No error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:40.324225903 CEST1.1.1.1192.168.2.100xdd11No error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:40.324240923 CEST1.1.1.1192.168.2.100x8172No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                Sep 12, 2024 00:16:40.325969934 CEST1.1.1.1192.168.2.100x893bNo error (0)www.datadoghq-browser-agent.com13.33.219.205A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:54.193142891 CEST1.1.1.1192.168.2.100x17a2No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:16:54.193142891 CEST1.1.1.1192.168.2.100x17a2No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:17:02.475577116 CEST1.1.1.1192.168.2.100x843cNo error (0)cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:17:02.475577116 CEST1.1.1.1192.168.2.100x843cNo error (0)cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:17:02.475581884 CEST1.1.1.1192.168.2.100xaf5fNo error (0)cloudflareinsights.com65IN (0x0001)false
                                Sep 12, 2024 00:17:03.547727108 CEST1.1.1.1192.168.2.100xd821No error (0)substackcdn.com65.9.66.47A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:17:03.547727108 CEST1.1.1.1192.168.2.100xd821No error (0)substackcdn.com65.9.66.123A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:17:03.547727108 CEST1.1.1.1192.168.2.100xd821No error (0)substackcdn.com65.9.66.110A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:17:03.547727108 CEST1.1.1.1192.168.2.100xd821No error (0)substackcdn.com65.9.66.32A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:17:05.204556942 CEST1.1.1.1192.168.2.100x4e8dNo error (0)googleads.g.doubleclick.net142.250.184.194A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:17:05.204582930 CEST1.1.1.1192.168.2.100xdf0fNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                Sep 12, 2024 00:17:05.215307951 CEST1.1.1.1192.168.2.100x81ebNo error (0)td.doubleclick.net142.250.184.226A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:17:06.148937941 CEST1.1.1.1192.168.2.100x4640No error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
                                Sep 12, 2024 00:17:06.149705887 CEST1.1.1.1192.168.2.100x71fNo error (0)www.google.com65IN (0x0001)false
                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.104971035.190.25.304433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:44 UTC996OUTGET /?id=129857X1500501&url=https://www.freelansssssssssssssssscer.com/users/login-quick.php?token=30b3628412ea618dcc3f414b266ae263302b3e1b43e6d2d885225319dabe8e68&url=https://secure.adnxs.com/seg?redir=https://link.sbstck.com/redirect/298cfa06-ad24-42db-8a85-7a3ca069b2cf?j=eyJ1IjoiNGRnZ2x2In0.IkG1h6SLHR3lrFyuSAoQTcZBzKZHtH4uVLaC9IQ4Uu8 HTTP/1.1
                                Host: go.skimresources.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-User: ?1
                                Sec-Fetch-Dest: document
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:44 UTC577INHTTP/1.1 302 Found
                                Server: openresty/1.19.9.1
                                Date: Wed, 11 Sep 2024 22:15:44 GMT
                                Content-Type: text/plain
                                Content-Length: 0
                                Access-Control-Allow-Credentials: true
                                Access-Control-Allow-Origin: *
                                Strict-Transport-Security: max-age=31536000
                                X-skimhost: cookie-dealer-waypoint-65c6bbff65-jh6s5
                                Location: https://secure.adnxs.com/seg?redir=https://link.sbstck.com/redirect/298cfa06-ad24-42db-8a85-7a3ca069b2cf?j=eyJ1IjoiNGRnZ2x2In0.IkG1h6SLHR3lrFyuSAoQTcZBzKZHtH4uVLaC9IQ4Uu8
                                Via: 1.1 google
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.104971437.252.171.524433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:45 UTC804OUTGET /seg?redir=https://link.sbstck.com/redirect/298cfa06-ad24-42db-8a85-7a3ca069b2cf?j=eyJ1IjoiNGRnZ2x2In0.IkG1h6SLHR3lrFyuSAoQTcZBzKZHtH4uVLaC9IQ4Uu8 HTTP/1.1
                                Host: secure.adnxs.com
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-User: ?1
                                Sec-Fetch-Dest: document
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:45 UTC1568INHTTP/1.1 307 Redirection
                                Server: nginx/1.23.4
                                Date: Wed, 11 Sep 2024 22:15:45 GMT
                                Content-Type: text/html; charset=utf-8
                                Content-Length: 0
                                Connection: close
                                Cache-Control: no-store, no-cache, private
                                Pragma: no-cache
                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                X-XSS-Protection: 0
                                Access-Control-Allow-Credentials: true
                                Access-Control-Allow-Origin: *
                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                Location: https://secure.adnxs.com/bounce?%2Fseg%3Fredir%3Dhttps%3A%2F%2Flink.sbstck.com%2Fredirect%2F298cfa06-ad24-42db-8a85-7a3ca069b2cf%3Fj%3DeyJ1IjoiNGRnZ2x2In0.IkG1h6SLHR3lrFyuSAoQTcZBzKZHtH4uVLaC9IQ4Uu8
                                AN-X-Request-Uuid: f066bd50-851b-4b3a-b05e-fbeccd64777b
                                Set-Cookie: XANDR_PANID=b_PgU964DyqNumd2uDKD_1tPcQPhSYoHsDIJRmlc1SiHUw96Czl7IUmpPRvRP79F2BqZP96Eyoxfld4zWkSf_wjL6eK26PAmgPvAIgWqh-g.; SameSite=None; Path=/; Max-Age=7776000; Expires=Tue, 10-Dec-2024 22:15:45 GMT; Domain=.adnxs.com; Secure; Partitioned
                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Wed, 30-Aug-2034 22:15:45 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                Set-Cookie: uuid2=2562308658709481705; SameSite=None; Path=/; Max-Age=7776000; Expires=Tue, 10-Dec-2024 22:15:45 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 1005.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                2192.168.2.104971637.252.171.524433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:46 UTC1249OUTGET /bounce?%2Fseg%3Fredir%3Dhttps%3A%2F%2Flink.sbstck.com%2Fredirect%2F298cfa06-ad24-42db-8a85-7a3ca069b2cf%3Fj%3DeyJ1IjoiNGRnZ2x2In0.IkG1h6SLHR3lrFyuSAoQTcZBzKZHtH4uVLaC9IQ4Uu8 HTTP/1.1
                                Host: secure.adnxs.com
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-User: ?1
                                Sec-Fetch-Dest: document
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-arch: "x86"
                                sec-ch-ua-platform: "Windows"
                                sec-ch-ua-platform-version: "10.0.0"
                                sec-ch-ua-model: ""
                                sec-ch-ua-bitness: "64"
                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: XANDR_PANID=b_PgU964DyqNumd2uDKD_1tPcQPhSYoHsDIJRmlc1SiHUw96Czl7IUmpPRvRP79F2BqZP96Eyoxfld4zWkSf_wjL6eK26PAmgPvAIgWqh-g.; receive-cookie-deprecation=1; uuid2=2562308658709481705
                                2024-09-11 22:15:46 UTC1688INHTTP/1.1 302 Found
                                Server: nginx/1.23.4
                                Date: Wed, 11 Sep 2024 22:15:46 GMT
                                Content-Type: text/html; charset=utf-8
                                Content-Length: 0
                                Connection: close
                                Cache-Control: no-store, no-cache, private
                                Pragma: no-cache
                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                X-XSS-Protection: 0
                                Access-Control-Allow-Credentials: true
                                Access-Control-Allow-Origin: *
                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                Location: https://link.sbstck.com/redirect/298cfa06-ad24-42db-8a85-7a3ca069b2cf?j=eyJ1IjoiNGRnZ2x2In0.IkG1h6SLHR3lrFyuSAoQTcZBzKZHtH4uVLaC9IQ4Uu8
                                AN-X-Request-Uuid: fb2bde7b-d528-419a-a0b6-733ea85c3d01
                                Set-Cookie: XANDR_PANID=b_PgU964DyqNumd2uDKD_1tPcQPhSYoHsDIJRmlc1SiHUw96Czl7IUmpPRvRP79F2BqZP96Eyoxfld4zWkSf_wjL6eK26PAmgPvAIgWqh-g.; SameSite=None; Path=/; Max-Age=7776000; Expires=Tue, 10-Dec-2024 22:15:46 GMT; Domain=.adnxs.com; Secure; Partitioned
                                Set-Cookie: anj=dTM7k!M4/8CxrEQF']wIg2GVKjvE93!]tbP6j2F-XstGt!@D]I$k%IC; SameSite=None; Path=/; Max-Age=7776000; Expires=Tue, 10-Dec-2024 22:15:46 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Wed, 30-Aug-2034 22:15:46 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                Set-Cookie: uuid2=2562308658709481705; SameSite=None; Path=/; Max-Age=7776000; Expires=Tue, 10-Dec-2024 22:15:46 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 1005.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                3192.168.2.1049718184.28.90.27443
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:47 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                Accept-Encoding: identity
                                User-Agent: Microsoft BITS/7.8
                                Host: fs.microsoft.com
                                2024-09-11 22:15:47 UTC466INHTTP/1.1 200 OK
                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                Content-Type: application/octet-stream
                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                Server: ECAcc (lpl/EF06)
                                X-CID: 11
                                X-Ms-ApiVersion: Distribute 1.2
                                X-Ms-Region: prod-neu-z1
                                Cache-Control: public, max-age=66578
                                Date: Wed, 11 Sep 2024 22:15:47 GMT
                                Connection: close
                                X-CID: 2


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                4192.168.2.1049719188.114.96.34433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:47 UTC769OUTGET /redirect/298cfa06-ad24-42db-8a85-7a3ca069b2cf?j=eyJ1IjoiNGRnZ2x2In0.IkG1h6SLHR3lrFyuSAoQTcZBzKZHtH4uVLaC9IQ4Uu8 HTTP/1.1
                                Host: link.sbstck.com
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-User: ?1
                                Sec-Fetch-Dest: document
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:48 UTC1260INHTTP/1.1 200 OK
                                Date: Wed, 11 Sep 2024 22:15:48 GMT
                                Content-Type: text/html; charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: close
                                set-cookie: AWSALBTG=irITfT53mI2zJlw1wNGXjdANx/av5YbNEtkrFlMWaQtw0VJ4/4FfikUqM/MIjJZzkjzMd/q/aO7hNVFdd6o1cHr006gAFS2KDN1yAyRlrdy4VXfGnB1bshx31HvsAZrMgmjq6SFTxyuJYZ85ntMSQXHJzcf2itQzKfsNJy92cjc+; Expires=Wed, 18 Sep 2024 22:15:47 GMT; Path=/
                                set-cookie: AWSALBTGCORS=irITfT53mI2zJlw1wNGXjdANx/av5YbNEtkrFlMWaQtw0VJ4/4FfikUqM/MIjJZzkjzMd/q/aO7hNVFdd6o1cHr006gAFS2KDN1yAyRlrdy4VXfGnB1bshx31HvsAZrMgmjq6SFTxyuJYZ85ntMSQXHJzcf2itQzKfsNJy92cjc+; Expires=Wed, 18 Sep 2024 22:15:47 GMT; Path=/; SameSite=None; Secure
                                set-cookie: cookie_storage_key=89c868c3-384d-47bb-af72-6d27ee03bbee; Max-Age=7776000; Domain=link.sbstck.com; Path=/; Expires=Tue, 10 Dec 2024 22:15:47 GMT; Secure; SameSite=None
                                set-cookie: ajs_anonymous_id=%2234b1738b-2eaf-4a92-a84d-0bcc035e0799%22; Max-Age=31536000; Domain=link.sbstck.com; Path=/; Expires=Thu, 11 Sep 2025 22:15:47 GMT; SameSite=Strict
                                set-cookie: visit_id=%7B%22id%22%3A%220439a633-d96b-499e-98a2-88484633ebf1%22%2C%22timestamp%22%3A%222024-09-11T22%3A15%3A47.770Z%22%7D; Max-Age=1800; Domain=link.sbstck.com; Path=/; Expires=Wed, 11 Sep 2024 22:45:47 GMT; HttpOnly; SameSite=Strict
                                2024-09-11 22:15:48 UTC898INData Raw: 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 61 62 5f 74 65 73 74 69 6e 67 5f 69 64 3d 25 32 32 6f 72 2d 34 66 62 36 35 36 65 30 2d 33 32 35 64 2d 34 36 36 36 2d 38 35 66 39 2d 38 30 62 64 66 31 63 36 61 61 33 31 25 32 32 3b 20 4d 61 78 2d 41 67 65 3d 33 31 35 33 36 30 30 30 3b 20 44 6f 6d 61 69 6e 3d 6c 69 6e 6b 2e 73 62 73 74 63 6b 2e 63 6f 6d 3b 20 50 61 74 68 3d 2f 3b 20 45 78 70 69 72 65 73 3d 54 68 75 2c 20 31 31 20 53 65 70 20 32 30 32 35 20 32 32 3a 31 35 3a 34 37 20 47 4d 54 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4c 61 78 0d 0a 78 2d 70 6f 77 65 72 65 64 2d 62 79 3a 20 45 78 70 72 65 73 73 0d 0a 78 2d 73 65 72 76 65 64 2d 62 79 3a 20 53 75 62 73 74 61 63 6b 0d 0a 78 2d 63 6c 75 73 74 65 72 3a 20 73 75 62 73
                                Data Ascii: set-cookie: ab_testing_id=%22or-4fb656e0-325d-4666-85f9-80bdf1c6aa31%22; Max-Age=31536000; Domain=link.sbstck.com; Path=/; Expires=Thu, 11 Sep 2025 22:15:47 GMT; HttpOnly; Secure; SameSite=Laxx-powered-by: Expressx-served-by: Substackx-cluster: subs
                                2024-09-11 22:15:48 UTC1369INData Raw: 37 66 66 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6e 6f 72 74 6f 6e 2d 73 61 66 65 77 65 62 2d 73 69 74 65 2d 76 65 72 69 66 69 63 61 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 32 34 75 73 71 70 65 70 30 65 6a 63 35 77 36 68 6f 64 33 64 75 6c 78 77 63 69 77 70 30 64 6a 73 36 63 36 75 66 70 39 36 61 76 33 74 34 77 68 75 78 6f 76 6a 37 32 77 66 6b 64 6a 78 75 38 32 79 61 63 62 37 34 33 30 71 6a 6d 38 61 64 62 64 35 65 7a 6c 74 34 35 39 32 64 71 34 7a 72 76 61 64 63 6e 39 6a 39 6e 2d 30 62 74 67 64 7a
                                Data Ascii: 7ffa<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <meta name="norton-safeweb-site-verification" content="24usqpep0ejc5w6hod3dulxwciwp0djs6c6ufp96av3t4whuxovj72wfkdjxu82yacb7430qjm8adbd5ezlt4592dq4zrvadcn9j9n-0btgdz
                                2024-09-11 22:15:48 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 62 73 74 61 63 6b 63 64 6e 2e 63 6f 6d 2f 62 75 6e 64 6c 65 2f 61 73 73 65 74 73 2f 72 65 73 70 6f 6e 73 69 76 65 5f 69 6d 67 2d 35 31 62 30 32 37 36 34 2e 63 73 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 62 73 74 61 63 6b 63 64 6e 2e 63 6f 6d 2f 62 75 6e 64 6c 65 2f 61 73 73 65 74 73
                                Data Ascii: <link type="text/css" rel="stylesheet" href="https://substackcdn.com/bundle/assets/responsive_img-51b02764.css" /> <link type="text/css" rel="stylesheet" href="https://substackcdn.com/bundle/assets
                                2024-09-11 22:15:48 UTC1369INData Raw: 65 65 5f 65 6d 61 69 6c 5f 66 6f 72 6d 2d 61 38 34 66 31 65 34 33 2e 63 73 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 62 73 74 61 63 6b 63 64 6e 2e 63 6f 6d 2f 62 75 6e 64 6c 65 2f 61 73 73 65 74 73 2f 53 65 6c 65 63 74 2d 31 65 36 34 38 35 30 63 2e 63 73 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 62 73 74 61
                                Data Ascii: ee_email_form-a84f1e43.css" /> <link type="text/css" rel="stylesheet" href="https://substackcdn.com/bundle/assets/Select-1e64850c.css" /> <link type="text/css" rel="stylesheet" href="https://substa
                                2024-09-11 22:15:48 UTC1369INData Raw: 62 73 74 61 63 6b 63 64 6e 2e 63 6f 6d 2f 62 75 6e 64 6c 65 2f 61 73 73 65 74 73 2f 75 6e 69 71 2d 62 38 38 36 65 63 38 32 2e 63 73 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 62 73 74 61 63 6b 63 64 6e 2e 63 6f 6d 2f 62 75 6e 64 6c 65 2f 61 73 73 65 74 73 2f 75 73 65 72 5f 69 6e 64 69 63 61 74 6f 72 2d 65 37 30 33 37 61 30 61 2e 63 73 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65
                                Data Ascii: bstackcdn.com/bundle/assets/uniq-b886ec82.css" /> <link type="text/css" rel="stylesheet" href="https://substackcdn.com/bundle/assets/user_indicator-e7037a0a.css" /> <link type="text/css" rel="style
                                2024-09-11 22:15:48 UTC1369INData Raw: 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 62 73 74 61 63 6b 63 64 6e 2e 63 6f 6d 2f 62 75 6e 64 6c 65 2f 61 73 73 65 74 73 2f 6f 76 65 72 66 6c 6f 77 5f 6d 65 6e 75 2d 64 62 39 61 35 33 34 65 2e 63 73 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 62 73 74 61 63 6b 63 64 6e 2e 63 6f 6d 2f 62 75 6e 64 6c 65 2f 61 73 73 65 74 73 2f 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 46 6f 6f 74 65 72 2d 30 64 39 61 63 61 31 39 2e 63 73 73 22 20 2f 3e 0a 20 20 20 20 20
                                Data Ascii: ext/css" rel="stylesheet" href="https://substackcdn.com/bundle/assets/overflow_menu-db9a534e.css" /> <link type="text/css" rel="stylesheet" href="https://substackcdn.com/bundle/assets/CookieConsentFooter-0d9aca19.css" />
                                2024-09-11 22:15:48 UTC1369INData Raw: 20 63 6f 6d 62 69 6e 65 73 20 61 20 70 65 72 73 6f 6e 61 6c 20 77 65 62 73 69 74 65 2c 20 62 6c 6f 67 2c 20 61 6e 64 20 65 6d 61 69 6c 20 6e 65 77 73 6c 65 74 74 65 72 20 6f 72 20 70 6f 64 63 61 73 74 2e 20 49 74 26 23 78 32 37 3b 73 20 71 75 69 63 6b 20 61 6e 64 20 73 69 6d 70 6c 65 2c 20 73 6f 20 79 6f 75 20 64 6f 6e 26 23 78 32 37 3b 74 20 68 61 76 65 20 74 6f 20 62 65 20 74 65 63 68 20 73 61 76 76 79 2e 20 59 6f 75 72 20 61 75 64 69 65 6e 63 65 20 63 61 6e 20 70 61 79 20 79 6f 75 20 64 69 72 65 63 74 6c 79 20 74 68 72 6f 75 67 68 20 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2c 20 77 69 74 68 20 6e 6f 20 61 64 73 20 74 6f 20 67 65 74 20 69 6e 20 74 68 65 20 77 61 79 2e 20 57 72 69 74 65 72 73 20 61 6e 64 20 70 6f 64 63 61 73 74 65 72 73 20 63 61 6e 20 6f
                                Data Ascii: combines a personal website, blog, and email newsletter or podcast. It&#x27;s quick and simple, so you don&#x27;t have to be tech savvy. Your audience can pay you directly through subscriptions, with no ads to get in the way. Writers and podcasters can o
                                2024-09-11 22:15:48 UTC1369INData Raw: 64 32 34 2d 34 32 64 62 2d 38 61 38 35 2d 37 61 33 63 61 30 36 39 62 32 63 66 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 62 73 74 61 63 6b 63 64 6e 2e 63 6f 6d 2f 69 63 6f 6e 73 2f 73 75 62 73 74 61 63 6b 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e
                                Data Ascii: d24-42db-8a85-7a3ca069b2cf" /> <link rel="shortcut icon" href="https://substackcdn.com/icons/substack/favicon.ico" sizes="32x32"> <link rel="icon
                                2024-09-11 22:15:48 UTC1369INData Raw: 75 65 6e 67 61 2d 52 65 67 75 6c 61 72 27 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 75 62 73 74 61 63 6b 63 64 6e 2e 63 6f 6d 2f 66 6f 6e 74 73 2f 43 61 68 75 65 6e 67 61 2d 52 65 67 75 6c 61 72 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 66 61 6c 6c 62 61 63 6b 3b 0a 20 20 20 20 7d 0a 20 20 20 20 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 43 61 68 75 65 6e 67 61 27 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 20 20 20 20 20 20 73 72 63 3a 20 6c 6f 63 61 6c 28 27 43
                                Data Ascii: uenga-Regular'), url(https://substackcdn.com/fonts/Cahuenga-Regular.woff2) format('woff2'); font-display: fallback; } @font-face { font-family: 'Cahuenga'; font-style: italic; font-weight: 400; src: local('C
                                2024-09-11 22:15:48 UTC1369INData Raw: 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0a 20 20 20 20 20 20 20 20 73 72 63 3a 20 6c 6f 63 61 6c 28 27 43 61 68 75 65 6e 67 61 20 42 6f 6c 64 20 49 74 61 6c 69 63 27 29 2c 20 6c 6f 63 61 6c 28 27 43 61 68 75 65 6e 67 61 2d 42 6f 6c 64 2d 49 74 61 6c 69 63 27 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 75 62 73 74 61 63 6b 63 64 6e 2e 63 6f 6d 2f 66 6f 6e 74 73 2f 43 61 68 75 65 6e 67 61 2d 42 6f 6c 64 49 74 61 6c 69 63 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 66 61 6c 6c 62 61 63 6b 3b 0a 20 20 20 20 7d 0a 20 20 20 20 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 43 61 68 75 65 6e 67 61 27 3b
                                Data Ascii: t-weight: 600; src: local('Cahuenga Bold Italic'), local('Cahuenga-Bold-Italic'), url(https://substackcdn.com/fonts/Cahuenga-BoldItalic.woff2) format('woff2'); font-display: fallback; } @font-face { font-family: 'Cahuenga';


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                5192.168.2.1049720184.28.90.27443
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:48 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                Accept-Encoding: identity
                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                Range: bytes=0-2147483646
                                User-Agent: Microsoft BITS/7.8
                                Host: fs.microsoft.com
                                2024-09-11 22:15:48 UTC514INHTTP/1.1 200 OK
                                ApiVersion: Distribute 1.1
                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                Content-Type: application/octet-stream
                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                Server: ECAcc (lpl/EF06)
                                X-CID: 11
                                X-Ms-ApiVersion: Distribute 1.2
                                X-Ms-Region: prod-weu-z1
                                Cache-Control: public, max-age=66548
                                Date: Wed, 11 Sep 2024 22:15:48 GMT
                                Content-Length: 55
                                Connection: close
                                X-CID: 2
                                2024-09-11 22:15:48 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                6192.168.2.1049729104.16.79.734433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:48 UTC541OUTGET /beacon.min.js HTTP/1.1
                                Host: static.cloudflareinsights.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:49 UTC373INHTTP/1.1 200 OK
                                Date: Wed, 11 Sep 2024 22:15:48 GMT
                                Content-Type: text/javascript;charset=UTF-8
                                Content-Length: 19948
                                Connection: close
                                Access-Control-Allow-Origin: *
                                Cache-Control: public, max-age=86400
                                ETag: W/"2024.6.1"
                                Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                Cross-Origin-Resource-Policy: cross-origin
                                Server: cloudflare
                                CF-RAY: 8c1b04c2cec48c33-EWR
                                2024-09-11 22:15:49 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                2024-09-11 22:15:49 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                2024-09-11 22:15:49 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                2024-09-11 22:15:49 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                2024-09-11 22:15:49 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                2024-09-11 22:15:49 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                2024-09-11 22:15:49 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                2024-09-11 22:15:49 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                2024-09-11 22:15:49 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                2024-09-11 22:15:49 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                7192.168.2.1049728151.101.2.2174433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:49 UTC585OUTGET /6c2ff3e3828e4017b7faf7b63e24cdf8.min.js HTTP/1.1
                                Host: js.sentry-cdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:49 UTC320INHTTP/1.1 200 OK
                                Connection: close
                                Content-Length: 2652
                                content-type: text/javascript
                                access-control-allow-origin: *
                                cache-control: public, max-age=3600, s-maxage=60, stale-while-revalidate=315360000, stale-if-error=315360000
                                x-frame-options: deny
                                x-content-type-options: nosniff
                                x-xss-protection: 1; mode=block
                                2024-09-11 22:15:49 UTC1453INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 77 6f 72 6b 65 72 2d 73 72 63 20 62 6c 6f 62 3a 3b 20 62 61 73 65 2d 75 72 69 20 27 6e 6f 6e 65 27 3b 20 66 6f 6e 74 2d 73 72 63 20 2a 20 64 61 74 61 3a 3b 20 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 66 72 61 6d 65 2d 73 72 63 20 61 70 70 2e 70 65 6e 64 6f 2e 69 6f 20 64 65 6d 6f 2e 61 72 63 61 64 65 2e 73 6f 66 74 77 61 72 65 20 6a 73 2e 73 74 72 69 70 65 2e 63 6f 6d 20 73 65 6e 74 72 79 2e 69 6f 3b 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 6d 65 64 69 61 2d 73 72 63 20 2a 3b 20 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 73 31 2e 73 65 6e
                                Data Ascii: content-security-policy: worker-src blob:; base-uri 'none'; font-src * data:; object-src 'none'; frame-src app.pendo.io demo.arcade.software js.stripe.com sentry.io; default-src 'none'; media-src *; script-src 'self' 'unsafe-inline' 'report-sample' s1.sen
                                2024-09-11 22:15:49 UTC1379INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 72 2c 74 2c 69 2c 6f 2c 61 2c 63 2c 73 29 7b 66 6f 72 28 76 61 72 20 75 3d 73 2c 66 3d 30 3b 66 3c 64 6f 63 75 6d 65 6e 74 2e 73 63 72 69 70 74 73 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 69 66 28 64 6f 63 75 6d 65 6e 74 2e 73 63 72 69 70 74 73 5b 66 5d 2e 73 72 63 2e 69 6e 64 65 78 4f 66 28 6f 29 3e 2d 31 29 7b 75 26 26 22 6e 6f 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 73 63 72 69 70 74 73 5b 66 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 61 7a 79 22 29 26 26 28 75 3d 21 31 29 3b 62 72 65 61 6b 7d 76 61 72 20 70 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 6e 29 7b 72 65 74 75 72 6e 22 65 22 69 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 64 28 6e 29 7b 72 65 74 75 72 6e 22 70 22 69 6e 20 6e 7d 66 75 6e
                                Data Ascii: !function(n,e,r,t,i,o,a,c,s){for(var u=s,f=0;f<document.scripts.length;f++)if(document.scripts[f].src.indexOf(o)>-1){u&&"no"===document.scripts[f].getAttribute("data-lazy")&&(u=!1);break}var p=[];function l(n){return"e"in n}function d(n){return"p"in n}fun
                                2024-09-11 22:15:49 UTC1273INData Raw: 28 72 3d 30 3b 72 3c 76 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 5f 28 6f 3d 76 5b 72 5d 29 26 26 22 69 6e 69 74 22 3d 3d 3d 6f 2e 66 26 26 65 2e 69 6e 69 74 2e 61 70 70 6c 79 28 65 2c 6f 2e 61 29 7d 4c 28 29 7c 7c 65 2e 69 6e 69 74 28 29 3b 76 61 72 20 74 3d 6e 2e 6f 6e 65 72 72 6f 72 2c 69 3d 6e 2e 6f 6e 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 3b 66 6f 72 28 72 3d 30 3b 72 3c 76 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6f 3b 69 66 28 5f 28 6f 3d 76 5b 72 5d 29 29 7b 69 66 28 22 69 6e 69 74 22 3d 3d 3d 6f 2e 66 29 63 6f 6e 74 69 6e 75 65 3b 65 5b 6f 2e 66 5d 2e 61 70 70 6c 79 28 65 2c 6f 2e 61 29 7d 65 6c 73 65 20 6c 28 6f 29 26 26 74 3f 74 2e 61 70 70 6c 79 28 6e 2c 6f 2e 65 29 3a 64 28 6f 29 26 26 69 26 26 69 2e 61 70 70 6c 79 28
                                Data Ascii: (r=0;r<v.length;r++){_(o=v[r])&&"init"===o.f&&e.init.apply(e,o.a)}L()||e.init();var t=n.onerror,i=n.onunhandledrejection;for(r=0;r<v.length;r++){var o;if(_(o=v[r])){if("init"===o.f)continue;e[o.f].apply(e,o.a)}else l(o)&&t?t.apply(n,o.e):d(o)&&i&&i.apply(


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                8192.168.2.104972365.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:49 UTC569OUTGET /bundle/assets/substack_entry-34816da9.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:49 UTC719INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 20131
                                Connection: close
                                Date: Wed, 11 Sep 2024 12:29:53 GMT
                                Last-Modified: Wed, 11 Sep 2024 04:22:18 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "295eaa29c7bfb0e457d38e12dabe5bb2"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 29d33c5cd70a6501fde7bc2dba557906.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: v8k-CrM5BzgGrt_fiP-VU8R4fxE7X1zMcEl4vPbwhjk7YBMru5TWEA==
                                Age: 35157
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:49 UTC16384INData Raw: 2e 5f 70 61 67 65 5f 64 35 36 62 6e 5f 31 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 5f 61 70 70 54 6f 70 4e 61 76 5f 64 35 36 62 6e 5f 35 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 68 65 69 67 68 74 3a 34 38 70 78 3b 70 61 64 64 69 6e 67 3a 32 34 70 78 20 32 38 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 7a 2d 69 6e 64 65 78 3a 32 7d 2e 5f 70 61 67 65 4c 65 66 74 53 69 64 65 5f 64 35 36 62 6e 5f 31 38 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 67 2d 70 72
                                Data Ascii: ._page_d56bn_1{min-height:100vh}._appTopNav_d56bn_5{position:absolute;top:0;left:0;right:0;height:48px;padding:24px 28px;display:flex;align-items:flex-start;justify-content:space-between;z-index:2}._pageLeftSide_d56bn_18{background-color:var(--color-bg-pr
                                2024-09-11 22:15:49 UTC3747INData Raw: 30 70 78 3b 77 69 64 74 68 3a 31 30 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 7a 2d 69 6e 64 65 78 3a 32 7d 2e 5f 6c 69 6e 6b 5f 6c 77 69 6f 31 5f 31 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 74 72 65 74 63 68 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 76 61 72 28 2d 2d 61 6e 69 6d 61 74 65 2d 68 6f 76 65 72 29 3b 6f 70 61 63 69 74 79 3a 31 7d 2e 5f 6c 69 6e 6b 5f
                                Data Ascii: 0px;width:100px;height:100px;display:flex;align-items:center;justify-content:center;z-index:2}._link_lwio1_1{text-decoration:none;display:flex;flex-direction:row;align-items:stretch;justify-content:stretch;transition:var(--animate-hover);opacity:1}._link_


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                9192.168.2.104972265.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:49 UTC574OUTGET /bundle/theme/substack.847d370b6146495b6d49.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:49 UTC720INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 383381
                                Connection: close
                                Date: Wed, 11 Sep 2024 04:33:37 GMT
                                Last-Modified: Tue, 10 Sep 2024 20:44:18 GMT
                                x-amz-expiration: expiry-date="Mon, 10 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "847d370b6146495b6d49c1fdf018c858"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 cc763905c39a59494c951c09271b0422.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: 1PftjcvDMhbe1KjhTE4HGs3yOOqwWwb-d5RindrdFJPmIXwbb1Y13g==
                                Age: 63733
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:49 UTC16384INData Raw: 40 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 5a 28 30 64 65 67 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 5a 28 33 36 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 70 72 6f 63 65 73 73 69 6e 67 2d 66 61 64 65 7b 30 25 7b 6f 70 61 63 69 74 79 3a 2e 34 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 2e 38 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 7b 30 25 2c 35 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 6f 75 74 7b 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 69 6c 68 6f 75 65 74 74 65 2d 73 63 72 6f 6c
                                Data Ascii: @keyframes rotate{0%{transform:rotateZ(0deg)}to{transform:rotateZ(360deg)}}@keyframes processing-fade{0%{opacity:.4}to{opacity:.8}}@keyframes fade-in{0%,50%{opacity:0}to{opacity:1}}@keyframes fade-out{0%{opacity:1}to{opacity:0}}@keyframes silhouette-scrol
                                2024-09-11 22:15:49 UTC16384INData Raw: 2d 2d 6d 61 74 65 72 69 61 6c 2d 74 68 69 63 6b 29 7d 2e 74 79 70 6f 67 72 61 70 68 79 20 2e 6d 61 72 6b 75 70 20 69 66 72 61 6d 65 2e 73 70 6f 74 69 66 79 2d 77 72 61 70 2c 2e 74 79 70 6f 67 72 61 70 68 79 2e 65 64 69 74 6f 72 20 2e 6d 61 72 6b 75 70 20 69 66 72 61 6d 65 2e 73 70 6f 74 69 66 79 2d 77 72 61 70 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 3a 76 61 72 28 2d 2d 73 69 7a 65 2d 33 32 29 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 3b 68 65 69 67 68 74 3a 31 35 32 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 35 30 70 78 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65
                                Data Ascii: --material-thick)}.typography .markup iframe.spotify-wrap,.typography.editor .markup iframe.spotify-wrap{display:block;top:0;left:0;margin:var(--size-32) auto;padding:0;height:152px;width:100%;max-width:550px;text-decoration:none;border-radius:var(--borde
                                2024-09-11 22:15:49 UTC16384INData Raw: 69 67 68 74 2d 6d 65 64 69 75 6d 29 7d 2e 74 79 70 6f 67 72 61 70 68 79 20 2e 6d 61 72 6b 75 70 20 64 69 76 2e 65 6d 62 65 64 64 65 64 2d 70 6f 73 74 2d 77 72 61 70 20 2e 65 6d 62 65 64 64 65 64 2d 70 6f 73 74 2d 74 69 74 6c 65 2d 77 72 61 70 70 65 72 2c 2e 74 79 70 6f 67 72 61 70 68 79 2e 65 64 69 74 6f 72 20 2e 6d 61 72 6b 75 70 20 64 69 76 2e 65 6d 62 65 64 64 65 64 2d 70 6f 73 74 2d 77 72 61 70 20 2e 65 6d 62 65 64 64 65 64 2d 70 6f 73 74 2d 74 69 74 6c 65 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 38 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 74 79 70 6f 67 72 61 70 68 79 20 2e 6d 61 72 6b 75 70 20 64 69 76 2e 65 6d 62 65 64 64 65 64 2d 70 6f 73 74
                                Data Ascii: ight-medium)}.typography .markup div.embedded-post-wrap .embedded-post-title-wrapper,.typography.editor .markup div.embedded-post-wrap .embedded-post-title-wrapper{margin-bottom:8px;display:flex;align-items:flex-start}.typography .markup div.embedded-post
                                2024-09-11 22:15:49 UTC14808INData Raw: 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 35 35 30 70 78 3b 68 65 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 3a 31 2e 36 65 6d 20 30 7d 2e 74 79 70 6f 67 72 61 70 68 79 20 2e 6d 61 72 6b 75 70 20 64 69 76 2e 6b 69 6e 64 6c 65 2d 77 72 61 70 20 69 66 72 61 6d 65 2c 2e 74 79 70 6f 67 72 61 70 68 79 2e 65 64 69 74 6f 72 20 2e 6d 61 72 6b 75 70 20 64 69 76 2e 6b 69 6e 64 6c 65 2d 77 72 61 70 20 69 66 72 61 6d 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63
                                Data Ascii: lay:block;width:100%;padding-top:550px;height:0;margin:1.6em 0}.typography .markup div.kindle-wrap iframe,.typography.editor .markup div.kindle-wrap iframe{position:absolute;display:block;top:0;left:0;margin:0;padding:0;height:100%;width:100%;background-c
                                2024-09-11 22:15:49 UTC361INData Raw: 64 2d 6c 69 6e 6b 20 2e 65 78 70 61 6e 64 65 64 2d 6c 69 6e 6b 2d 64 65 73 63 72 69 70 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 2e 74 79 70 6f 67 72 61 70 68 79 20 2e 6d 61 72 6b 75 70 20 2e 74 77 65 65 74 20 61 2e 65 78 70 61 6e 64 65 64 2d 6c 69 6e 6b 20 2e 65 78 70 61 6e 64 65 64 2d 6c 69 6e 6b 2d 64 6f 6d 61 69 6e 2c 2e 74 79 70 6f 67 72 61 70 68 79 2e 65 64 69 74 6f 72 20 2e 6d 61 72 6b 75 70 20 2e 74 77 65 65 74 20 61 2e 65 78 70 61 6e 64 65 64 2d 6c 69 6e 6b 20 2e 65 78 70 61 6e 64 65 64 2d 6c 69 6e 6b 2d 64 6f 6d 61 69 6e 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 67 2d 73 65 63 6f 6e 64 61 72 79 29 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6c 6f 77 65 72 63 61 73 65 7d 2e 74 79 70 6f 67 72 61 70 68 79 20 2e
                                Data Ascii: d-link .expanded-link-description{display:none}}.typography .markup .tweet a.expanded-link .expanded-link-domain,.typography.editor .markup .tweet a.expanded-link .expanded-link-domain{color:var(--color-fg-secondary);text-transform:lowercase}.typography .
                                2024-09-11 22:15:49 UTC16384INData Raw: 65 65 74 2d 66 61 6b 65 2d 6c 69 6e 6b 2c 2e 74 79 70 6f 67 72 61 70 68 79 2e 65 64 69 74 6f 72 20 2e 6d 61 72 6b 75 70 20 2e 74 77 65 65 74 20 2e 74 77 65 65 74 2d 75 72 6c 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 61 63 63 65 6e 74 2d 66 67 2d 63 79 61 6e 29 7d 2e 74 79 70 6f 67 72 61 70 68 79 20 2e 6d 61 72 6b 75 70 20 2e 74 77 65 65 74 20 2e 71 75 6f 74 65 2d 74 77 65 65 74 2c 2e 74 79 70 6f 67 72 61 70 68 79 2e 65 64 69 74 6f 72 20 2e 6d 61 72 6b 75 70 20 2e 74 77 65 65 74 20 2e 71 75 6f 74 65 2d 74 77 65 65 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 76 61 72 28 2d 2d 73 69 7a 65 2d 38 29 3b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 64 65
                                Data Ascii: eet-fake-link,.typography.editor .markup .tweet .tweet-url{color:var(--color-accent-fg-cyan)}.typography .markup .tweet .quote-tweet,.typography.editor .markup .tweet .quote-tweet{display:flex;flex-direction:column;gap:var(--size-8);border:var(--border-de
                                2024-09-11 22:15:49 UTC16384INData Raw: 61 72 28 2d 2d 6c 69 6e 65 2d 68 65 69 67 68 74 2d 32 30 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 77 65 69 67 68 74 2d 72 65 67 75 6c 61 72 29 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 76 61 72 28 2d 2d 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 2d 31 34 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 76 61 72 28 2d 2d 73 69 7a 65 2d 38 29 3b 77 69 64 74 68 3a 37 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 35 25 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 74 79 70 6f 67 72 61 70 68 79 20 2e 63 61 70 74 69 6f 6e 65 64 2d 69 6d 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 20 66 69 67 63 61 70 74 69 6f 6e 2c 2e 74 79 70 6f 67 72 61 70 68 79 2e 65 64 69 74 6f
                                Data Ascii: ar(--line-height-20);font-weight:var(--font-weight-regular);letter-spacing:var(--letter-spacing-14);margin-top:var(--size-8);width:70%;padding-left:15%;padding-right:15%;text-align:center}.typography .captioned-image-container figcaption,.typography.edito
                                2024-09-11 22:15:49 UTC16384INData Raw: 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 2e 69 6e 62 6f 78 2d 61 63 63 65 73 73 2d 66 6f 72 6d 20 2e 73 6d 61 6c 6c 2d 69 6e 70 75 74 2c 2e 69 6e 62 6f 78 2d 61 63 63 65 73 73 2d 66 6f 72 6d 20 69 6e 70 75 74 2e 73 6d 61 6c 6c 2d 69 6e 70 75 74 2c 2e 69 6e 62 6f 78 2d 61 63 63 65 73 73 2d 66 6f 72 6d 20 74 65 78 74 61 72 65 61 2e 73 6d 61 6c 6c 2d 69 6e 70 75 74 7b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 31 36 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 73 6d 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6d 61 72 67 69 6e 3a 35 70 78 20 30 3b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 64 65 66 61 75 6c 74 29 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 76 61
                                Data Ascii: kit-appearance:none}.inbox-access-form .small-input,.inbox-access-form input.small-input,.inbox-access-form textarea.small-input{padding:12px 16px;border-radius:var(--border-radius-sm);font-size:14px;margin:5px 0;border:var(--border-default);border-top:va
                                2024-09-11 22:15:49 UTC14808INData Raw: 75 6f 74 65 2c 2e 74 61 69 6c 77 69 6e 64 2d 70 72 65 66 6c 69 67 68 74 20 64 64 2c 2e 74 61 69 6c 77 69 6e 64 2d 70 72 65 66 6c 69 67 68 74 20 64 6c 2c 2e 74 61 69 6c 77 69 6e 64 2d 70 72 65 66 6c 69 67 68 74 20 66 69 67 75 72 65 2c 2e 74 61 69 6c 77 69 6e 64 2d 70 72 65 66 6c 69 67 68 74 20 68 31 2c 2e 74 61 69 6c 77 69 6e 64 2d 70 72 65 66 6c 69 67 68 74 20 68 32 2c 2e 74 61 69 6c 77 69 6e 64 2d 70 72 65 66 6c 69 67 68 74 20 68 33 2c 2e 74 61 69 6c 77 69 6e 64 2d 70 72 65 66 6c 69 67 68 74 20 68 34 2c 2e 74 61 69 6c 77 69 6e 64 2d 70 72 65 66 6c 69 67 68 74 20 68 35 2c 2e 74 61 69 6c 77 69 6e 64 2d 70 72 65 66 6c 69 67 68 74 20 68 36 2c 2e 74 61 69 6c 77 69 6e 64 2d 70 72 65 66 6c 69 67 68 74 20 68 72 2c 2e 74 61 69 6c 77 69 6e 64 2d 70 72 65 66 6c 69
                                Data Ascii: uote,.tailwind-preflight dd,.tailwind-preflight dl,.tailwind-preflight figure,.tailwind-preflight h1,.tailwind-preflight h2,.tailwind-preflight h3,.tailwind-preflight h4,.tailwind-preflight h5,.tailwind-preflight h6,.tailwind-preflight hr,.tailwind-prefli
                                2024-09-11 22:15:49 UTC1576INData Raw: 6e 67 65 72 6f 75 73 2d 72 65 64 69 72 65 63 74 2d 72 6f 6f 74 7b 6d 61 72 67 69 6e 3a 32 30 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 64 61 6e 67 65 72 6f 75 73 2d 72 65 64 69 72 65 63 74 2d 72 6f 6f 74 20 2e 64 61 6e 67 65 72 6f 75 73 2d 72 65 64 69 72 65 63 74 2d 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 30 30 66 7d 23 6c 61 79 65 72 73 7b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 7d 2e 66 6f 6f 74 65 72 2d 77 72 61 70 20 2e 66 6f 6f 74 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 70 61 64 64 69 6e 67 3a 33 32 70 78 20 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 37 66 37 66 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 76 61 72 28 2d 2d 62 6f 72 64 65
                                Data Ascii: ngerous-redirect-root{margin:20px;text-align:center}.dangerous-redirect-root .dangerous-redirect-link{color:#00f}#layers{z-index:1000}.footer-wrap .footer{position:absolute;bottom:0;padding:32px 0;width:100%;background-color:#f7f7f7;border-top:var(--borde


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                10192.168.2.104972565.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:49 UTC560OUTGET /bundle/assets/entry-91397ed1.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:49 UTC719INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 10705
                                Connection: close
                                Last-Modified: Tue, 03 Sep 2024 21:05:16 GMT
                                x-amz-expiration: expiry-date="Mon, 03 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 02:13:16 GMT
                                ETag: "49b851f2a9b39d1903b2a99b1788ddc8"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 980059f199bdd603b925d049efedf130.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: j1TH57xW8Oz2hKsm20Cv4wAmAwwc0aUxY-fAQVf0dsYKt-0Sy14lHg==
                                Age: 72603
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:49 UTC9594INData Raw: 3a 72 6f 6f 74 7b 2d 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 2d 70 72 69 6d 61 72 79 3a 20 72 67 62 28 35 34 2c 20 35 35 2c 20 35 35 29 3b 2d 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 2d 73 65 63 6f 6e 64 61 72 79 3a 20 72 67 62 28 31 31 39 2c 20 31 31 39 2c 20 31 31 39 29 3b 2d 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 2d 74 65 72 74 69 61 72 79 3a 20 72 67 62 28 31 38 32 2c 20 31 38 32 2c 20 31 38 32 29 3b 2d 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 2d 64 65 74 61 69 6c 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 31 29 3b 2d 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 2d 64 65 74 61 69 6c 2d 74 6f 6f 6c 74 69 70 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 2d 62 67 2d 70 72 69 6d 61 72 79 2d 72 67 62 3a 20 32 35 35 2c 20 32 35 35 2c 20 32
                                Data Ascii: :root{--color-light-primary: rgb(54, 55, 55);--color-light-secondary: rgb(119, 119, 119);--color-light-tertiary: rgb(182, 182, 182);--color-light-detail: rgba(0, 0, 0, .1);--color-light-detail-tooltip: transparent;--color-light-bg-primary-rgb: 255, 255, 2
                                2024-09-11 22:15:49 UTC1111INData Raw: 64 65 66 61 75 6c 74 2d 74 68 65 6d 65 64 3a 20 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 64 65 74 61 69 6c 2d 74 68 65 6d 65 64 29 3b 2d 2d 62 6f 72 64 65 72 2d 70 72 69 6d 61 72 79 2d 74 68 65 6d 65 64 3a 20 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 67 2d 70 72 69 6d 61 72 79 29 3b 2d 2d 62 6f 72 64 65 72 2d 66 6f 63 75 73 3a 20 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 65 6d 61 6e 74 69 63 2d 73 65 6c 65 63 74 2d 66 67 2d 70 72 69 6d 61 72 79 29 3b 2d 2d 66 6f 63 75 73 2d 72 69 6e 67 3a 20 30 20 30 20 30 20 32 70 78 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 67 2d 70 72 69 6d 61 72 79 29 2c 20 30 20 30 20 30 20 33 70 78 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 65 6d 61 6e 74
                                Data Ascii: default-themed: 1px solid var(--color-detail-themed);--border-primary-themed: 1px solid var(--color-fg-primary);--border-focus: 1px solid var(--color-semantic-select-fg-primary);--focus-ring: 0 0 0 2px var(--color-bg-primary), 0 0 0 3px var(--color-semant


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                11192.168.2.104972165.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:49 UTC562OUTGET /bundle/assets/FlexBox-64e8d1d3.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:49 UTC720INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 104961
                                Connection: close
                                Last-Modified: Fri, 30 Aug 2024 21:04:46 GMT
                                x-amz-expiration: expiry-date="Thu, 27 Feb 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 04:18:36 GMT
                                ETag: "a1169407066e255c09d7fb27d3c3115c"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 b8fb5d47d5536b63dd25111404e6e2e4.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: 3FRT1g1fG2ChaX14BtlLO_G9DVAkqLUUvIQbu3BmGiDmAgxBnFe_Dg==
                                Age: 68017
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:49 UTC16384INData Raw: 3a 72 6f 6f 74 2c 2e 73 75 62 73 74 61 63 6b 54 68 65 6d 65 7b 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 69 74 69 76 65 2d 77 68 69 74 65 2d 72 67 62 3a 20 32 35 35 2c 20 32 35 35 2c 20 32 35 35 3b 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 69 74 69 76 65 2d 62 6c 61 63 6b 2d 72 67 62 3a 20 30 2c 20 30 2c 20 30 3b 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 69 74 69 76 65 2d 74 72 61 6e 73 70 61 72 65 6e 74 2d 72 67 62 3a 20 30 2c 20 30 2c 20 30 3b 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 69 74 69 76 65 2d 72 65 64 2d 31 30 30 2d 72 67 62 3a 20 32 35 35 2c 20 32 32 34 2c 20 32 31 39 3b 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 69 74 69 76 65 2d 72 65 64 2d 32 30 30 2d 72 67 62 3a 20 32 35 35 2c 20 31 38 39 2c 20 31 38 31 3b 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 69 74 69 76 65 2d 72 65 64
                                Data Ascii: :root,.substackTheme{--color-primitive-white-rgb: 255, 255, 255;--color-primitive-black-rgb: 0, 0, 0;--color-primitive-transparent-rgb: 0, 0, 0;--color-primitive-red-100-rgb: 255, 224, 219;--color-primitive-red-200-rgb: 255, 189, 181;--color-primitive-red
                                2024-09-11 22:15:49 UTC16384INData Raw: 3a 20 72 67 62 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 69 74 69 76 65 2d 63 79 61 6e 2d 34 30 30 2d 72 67 62 29 29 3b 2d 2d 63 6f 6c 6f 72 2d 64 61 72 6b 2d 73 65 6d 61 6e 74 69 63 2d 68 69 67 68 6c 69 67 68 74 2d 75 74 69 6c 69 74 79 2d 64 65 74 61 69 6c 3a 20 72 67 62 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 69 74 69 76 65 2d 63 79 61 6e 2d 72 67 62 29 2c 20 2e 32 29 3b 2d 2d 63 6f 6c 6f 72 2d 64 61 72 6b 2d 73 65 6d 61 6e 74 69 63 2d 68 69 67 68 6c 69 67 68 74 2d 75 74 69 6c 69 74 79 2d 63 6f 6e 74 72 61 73 74 3a 20 72 67 62 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 69 74 69 76 65 2d 77 68 69 74 65 2d 72 67 62 29 29 3b 2d 2d 63 6f 6c 6f 72 2d 64 61 72 6b 2d 63 68 61 74 2d 6f 74 68 65 72 2d 66 67 2d 70 72 69 6d 61 72 79 3a
                                Data Ascii: : rgb(var(--color-primitive-cyan-400-rgb));--color-dark-semantic-highlight-utility-detail: rgb(var(--color-primitive-cyan-rgb), .2);--color-dark-semantic-highlight-utility-contrast: rgb(var(--color-primitive-white-rgb));--color-dark-chat-other-fg-primary:
                                2024-09-11 22:15:49 UTC2410INData Raw: 65 72 2d 72 61 64 69 75 73 2d 73 6d 29 7d 2e 70 63 2d 62 6f 72 64 65 72 52 61 64 69 75 73 2d 6d 64 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 6d 64 29 7d 2e 70 63 2d 62 6f 72 64 65 72 52 61 64 69 75 73 2d 6c 67 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 6c 67 29 7d 2e 70 63 2d 62 6f 72 64 65 72 52 61 64 69 75 73 2d 66 75 6c 6c 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 66 75 6c 6c 29 7d 2e 70 63 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 74 72 61 6e 73 70 61 72 65 6e 74 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 70 63 2d 62 6f 72 64 65 72
                                Data Ascii: er-radius-sm)}.pc-borderRadius-md{border-radius:var(--border-radius-md)}.pc-borderRadius-lg{border-radius:var(--border-radius-lg)}.pc-borderRadius-full{border-radius:var(--border-radius-full)}.pc-borderColor-transparent{border-color:transparent}.pc-border
                                2024-09-11 22:15:49 UTC16384INData Raw: 6e 6b 3a 31 7d 2e 70 63 2d 66 6c 65 78 42 61 73 69 73 2d 61 75 74 6f 7b 66 6c 65 78 2d 62 61 73 69 73 3a 61 75 74 6f 7d 2e 70 63 2d 66 6c 65 78 42 61 73 69 73 2d 30 7b 66 6c 65 78 2d 62 61 73 69 73 3a 30 7d 2e 70 63 2d 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 2d 66 6c 65 78 2d 73 74 61 72 74 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 70 63 2d 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 2d 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 70 63 2d 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 70 63 2d 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e
                                Data Ascii: nk:1}.pc-flexBasis-auto{flex-basis:auto}.pc-flexBasis-0{flex-basis:0}.pc-justifyContent-flex-start{justify-content:flex-start}.pc-justifyContent-space-between{justify-content:space-between}.pc-justifyContent-center{justify-content:center}.pc-justifyConten
                                2024-09-11 22:15:49 UTC12739INData Raw: 64 64 69 6e 67 2d 72 69 67 68 74 3a 38 70 78 7d 2e 70 63 2d 6d 6f 62 69 6c 65 2d 70 61 64 64 69 6e 67 52 69 67 68 74 2d 31 32 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 32 70 78 7d 2e 70 63 2d 6d 6f 62 69 6c 65 2d 70 61 64 64 69 6e 67 52 69 67 68 74 2d 31 36 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 36 70 78 7d 2e 70 63 2d 6d 6f 62 69 6c 65 2d 70 61 64 64 69 6e 67 52 69 67 68 74 2d 32 30 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 70 78 7d 2e 70 63 2d 6d 6f 62 69 6c 65 2d 70 61 64 64 69 6e 67 52 69 67 68 74 2d 32 34 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 34 70 78 7d 2e 70 63 2d 6d 6f 62 69 6c 65 2d 70 61 64 64 69 6e 67 52 69 67 68 74 2d 33 32 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 32 70 78 7d 2e 70 63 2d 6d 6f 62 69 6c
                                Data Ascii: dding-right:8px}.pc-mobile-paddingRight-12{padding-right:12px}.pc-mobile-paddingRight-16{padding-right:16px}.pc-mobile-paddingRight-20{padding-right:20px}.pc-mobile-paddingRight-24{padding-right:24px}.pc-mobile-paddingRight-32{padding-right:32px}.pc-mobil
                                2024-09-11 22:15:49 UTC16384INData Raw: 36 63 5f 31 30 37 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 64 61 73 68 65 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 75 74 69 6c 69 74 79 2d 64 65 74 61 69 6c 29 7d 2e 5f 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 64 65 74 61 69 6c 2d 64 61 73 68 65 64 5f 31 37 73 36 63 5f 31 31 30 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 64 61 73 68 65 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 75 74 69 6c 69 74 79 2d 64 65 74 61 69 6c 29 7d 2e 5f 62 6f 72 64 65 72 2d 6c 65 66 74 2d 64 65 74 61 69 6c 2d 64 61 73 68 65 64 5f 31 37 73 36 63 5f 31 31 33 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 64 61 73 68 65 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 75 74 69 6c 69 74 79 2d 64 65 74 61 69 6c 29 7d 2e 5f 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 64
                                Data Ascii: 6c_107{border-top:1px dashed var(--color-utility-detail)}._border-bottom-detail-dashed_17s6c_110{border-bottom:1px dashed var(--color-utility-detail)}._border-left-detail-dashed_17s6c_113{border-left:1px dashed var(--color-utility-detail)}._border-right-d
                                2024-09-11 22:15:49 UTC16384INData Raw: 34 30 38 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 34 70 78 7d 2e 5f 70 74 2d 38 5f 33 61 78 66 6b 5f 34 31 31 2e 5f 70 74 2d 38 5f 33 61 78 66 6b 5f 34 31 31 2e 5f 70 74 2d 38 5f 33 61 78 66 6b 5f 34 31 31 2e 5f 70 74 2d 38 5f 33 61 78 66 6b 5f 34 31 31 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 38 70 78 7d 2e 5f 70 74 2d 31 32 5f 33 61 78 66 6b 5f 34 31 37 2e 5f 70 74 2d 31 32 5f 33 61 78 66 6b 5f 34 31 37 2e 5f 70 74 2d 31 32 5f 33 61 78 66 6b 5f 34 31 37 2e 5f 70 74 2d 31 32 5f 33 61 78 66 6b 5f 34 31 37 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 32 70 78 7d 2e 5f 70 74 2d 31 36 5f 33 61 78 66 6b 5f 34 32 30 2e 5f 70 74 2d 31 36 5f 33 61 78 66 6b 5f 34 32 30 2e 5f 70 74 2d 31 36 5f 33 61 78 66 6b 5f 34 32 30 2e 5f 70 74 2d 31 36 5f 33 61 78 66 6b 5f 34 32 30
                                Data Ascii: 408{padding-top:4px}._pt-8_3axfk_411._pt-8_3axfk_411._pt-8_3axfk_411._pt-8_3axfk_411{padding-top:8px}._pt-12_3axfk_417._pt-12_3axfk_417._pt-12_3axfk_417._pt-12_3axfk_417{padding-top:12px}._pt-16_3axfk_420._pt-16_3axfk_420._pt-16_3axfk_420._pt-16_3axfk_420
                                2024-09-11 22:15:49 UTC5608INData Raw: 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 61 63 63 65 6e 74 2d 70 72 69 6d 61 72 79 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 2d 62 67 2d 70 72 69 6d 61 72 79 29 7d 2e 5f 66 69 6c 6c 5f 66 69 6c 6c 65 64 5f 31 6f 68 74 36 5f 33 36 38 2e 5f 70 72 69 6f 72 69 74 79 5f 70 72 69 6d 61 72 79 5f 31 6f 68 74 36 5f 35 37 2e 5f 70 72 69 6f 72 69 74 79 5f 70 72 69 6d 61 72 79 5f 31 6f 68 74 36 5f 35 37 2e 5f 70 72 69 6f 72 69 74 79 5f 70 72 69 6d 61 72 79 5f 31 6f 68 74 36 5f 35 37 20 73 76 67 7b 73 74 72 6f 6b 65 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 2d 62 67 2d 70 72 69 6d 61 72 79 29 7d 2e 5f 66 69 6c 6c 5f 66 69 6c 6c 65 64 5f 31 6f 68 74 36 5f 33 36 38 2e 5f 70 72 69 6f 72
                                Data Ascii: ckground-color:var(--color-accent-primary);color:var(--color-light-bg-primary)}._fill_filled_1oht6_368._priority_primary_1oht6_57._priority_primary_1oht6_57._priority_primary_1oht6_57 svg{stroke:var(--color-light-bg-primary)}._fill_filled_1oht6_368._prior
                                2024-09-11 22:15:49 UTC2284INData Raw: 73 65 63 6f 6e 64 61 72 79 2d 74 68 65 6d 65 64 29 7d 2e 5f 66 69 6c 6c 5f 6f 75 74 6c 69 6e 65 5f 31 6f 68 74 36 5f 35 31 36 2e 5f 70 72 69 6f 72 69 74 79 5f 73 65 63 6f 6e 64 61 72 79 2d 74 68 65 6d 65 5f 31 6f 68 74 36 5f 32 35 36 2e 5f 70 72 69 6f 72 69 74 79 5f 73 65 63 6f 6e 64 61 72 79 2d 74 68 65 6d 65 5f 31 6f 68 74 36 5f 32 35 36 2e 5f 70 72 69 6f 72 69 74 79 5f 73 65 63 6f 6e 64 61 72 79 2d 74 68 65 6d 65 5f 31 6f 68 74 36 5f 32 35 36 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 67 2d 73 65 63 6f 6e 64 61 72 79 2d 74 68 65 6d 65 64 29 7d 2e 5f 66 69 6c 6c 5f 6f 75 74 6c 69 6e 65 5f 31 6f 68 74 36 5f 35 31 36 2e 5f 70 72 69 6f 72 69 74 79 5f 73 65 63 6f 6e 64 61 72 79 2d 74 68 65
                                Data Ascii: secondary-themed)}._fill_outline_1oht6_516._priority_secondary-theme_1oht6_256._priority_secondary-theme_1oht6_256._priority_secondary-theme_1oht6_256:hover{background-color:var(--color-bg-secondary-themed)}._fill_outline_1oht6_516._priority_secondary-the


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                12192.168.2.104972465.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:49 UTC568OUTGET /bundle/assets/ElevatedTheme-4e706070.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:49 UTC717INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 430
                                Connection: close
                                Last-Modified: Fri, 30 Aug 2024 21:04:46 GMT
                                x-amz-expiration: expiry-date="Thu, 27 Feb 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 02:24:08 GMT
                                ETag: "b17f51d7557c65c8fde38f44f7a10c4a"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 58b39782bf40f627ace295c1c6f59840.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: Iq2qwVeragEyO-GHP4MxXJllhEr4xat1u_Dz38iuxH5LYL9Sl-xAyA==
                                Age: 73048
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:49 UTC430INData Raw: 2e 64 61 72 6b 2d 6d 6f 64 65 20 2e 5f 65 6c 65 76 61 74 65 64 54 68 65 6d 65 5f 31 33 6e 6a 6a 5f 31 7b 2d 2d 63 6f 6c 6f 72 2d 62 67 2d 70 72 69 6d 61 72 79 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 64 61 72 6b 2d 62 67 2d 73 65 63 6f 6e 64 61 72 79 29 3b 2d 2d 63 6f 6c 6f 72 2d 62 67 2d 73 65 63 6f 6e 64 61 72 79 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 64 61 72 6b 2d 62 67 2d 74 65 72 74 69 61 72 79 29 3b 2d 2d 63 6f 6c 6f 72 2d 62 67 2d 74 65 72 74 69 61 72 79 3a 20 72 67 62 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 69 74 69 76 65 2d 67 72 61 79 2d 36 30 30 2d 72 67 62 29 29 3b 2d 2d 63 6f 6c 6f 72 2d 62 75 74 74 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 67 2d 73 65 63 6f 6e 64 61 72 79 29 3b
                                Data Ascii: .dark-mode ._elevatedTheme_13njj_1{--color-bg-primary: var(--color-dark-bg-secondary);--color-bg-secondary: var(--color-dark-bg-tertiary);--color-bg-tertiary: rgb(var(--color-primitive-gray-600-rgb));--color-button-secondary-bg: var(--color-bg-secondary);


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                13192.168.2.104972665.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:49 UTC572OUTGET /bundle/assets/app_install_modal-6cf7eb60.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:49 UTC718INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 8341
                                Connection: close
                                Last-Modified: Fri, 30 Aug 2024 21:04:46 GMT
                                x-amz-expiration: expiry-date="Thu, 27 Feb 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 02:24:08 GMT
                                ETag: "a847a7d4a05e697cf4ef36120c73768d"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 58b39782bf40f627ace295c1c6f59840.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: GKJelJCccav1LUNFGMfTIpf3fQjLnbFXd5KK4w5KR1m-bxEA1rpPmQ==
                                Age: 73048
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:49 UTC6396INData Raw: 2e 5f 6d 6f 64 61 6c 54 69 74 6c 65 5f 31 66 35 36 34 5f 31 7b 6d 61 72 67 69 6e 3a 30 7d 2e 5f 71 72 43 6f 64 65 5f 31 66 35 36 34 5f 35 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 6c 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 67 2d 65 6c 65 76 61 74 65 64 2d 70 72 69 6d 61 72 79 29 3b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 64 65 66 61 75 6c 74 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 63 61 6c 63 28 76 61 72 28 2d 2d 73 69 7a 65 2d 38 29 20 2a 20 2d 31 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 73 68 61 64 6f 77 2d 6c 67 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 76 61 72 28 2d 2d
                                Data Ascii: ._modalTitle_1f564_1{margin:0}._qrCode_1f564_5{border-radius:var(--border-radius-lg);background-color:var(--color-bg-elevated-primary);border:var(--border-default);margin-top:calc(var(--size-8) * -1);box-shadow:var(--shadow-lg);transition:transform var(--
                                2024-09-11 22:15:49 UTC1945INData Raw: 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 67 2d 70 72 69 6d 61 72 79 2d 74 68 65 6d 65 64 29 3b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 66 75 6c 6c 29 3b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 67 2d 70 72 69 6d 61 72 79 2d 74 68 65 6d 65 64 29 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 5f 66 61 63 65 5f 64 65 6c 64 62 5f 37 2e 5f 73 69 7a 65 2d 35 32 5f 64 65 6c 64 62 5f 32 37 7b 77 69 64 74 68 3a 63 61 6c 63 28 76 61 72 28 2d 2d 73 69 7a
                                Data Ascii: kground:var(--color-bg-primary-themed);-o-object-fit:cover;object-fit:cover;border-radius:var(--border-radius-full);border:var(--border-width) solid var(--color-bg-primary-themed);box-sizing:border-box}._face_deldb_7._size-52_deldb_27{width:calc(var(--siz


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                14192.168.2.104972765.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:49 UTC578OUTGET /bundle/assets/substack-68dff70f.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:49 UTC751INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 828789
                                Connection: close
                                Date: Wed, 11 Sep 2024 21:54:05 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "a93dcbb202b30518a88ae0be999809d6"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 c888f786e25e6e3c7dbb7e9da462d714.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: lUUBA03AS32AUCdZitC11NNT88cT3cJhXGa1JrB-c_UZ5ucStx_PDA==
                                Age: 1305
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:15:49 UTC16384INData Raw: 76 61 72 20 44 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 66 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 77 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 6a 31 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 6b 6f 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 55 6f 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 72 31 3d 28 74 2c 61 2c 6f 29 3d 3e 61 20 69 6e 20 74 3f 44 6f 28 74 2c 61 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21
                                Data Ascii: var Do=Object.defineProperty,fo=Object.defineProperties;var wo=Object.getOwnPropertyDescriptors;var j1=Object.getOwnPropertySymbols;var ko=Object.prototype.hasOwnProperty,Uo=Object.prototype.propertyIsEnumerable;var r1=(t,a,o)=>a in t?Do(t,a,{enumerable:!
                                2024-09-11 22:15:49 UTC16384INData Raw: 69 62 6c 65 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 20 61 70 70 20 6c 69 6b 65 22 2c 22 20 22 2c 65 28 22 61 22 2c 7b 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 31 70 61 73 73 77 6f 72 64 2e 63 6f 6d 2f 6f 6e 65 2d 74 69 6d 65 2d 70 61 73 73 77 6f 72 64 73 2f 22 7d 2c 22 31 50 61 73 73 77 6f 72 64 22 29 2c 22 2c 20 22 2c 65 28 22 61 22 2c 7b 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 61 75 74 68 79 2e 63 6f 6d 2f 66 65 61 74 75 72 65 73 2f 73 65 74 75 70 2f 22 7d 2c 22 41 75 74 68 79 22 29 2c 22 2c 20 22 2c 65 28 22 61 22 2c 7b 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6c 6f 67 6d 65 69 6e 69 6e 63 2e 63 6f 6d 2f 6c 61 73 74 70 61 73 73 2f 68 65 6c 70 2f 6c 61 73 74 70 61 73 73 2d 61 75 74 68 65 6e 74 69 63
                                Data Ascii: ible authenticator app like"," ",e("a",{href:"https://support.1password.com/one-time-passwords/"},"1Password"),", ",e("a",{href:"https://authy.com/features/setup/"},"Authy"),", ",e("a",{href:"https://support.logmeininc.com/lastpass/help/lastpass-authentic
                                2024-09-11 22:15:49 UTC16384INData Raw: 2c 49 6e 3d 22 5f 68 6f 77 53 75 62 73 74 61 63 6b 57 6f 72 6b 73 49 6d 61 67 65 5f 31 6b 32 7a 6c 5f 33 39 22 2c 4d 6e 3d 22 5f 6c 69 6e 6b 5f 31 6b 32 7a 6c 5f 34 38 22 2c 62 6e 3d 22 5f 73 65 63 74 69 6f 6e 48 65 61 64 65 72 5f 31 6b 32 7a 6c 5f 35 34 22 2c 53 6e 3d 22 5f 70 72 65 73 73 43 61 72 64 49 6d 61 67 65 5f 31 6b 32 7a 6c 5f 35 38 22 2c 52 6e 3d 22 5f 61 75 74 68 6f 72 49 6d 61 67 65 5f 31 6b 32 7a 6c 5f 36 32 22 2c 4c 6e 3d 22 5f 7a 49 6e 64 65 78 5f 31 6b 32 7a 6c 5f 36 38 22 2c 47 3d 7b 68 65 72 6f 47 72 65 65 6e 3a 70 6e 2c 68 65 72 6f 57 61 73 68 3a 6d 6e 2c 63 6f 76 65 72 49 6d 61 67 65 3a 4f 6e 2c 68 6f 77 53 75 62 73 74 61 63 6b 57 6f 72 6b 73 57 72 61 70 70 65 72 3a 68 6e 2c 68 6f 77 53 75 62 73 74 61 63 6b 57 6f 72 6b 73 43 61 72 64
                                Data Ascii: ,In="_howSubstackWorksImage_1k2zl_39",Mn="_link_1k2zl_48",bn="_sectionHeader_1k2zl_54",Sn="_pressCardImage_1k2zl_58",Rn="_authorImage_1k2zl_62",Ln="_zIndex_1k2zl_68",G={heroGreen:pn,heroWash:mn,coverImage:On,howSubstackWorksWrapper:hn,howSubstackWorksCard
                                2024-09-11 22:15:49 UTC16384INData Raw: 20 72 65 6d 61 69 6e 20 61 6c 69 67 6e 65 64 20 77 69 74 68 20 74 68 6f 73 65 20 6f 66 20 77 72 69 74 65 72 73 20 61 6e 64 20 72 65 61 64 65 72 73 2e 20 54 6f 20 64 61 74 65 2c 20 72 65 61 64 65 72 73 20 68 61 76 65 20 70 61 69 64 20 77 72 69 74 65 72 73 20 68 75 6e 64 72 65 64 73 20 6f 66 20 6d 69 6c 6c 69 6f 6e 73 20 6f 66 20 64 6f 6c 6c 61 72 73 20 74 68 72 6f 75 67 68 20 53 75 62 73 74 61 63 6b 2e 22 2c 69 6d 67 53 6f 75 72 63 65 3a 22 2f 69 6d 67 2f 61 62 6f 75 74 5f 70 61 67 65 5f 33 2f 70 69 65 2e 70 6e 67 22 2c 69 6d 61 67 65 46 69 72 73 74 3a 21 30 7d 29 2c 65 28 63 31 2c 7b 74 69 74 6c 65 3a 22 54 68 65 20 73 75 62 73 63 72 69 70 74 69 6f 6e 20 6d 6f 64 65 6c 20 65 6e 61 62 6c 65 73 20 69 6e 64 65 70 65 6e 64 65 6e 63 65 2e 22 2c 62 6f 64 79 3a
                                Data Ascii: remain aligned with those of writers and readers. To date, readers have paid writers hundreds of millions of dollars through Substack.",imgSource:"/img/about_page_3/pie.png",imageFirst:!0}),e(c1,{title:"The subscription model enables independence.",body:
                                2024-09-11 22:15:49 UTC4820INData Raw: 74 68 20 6d 6f 6e 65 79 2e 22 29 2c 61 6e 73 77 65 72 3a 74 28 22 50 75 62 6c 69 73 68 65 72 73 20 73 68 6f 75 6c 64 20 68 61 76 65 20 61 20 77 61 79 20 74 6f 20 6d 61 6b 65 20 61 20 6c 69 76 69 6e 67 2c 20 6f 72 20 65 76 65 6e 20 61 20 66 6f 72 74 75 6e 65 2c 20 66 72 6f 6d 20 64 6f 69 6e 67 20 74 68 65 20 77 6f 72 6b 20 74 68 65 79 20 62 65 6c 69 65 76 65 20 69 6e 2e 20 4d 6f 6e 65 79 20 69 73 20 74 68 65 20 66 75 65 6c 20 74 68 61 74 20 6d 61 6b 65 73 20 6f 75 72 20 65 6e 74 69 72 65 20 65 6e 67 69 6e 65 20 77 6f 72 6b 2c 20 61 6e 64 20 69 74 e2 80 99 73 20 61 20 68 65 61 6c 74 68 69 65 72 2c 20 6d 6f 72 65 20 68 6f 6e 65 73 74 20 6d 65 74 72 69 63 20 74 68 61 6e 20 e2 80 9c 65 79 65 62 61 6c 6c 73 e2 80 9d 20 6f 72 20 65 6e 67 61 67 65 6d 65 6e 74 2e
                                Data Ascii: th money."),answer:t("Publishers should have a way to make a living, or even a fortune, from doing the work they believe in. Money is the fuel that makes our entire engine work, and its a healthier, more honest metric than eyeballs or engagement.
                                2024-09-11 22:15:49 UTC16384INData Raw: 3a 22 68 65 72 6f 2d 74 65 78 74 22 7d 2c 22 44 69 73 63 6f 76 65 72 20 61 6e 64 20 64 69 73 63 75 73 73 20 67 72 65 61 74 20 77 72 69 74 69 6e 67 20 77 69 74 68 20 74 68 65 20 77 6f 72 6c 64 27 73 20 6d 6f 73 74 20 69 6e 74 65 72 65 73 74 69 6e 67 20 72 65 61 64 65 72 73 2e 22 29 2c 65 28 45 2c 7b 67 61 70 3a 31 36 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 7d 2c 65 28 22 61 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 61 70 70 2d 73 74 6f 72 65 2d 62 61 64 67 65 2d 62 75 74 74 6f 6e 22 2c 68 72 65 66 3a 49 74 28 7b 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3a 4f 2e 61 70 70 4d 61 72 6b 65 74 69 6e 67 2c 75 74 6d 5f 73 6f 75 72 63 65 3a 41 2e 61 70 70 44 65 63 6b 41 70 70 73 74 6f 72 65 42 75 74 74 6f 6e 7d 29 2c 6f 6e 43 6c 69 63 6b
                                Data Ascii: :"hero-text"},"Discover and discuss great writing with the world's most interesting readers."),e(E,{gap:16,justifyContent:"center"},e("a",{className:"app-store-badge-button",href:It({utm_campaign:O.appMarketing,utm_source:A.appDeckAppstoreButton}),onClick
                                2024-09-11 22:15:49 UTC16384INData Raw: 32 36 25 20 6f 66 20 74 68 65 20 72 65 61 64 65 72 73 20 63 6c 69 63 6b 69 6e 67 20 6f 6e 20 68 65 72 20 62 6f 6f 6b 20 6c 69 6e 6b 20 61 63 74 75 61 6c 6c 79 20 62 6f 75 67 68 74 20 74 68 65 20 62 6f 6f 6b e2 80 94 61 6e 6f 74 68 65 72 20 72 65 63 6f 72 64 2d 62 72 65 61 6b 69 6e 67 20 6e 75 6d 62 65 72 20 63 6f 6d 70 61 72 65 64 20 77 69 74 68 20 62 6f 6f 6b 20 72 65 76 69 65 77 73 20 66 72 6f 6d 20 6d 61 67 61 7a 69 6e 65 73 20 61 6e 64 20 6f 74 68 65 72 20 6f 75 74 6c 65 74 73 2e 22 29 29 7d 29 2c 65 28 4b 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 50 2e 63 6f 6c 6c 61 70 73 69 62 6c 65 51 75 65 73 74 69 6f 6e 2c 61 6e 73 77 65 72 43 6c 61 73 73 4e 61 6d 65 3a 50 2e 63 6f 6c 6c 61 70 73 69 62 6c 65 51 75 65 73 74 69 6f 6e 41 6e 73 77 65 72 2c 71 75 65 73 74
                                Data Ascii: 26% of the readers clicking on her book link actually bought the bookanother record-breaking number compared with book reviews from magazines and other outlets."))}),e(K,{className:P.collapsibleQuestion,answerClassName:P.collapsibleQuestionAnswer,quest
                                2024-09-11 22:15:49 UTC16384INData Raw: 7d 2c 74 2e 6d 61 70 28 61 3d 3e 65 28 4b 69 2c 7b 63 68 61 6e 67 65 3a 61 7d 29 29 29 29 2c 65 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 77 77 77 2d 61 62 6f 75 74 2d 70 61 67 65 20 70 61 67 65 20 74 6f 70 2d 62 6f 72 64 65 72 22 7d 2c 65 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6a 6f 69 6e 2d 74 65 61 6d 22 7d 2c 65 28 22 68 32 22 2c 6e 75 6c 6c 2c 22 4a 6f 69 6e 20 6f 75 72 20 74 65 61 6d 22 29 2c 65 28 22 70 22 2c 6e 75 6c 6c 2c 22 46 6f 75 6e 64 65 64 20 69 6e 20 32 30 31 37 2c 20 53 75 62 73 74 61 63 6b 20 69 73 20 62 61 73 65 64 20 69 6e 20 53 61 6e 20 46 72 61 6e 63 69 73 63 6f 20 61 6e 64 20 62 61 63 6b 65 64 20 62 79 20 41 6e 64 72 65 65 73 73 65 6e 20 48 6f 72 6f 77 69 74 7a 2c 20 59 20 43 6f 6d 62 69 6e 61 74 6f
                                Data Ascii: },t.map(a=>e(Ki,{change:a})))),e("div",{className:"www-about-page page top-border"},e("div",{className:"join-team"},e("h2",null,"Join our team"),e("p",null,"Founded in 2017, Substack is based in San Francisco and backed by Andreessen Horowitz, Y Combinato
                                2024-09-11 22:15:49 UTC16384INData Raw: 69 73 68 20 63 6f 6d 69 63 73 20 62 69 67 20 61 6e 64 20 73 6d 61 6c 6c 20 6f 6e 20 53 75 62 73 74 61 63 6b 2e 20 53 68 61 72 65 20 6e 65 77 20 73 74 6f 72 69 65 73 20 74 68 72 6f 75 67 68 20 65 6d 61 69 6c 20 61 6e 64 20 6f 6e 20 79 6f 75 72 20 53 75 62 73 74 61 63 6b 20 77 65 62 73 69 74 65 2c 20 77 69 74 68 20 61 20 73 65 61 6d 6c 65 73 73 20 69 6e 74 65 67 72 61 74 69 6f 6e 20 69 6e 74 6f 20 50 61 6e 65 6c 73 2e 22 29 29 2c 65 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 62 65 6e 65 66 69 74 22 7d 2c 65 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 62 65 6e 65 66 69 74 2d 74 69 74 6c 65 22 7d 2c 22 4f 77 6e 20 61 6c 6c 20 79 6f 75 72 20 63 6f 6e 74 65 6e 74 2e 22 29 2c 65 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22
                                Data Ascii: ish comics big and small on Substack. Share new stories through email and on your Substack website, with a seamless integration into Panels.")),e("div",{className:"benefit"},e("div",{className:"benefit-title"},"Own all your content."),e("div",{className:"
                                2024-09-11 22:15:49 UTC16384INData Raw: 61 6b 65 20 6d 6f 6e 65 79 20 75 6e 6c 65 73 73 20 79 6f 75 20 64 6f 2e 22 29 2c 65 28 22 70 22 2c 6e 75 6c 6c 2c 22 49 66 20 79 6f 75 20 74 75 72 6e 20 6f 6e 20 70 61 69 64 20 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2c 20 53 75 62 73 74 61 63 6b 20 77 69 6c 6c 20 6b 65 65 70 20 61 20 31 30 25 20 63 75 74 20 6f 66 20 72 65 76 65 6e 75 65 73 20 66 6f 72 20 6f 70 65 72 61 74 69 6e 67 20 63 6f 73 74 73 20 6c 69 6b 65 20 74 65 63 68 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 61 6e 64 20 63 75 73 74 6f 6d 65 72 20 73 75 70 70 6f 72 74 2e 20 57 68 65 6e 20 79 6f 75 20 74 75 72 6e 20 6f 6e 20 70 61 69 64 2c 20 53 75 62 73 74 61 63 6b e2 80 99 73 20 70 6c 61 74 66 6f 72 6d 20 66 65 65 20 69 73 20 31 30 25 2c 20 61 6e 64 20 74 68 65 20 63 72 65 64 69 74 2d 63 61 72 64
                                Data Ascii: ake money unless you do."),e("p",null,"If you turn on paid subscriptions, Substack will keep a 10% cut of revenues for operating costs like tech development and customer support. When you turn on paid, Substacks platform fee is 10%, and the credit-card


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                15192.168.2.1049730104.16.80.734433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:49 UTC366OUTGET /beacon.min.js HTTP/1.1
                                Host: static.cloudflareinsights.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:50 UTC373INHTTP/1.1 200 OK
                                Date: Wed, 11 Sep 2024 22:15:50 GMT
                                Content-Type: text/javascript;charset=UTF-8
                                Content-Length: 19948
                                Connection: close
                                Access-Control-Allow-Origin: *
                                Cache-Control: public, max-age=86400
                                ETag: W/"2024.6.1"
                                Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                Cross-Origin-Resource-Policy: cross-origin
                                Server: cloudflare
                                CF-RAY: 8c1b04c97b118c2f-EWR
                                2024-09-11 22:15:50 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                2024-09-11 22:15:50 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                2024-09-11 22:15:50 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                2024-09-11 22:15:50 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                2024-09-11 22:15:50 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                2024-09-11 22:15:50 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                2024-09-11 22:15:50 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                2024-09-11 22:15:50 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                2024-09-11 22:15:50 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                2024-09-11 22:15:50 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                16192.168.2.1049731151.101.66.2174433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:50 UTC380OUTGET /6c2ff3e3828e4017b7faf7b63e24cdf8.min.js HTTP/1.1
                                Host: js.sentry-cdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:50 UTC320INHTTP/1.1 200 OK
                                Connection: close
                                Content-Length: 2652
                                content-type: text/javascript
                                access-control-allow-origin: *
                                cache-control: public, max-age=3600, s-maxage=60, stale-while-revalidate=315360000, stale-if-error=315360000
                                x-frame-options: deny
                                x-content-type-options: nosniff
                                x-xss-protection: 1; mode=block
                                2024-09-11 22:15:50 UTC1453INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 77 6f 72 6b 65 72 2d 73 72 63 20 62 6c 6f 62 3a 3b 20 62 61 73 65 2d 75 72 69 20 27 6e 6f 6e 65 27 3b 20 66 6f 6e 74 2d 73 72 63 20 2a 20 64 61 74 61 3a 3b 20 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 66 72 61 6d 65 2d 73 72 63 20 61 70 70 2e 70 65 6e 64 6f 2e 69 6f 20 64 65 6d 6f 2e 61 72 63 61 64 65 2e 73 6f 66 74 77 61 72 65 20 6a 73 2e 73 74 72 69 70 65 2e 63 6f 6d 20 73 65 6e 74 72 79 2e 69 6f 3b 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 6d 65 64 69 61 2d 73 72 63 20 2a 3b 20 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 73 31 2e 73 65 6e
                                Data Ascii: content-security-policy: worker-src blob:; base-uri 'none'; font-src * data:; object-src 'none'; frame-src app.pendo.io demo.arcade.software js.stripe.com sentry.io; default-src 'none'; media-src *; script-src 'self' 'unsafe-inline' 'report-sample' s1.sen
                                2024-09-11 22:15:50 UTC1379INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 72 2c 74 2c 69 2c 6f 2c 61 2c 63 2c 73 29 7b 66 6f 72 28 76 61 72 20 75 3d 73 2c 66 3d 30 3b 66 3c 64 6f 63 75 6d 65 6e 74 2e 73 63 72 69 70 74 73 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 69 66 28 64 6f 63 75 6d 65 6e 74 2e 73 63 72 69 70 74 73 5b 66 5d 2e 73 72 63 2e 69 6e 64 65 78 4f 66 28 6f 29 3e 2d 31 29 7b 75 26 26 22 6e 6f 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 73 63 72 69 70 74 73 5b 66 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 61 7a 79 22 29 26 26 28 75 3d 21 31 29 3b 62 72 65 61 6b 7d 76 61 72 20 70 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 6e 29 7b 72 65 74 75 72 6e 22 65 22 69 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 64 28 6e 29 7b 72 65 74 75 72 6e 22 70 22 69 6e 20 6e 7d 66 75 6e
                                Data Ascii: !function(n,e,r,t,i,o,a,c,s){for(var u=s,f=0;f<document.scripts.length;f++)if(document.scripts[f].src.indexOf(o)>-1){u&&"no"===document.scripts[f].getAttribute("data-lazy")&&(u=!1);break}var p=[];function l(n){return"e"in n}function d(n){return"p"in n}fun
                                2024-09-11 22:15:50 UTC1273INData Raw: 28 72 3d 30 3b 72 3c 76 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 5f 28 6f 3d 76 5b 72 5d 29 26 26 22 69 6e 69 74 22 3d 3d 3d 6f 2e 66 26 26 65 2e 69 6e 69 74 2e 61 70 70 6c 79 28 65 2c 6f 2e 61 29 7d 4c 28 29 7c 7c 65 2e 69 6e 69 74 28 29 3b 76 61 72 20 74 3d 6e 2e 6f 6e 65 72 72 6f 72 2c 69 3d 6e 2e 6f 6e 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 3b 66 6f 72 28 72 3d 30 3b 72 3c 76 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6f 3b 69 66 28 5f 28 6f 3d 76 5b 72 5d 29 29 7b 69 66 28 22 69 6e 69 74 22 3d 3d 3d 6f 2e 66 29 63 6f 6e 74 69 6e 75 65 3b 65 5b 6f 2e 66 5d 2e 61 70 70 6c 79 28 65 2c 6f 2e 61 29 7d 65 6c 73 65 20 6c 28 6f 29 26 26 74 3f 74 2e 61 70 70 6c 79 28 6e 2c 6f 2e 65 29 3a 64 28 6f 29 26 26 69 26 26 69 2e 61 70 70 6c 79 28
                                Data Ascii: (r=0;r<v.length;r++){_(o=v[r])&&"init"===o.f&&e.init.apply(e,o.a)}L()||e.init();var t=n.onerror,i=n.onunhandledrejection;for(r=0;r<v.length;r++){var o;if(_(o=v[r])){if("init"===o.f)continue;e[o.f].apply(e,o.a)}else l(o)&&t?t.apply(n,o.e):d(o)&&i&&i.apply(


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                17192.168.2.104973465.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:50 UTC569OUTGET /bundle/assets/responsive_img-51b02764.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:50 UTC716INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 92
                                Connection: close
                                Last-Modified: Fri, 30 Aug 2024 21:04:46 GMT
                                x-amz-expiration: expiry-date="Thu, 27 Feb 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 02:13:16 GMT
                                ETag: "37c57b11ce88b609c07decff04a21205"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 14b10bd09a0531ef477d0a404ca26900.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: GkkJ9mYNBtP6DrXMC1rSXRPZwlV7Bgo8LUMIUhFCaaQkhkmmXcdwaA==
                                Age: 74315
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:50 UTC92INData Raw: 2e 5f 69 6d 67 5f 31 36 75 36 6e 5f 31 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 5f 6f 62 6a 65 63 74 2d 66 69 74 2d 63 6f 76 65 72 5f 31 36 75 36 6e 5f 35 7b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 7d 0a
                                Data Ascii: ._img_16u6n_1{display:flex}._object-fit-cover_16u6n_5{-o-object-fit:cover;object-fit:cover}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                18192.168.2.104973265.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:50 UTC560OUTGET /bundle/assets/Modal-4947145b.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:50 UTC717INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 2543
                                Connection: close
                                Last-Modified: Tue, 10 Sep 2024 20:26:36 GMT
                                x-amz-expiration: expiry-date="Mon, 10 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 21:03:07 GMT
                                ETag: "c73aeaece98e6159d2e4e6b47d3906be"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 120ade321ed0e3697c81eb1eb19b5f62.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: LToLAxlND1NXHAgTkwch_D585UgW-biTE_Cac_Mnhg8644yKWLT92g==
                                Age: 6426
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:50 UTC2543INData Raw: 2e 5f 6d 6f 64 61 6c 5f 37 76 35 33 30 5f 31 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 69 6e 73 65 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 33 30 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 7d 2e 5f 72 65 6e 64 65 72 4f 76 65 72 52 65 61 63 74 4c 61 61 67 50 6f 72 74 61 6c 5f 37 76 35 33 30 5f 38 7b 7a 2d 69 6e 64 65 78 3a 31 30 30 31 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 5f 6d 6f 64 61 6c 42 61 63 6b 64 72 6f 70 5f 37 76 35 33 30 5f 31 32 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 5f 62 61 63 6b 64 72 6f 70 45 6e 74 65 72 5f 37 76 35 33 30 5f 31 39 7b 74 72 61 6e 73 69 74 69
                                Data Ascii: ._modal_7v530_1{position:fixed;inset:0;z-index:30;overflow-y:auto}._renderOverReactLaagPortal_7v530_8{z-index:1001!important}._modalBackdrop_7v530_12{display:flex;min-height:100vh;align-items:center;justify-content:center}._backdropEnter_7v530_19{transiti


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                19192.168.2.104973365.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:50 UTC570OUTGET /bundle/assets/createComponent-f90fb756.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:50 UTC717INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 637
                                Connection: close
                                Last-Modified: Tue, 03 Sep 2024 21:37:37 GMT
                                x-amz-expiration: expiry-date="Mon, 03 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 04:23:00 GMT
                                ETag: "db1565272a9e9136576a6a87ae55ed4c"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 5ab5e654a3dc7079aad7ac64ec697d82.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: adTPuWBrtAS8ff3foROVRoiUpBlMTASAHHmsqMVdOhZ1radHbMtPdw==
                                Age: 66541
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:50 UTC637INData Raw: 2e 5f 64 69 76 69 64 65 72 5f 6b 70 74 6e 64 5f 31 2e 5f 64 69 76 69 64 65 72 5f 6b 70 74 6e 64 5f 31 2e 5f 64 69 76 69 64 65 72 5f 6b 70 74 6e 64 5f 31 20 68 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 68 65 69 67 68 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 64 65 66 61 75 6c 74 29 7d 2e 5f 64 69 76 69 64 65 72 5f 6b 70 74 6e 64 5f 31 2e 5f 64 69 76 69 64 65 72 5f 6b 70 74 6e 64 5f 31 2e 5f 64 69 76 69 64 65 72 5f 6b 70 74 6e 64 5f 31 2e 5f 76 65 72 74 69 63 61 6c 5f 6b 70 74 6e 64 5f 31 30 7b 77 69 64 74 68 3a 31 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 5f 64 69 76 69 64 65 72 5f 6b 70 74 6e 64 5f 31
                                Data Ascii: ._divider_kptnd_1._divider_kptnd_1._divider_kptnd_1 hr{width:100%;margin:0;height:0;background:none;border:none;border-top:var(--border-default)}._divider_kptnd_1._divider_kptnd_1._divider_kptnd_1._vertical_kptnd_10{width:1px;height:100%}._divider_kptnd_1


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                20192.168.2.104973565.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:50 UTC571OUTGET /bundle/assets/ProfileHoverCard-88b424c9.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:50 UTC719INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 32013
                                Connection: close
                                Last-Modified: Thu, 05 Sep 2024 00:04:44 GMT
                                x-amz-expiration: expiry-date="Wed, 05 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 04:23:00 GMT
                                ETag: "9a0a82f67ac62b6c4f4ee089bd535f90"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 a618edcb8ddcdae59a3a61a6c82ff54c.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: uJAgWPdP_bIPW8xGQg3OvOApHmKm5vngbHfMqC0HFqUSdTStWv0BSw==
                                Age: 67251
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:50 UTC16384INData Raw: 2e 5f 73 63 72 6f 6c 6c 42 6f 78 5f 75 39 34 62 67 5f 31 7b 73 63 72 6f 6c 6c 2d 73 6e 61 70 2d 74 79 70 65 3a 78 20 6d 61 6e 64 61 74 6f 72 79 3b 6f 76 65 72 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 2d 78 3a 63 6f 6e 74 61 69 6e 3b 6f 76 65 72 66 6c 6f 77 3a 73 63 72 6f 6c 6c 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 2e 5f 66 61 64 65 5f 75 39 34 62 67 5f 38 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 76 61 72 28 2d 2d 61 6e 69 6d 61 74 65 2d 68 6f 76
                                Data Ascii: ._scrollBox_u94bg_1{scroll-snap-type:x mandatory;overscroll-behavior-x:contain;overflow:scroll;-webkit-user-select:none;-moz-user-select:none;user-select:none}._fade_u94bg_8{display:flex;position:absolute;height:100%;opacity:0;transition:var(--animate-hov
                                2024-09-11 22:15:50 UTC15596INData Raw: 61 6e 69 6d 61 74 65 2d 68 6f 76 65 72 29 7d 40 6d 65 64 69 61 20 28 68 6f 76 65 72 3a 20 68 6f 76 65 72 29 7b 2e 5f 66 65 65 64 43 6f 6d 6d 65 6e 74 42 6f 64 79 49 6e 6e 65 72 5f 31 63 37 74 75 5f 33 30 35 2e 5f 66 65 65 64 43 6f 6d 6d 65 6e 74 42 6f 64 79 49 6e 6e 65 72 5f 31 63 37 74 75 5f 33 30 35 2e 5f 66 65 65 64 43 6f 6d 6d 65 6e 74 42 6f 64 79 49 6e 6e 65 72 5f 31 63 37 74 75 5f 33 30 35 20 2e 73 75 62 73 74 61 63 6b 2d 6d 65 6e 74 69 6f 6e 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 7d 2e 5f 66 65 65 64 43 6f 6d 6d 65 6e 74 42 6f 64 79 49 6e 6e 65 72 5f 31 63 37 74 75 5f 33 30 35 2e 5f 66 65 65 64 43 6f 6d 6d 65 6e 74 42 6f 64 79 49 6e 6e 65 72 5f 31 63 37 74 75 5f 33 30 35 2e 5f 66 65 65 64
                                Data Ascii: animate-hover)}@media (hover: hover){._feedCommentBodyInner_1c7tu_305._feedCommentBodyInner_1c7tu_305._feedCommentBodyInner_1c7tu_305 .substack-mention:hover{text-decoration:underline}}._feedCommentBodyInner_1c7tu_305._feedCommentBodyInner_1c7tu_305._feed
                                2024-09-11 22:15:50 UTC33INData Raw: 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 7d 0a
                                Data Ascii: ject-fit:cover;object-fit:cover}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                21192.168.2.104973665.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:50 UTC564OUTGET /bundle/assets/HoverCard-9fe4e916.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:50 UTC718INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 1189
                                Connection: close
                                Last-Modified: Thu, 05 Sep 2024 00:04:44 GMT
                                x-amz-expiration: expiry-date="Wed, 05 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 04:23:00 GMT
                                ETag: "280765597cc4c60159b408668fddaef2"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 4162b603e4967e54c2386fa354705d6e.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: Ao9TabAhn2s4blciDoEkqqYJBsobHamtt_ziELdJpwS2sZ1WUdxZDg==
                                Age: 67251
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:50 UTC1189INData Raw: 2e 5f 72 65 73 65 74 5f 31 72 37 6f 78 5f 31 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 5f 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 5f 31 72 37 6f 78 5f 35 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 67 2d 70 72 69 6d 61 72 79 29 7d 2e 5f 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 5f 31 72 37 6f 78 5f 39 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 67 2d 73 65 63 6f 6e 64 61 72 79 29 7d 2e 5f 74 6f 61 73 74 5f 31 72 79 74 37 5f 31 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6d 61 74 65 72 69 61 6c 2d 74 68 69 63 6b 29 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3a 76 61 72 28 2d 2d 67 6c 61 73 73 2d 62 6c 75 72 29 3b 62 61 63 6b 64 72 6f 70
                                Data Ascii: ._reset_1r7ox_1{box-sizing:border-box}._color-primary_1r7ox_5{color:var(--color-fg-primary)}._color-secondary_1r7ox_9{color:var(--color-fg-secondary)}._toast_1ryt7_1{background-color:var(--material-thick);-webkit-backdrop-filter:var(--glass-blur);backdrop


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                22192.168.2.104973765.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:50 UTC559OUTGET /bundle/assets/Menu-b8c38d19.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:50 UTC718INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 2461
                                Connection: close
                                Last-Modified: Thu, 05 Sep 2024 00:04:44 GMT
                                x-amz-expiration: expiry-date="Wed, 05 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 04:23:00 GMT
                                ETag: "040948894bca81851bbfd6c53e832848"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 df7c0ba7857d5300ae11e7566c926f16.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: CuVoEt52YQpDsdBeATS3kglOB9MYWWtwZ28O6kwKwdqOu3T-htdVTw==
                                Age: 67251
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:50 UTC2461INData Raw: 2e 5f 72 6f 6f 74 5f 78 76 74 63 74 5f 31 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 69 6e 73 65 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 75 74 69 6c 69 74 79 2d 6d 6f 64 61 6c 29 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 7a 2d 69 6e 64 65 78 3a 32 7d 2e 5f 73 68 65 65 74 5f 78 76 74 63 74 5f 31 32 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 67 2d 70 72 69 6d 61 72 79 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 6d 64 29 20 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 6d 64 29 20 30 20 30 3b 6d 61 78 2d 68 65 69 67 68 74 3a 38 30 76 68 7d 2e 5f 74 72
                                Data Ascii: ._root_xvtct_1{position:fixed;inset:0;background:var(--color-utility-modal);justify-content:flex-end;z-index:2}._sheet_xvtct_12{background-color:var(--color-bg-primary);border-radius:var(--border-radius-md) var(--border-radius-md) 0 0;max-height:80vh}._tr


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                23192.168.2.104973852.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:51 UTC373OUTGET /bundle/assets/substack-68dff70f.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:51 UTC733INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 828789
                                Connection: close
                                Date: Wed, 11 Sep 2024 21:54:05 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "a93dcbb202b30518a88ae0be999809d6"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 f44b0401aa25ee4759a1c3f13a10909a.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: vrjXiNzKvGMvtiDPVG3LIqQYlnTyOWKXvJ9pkktURhL2IrDeTueWrQ==
                                Age: 1307
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:51 UTC16384INData Raw: 76 61 72 20 44 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 66 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 77 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 6a 31 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 6b 6f 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 55 6f 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 72 31 3d 28 74 2c 61 2c 6f 29 3d 3e 61 20 69 6e 20 74 3f 44 6f 28 74 2c 61 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21
                                Data Ascii: var Do=Object.defineProperty,fo=Object.defineProperties;var wo=Object.getOwnPropertyDescriptors;var j1=Object.getOwnPropertySymbols;var ko=Object.prototype.hasOwnProperty,Uo=Object.prototype.propertyIsEnumerable;var r1=(t,a,o)=>a in t?Do(t,a,{enumerable:!
                                2024-09-11 22:15:51 UTC16384INData Raw: 69 62 6c 65 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 20 61 70 70 20 6c 69 6b 65 22 2c 22 20 22 2c 65 28 22 61 22 2c 7b 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 31 70 61 73 73 77 6f 72 64 2e 63 6f 6d 2f 6f 6e 65 2d 74 69 6d 65 2d 70 61 73 73 77 6f 72 64 73 2f 22 7d 2c 22 31 50 61 73 73 77 6f 72 64 22 29 2c 22 2c 20 22 2c 65 28 22 61 22 2c 7b 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 61 75 74 68 79 2e 63 6f 6d 2f 66 65 61 74 75 72 65 73 2f 73 65 74 75 70 2f 22 7d 2c 22 41 75 74 68 79 22 29 2c 22 2c 20 22 2c 65 28 22 61 22 2c 7b 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6c 6f 67 6d 65 69 6e 69 6e 63 2e 63 6f 6d 2f 6c 61 73 74 70 61 73 73 2f 68 65 6c 70 2f 6c 61 73 74 70 61 73 73 2d 61 75 74 68 65 6e 74 69 63
                                Data Ascii: ible authenticator app like"," ",e("a",{href:"https://support.1password.com/one-time-passwords/"},"1Password"),", ",e("a",{href:"https://authy.com/features/setup/"},"Authy"),", ",e("a",{href:"https://support.logmeininc.com/lastpass/help/lastpass-authentic
                                2024-09-11 22:15:51 UTC12004INData Raw: 2c 49 6e 3d 22 5f 68 6f 77 53 75 62 73 74 61 63 6b 57 6f 72 6b 73 49 6d 61 67 65 5f 31 6b 32 7a 6c 5f 33 39 22 2c 4d 6e 3d 22 5f 6c 69 6e 6b 5f 31 6b 32 7a 6c 5f 34 38 22 2c 62 6e 3d 22 5f 73 65 63 74 69 6f 6e 48 65 61 64 65 72 5f 31 6b 32 7a 6c 5f 35 34 22 2c 53 6e 3d 22 5f 70 72 65 73 73 43 61 72 64 49 6d 61 67 65 5f 31 6b 32 7a 6c 5f 35 38 22 2c 52 6e 3d 22 5f 61 75 74 68 6f 72 49 6d 61 67 65 5f 31 6b 32 7a 6c 5f 36 32 22 2c 4c 6e 3d 22 5f 7a 49 6e 64 65 78 5f 31 6b 32 7a 6c 5f 36 38 22 2c 47 3d 7b 68 65 72 6f 47 72 65 65 6e 3a 70 6e 2c 68 65 72 6f 57 61 73 68 3a 6d 6e 2c 63 6f 76 65 72 49 6d 61 67 65 3a 4f 6e 2c 68 6f 77 53 75 62 73 74 61 63 6b 57 6f 72 6b 73 57 72 61 70 70 65 72 3a 68 6e 2c 68 6f 77 53 75 62 73 74 61 63 6b 57 6f 72 6b 73 43 61 72 64
                                Data Ascii: ,In="_howSubstackWorksImage_1k2zl_39",Mn="_link_1k2zl_48",bn="_sectionHeader_1k2zl_54",Sn="_pressCardImage_1k2zl_58",Rn="_authorImage_1k2zl_62",Ln="_zIndex_1k2zl_68",G={heroGreen:pn,heroWash:mn,coverImage:On,howSubstackWorksWrapper:hn,howSubstackWorksCard
                                2024-09-11 22:15:51 UTC16384INData Raw: 53 65 2c 7b 73 72 63 3a 68 28 22 2f 69 6d 67 2f 61 62 6f 75 74 5f 70 61 67 65 5f 32 2f 63 6f 76 65 72 2e 70 6e 67 22 29 2c 6d 61 78 57 69 64 74 68 3a 32 65 33 2c 69 6d 61 67 65 50 72 6f 70 73 3a 7b 68 65 69 67 68 74 3a 31 31 32 35 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 47 2e 63 6f 76 65 72 49 6d 61 67 65 7d 29 29 2c 65 28 73 2c 7b 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 70 61 64 64 69 6e 67 58 3a 32 30 7d 2c 65 28 73 2c 7b 67 61 70 3a 33 32 7d 2c 65 28 72 2e 4d 61 72 6b 65 74 69 6e 67 48 65 61 64 69 6e 67 31 2c 7b 63 6f 6c 6f 72 3a 22 62 67 2d 6c 69 67 68 74 22 2c 73 74 79 6c 65 3a 7b 6d 61 78 57 69 64 74 68 3a 36 36 39 7d 7d 2c 22 42 75 69 6c 64 69 6e 67 20 61 20 6e
                                Data Ascii: Se,{src:h("/img/about_page_2/cover.png"),maxWidth:2e3,imageProps:{height:1125},className:G.coverImage})),e(s,{justifyContent:"center",alignItems:"center",paddingX:20},e(s,{gap:32},e(r.MarketingHeading1,{color:"bg-light",style:{maxWidth:669}},"Building a n
                                2024-09-11 22:15:51 UTC4380INData Raw: 77 6f 72 6b 2e 20 57 68 65 6e 20 72 65 61 64 65 72 73 20 70 61 79 20 77 72 69 74 65 72 73 20 64 69 72 65 63 74 6c 79 2c 20 77 72 69 74 65 72 73 20 63 61 6e 20 66 6f 63 75 73 20 6f 6e 20 64 6f 69 6e 67 20 74 68 65 20 77 6f 72 6b 20 74 68 65 79 20 63 61 72 65 20 61 62 6f 75 74 20 6d 6f 73 74 2e 20 41 20 66 65 77 20 68 75 6e 64 72 65 64 20 70 61 69 64 20 73 75 62 73 63 72 69 62 65 72 73 20 63 61 6e 20 73 75 70 70 6f 72 74 20 61 20 6c 69 76 65 6c 69 68 6f 6f 64 2e 20 41 20 66 65 77 20 74 68 6f 75 73 61 6e 64 20 6d 61 6b 65 73 20 69 74 20 6c 75 63 72 61 74 69 76 65 2e 22 29 29 2c 65 28 72 2e 4d 61 72 6b 65 74 69 6e 67 42 6f 64 79 2c 6e 75 6c 6c 2c 74 28 22 54 6f 64 61 79 20 53 75 62 73 74 61 63 6b 27 73 20 73 75 62 73 63 72 69 70 74 69 6f 6e 20 6e 65 74 77 6f
                                Data Ascii: work. When readers pay writers directly, writers can focus on doing the work they care about most. A few hundred paid subscribers can support a livelihood. A few thousand makes it lucrative.")),e(r.MarketingBody,null,t("Today Substack's subscription netwo
                                2024-09-11 22:15:51 UTC16384INData Raw: 74 68 20 6d 6f 6e 65 79 2e 22 29 2c 61 6e 73 77 65 72 3a 74 28 22 50 75 62 6c 69 73 68 65 72 73 20 73 68 6f 75 6c 64 20 68 61 76 65 20 61 20 77 61 79 20 74 6f 20 6d 61 6b 65 20 61 20 6c 69 76 69 6e 67 2c 20 6f 72 20 65 76 65 6e 20 61 20 66 6f 72 74 75 6e 65 2c 20 66 72 6f 6d 20 64 6f 69 6e 67 20 74 68 65 20 77 6f 72 6b 20 74 68 65 79 20 62 65 6c 69 65 76 65 20 69 6e 2e 20 4d 6f 6e 65 79 20 69 73 20 74 68 65 20 66 75 65 6c 20 74 68 61 74 20 6d 61 6b 65 73 20 6f 75 72 20 65 6e 74 69 72 65 20 65 6e 67 69 6e 65 20 77 6f 72 6b 2c 20 61 6e 64 20 69 74 e2 80 99 73 20 61 20 68 65 61 6c 74 68 69 65 72 2c 20 6d 6f 72 65 20 68 6f 6e 65 73 74 20 6d 65 74 72 69 63 20 74 68 61 6e 20 e2 80 9c 65 79 65 62 61 6c 6c 73 e2 80 9d 20 6f 72 20 65 6e 67 61 67 65 6d 65 6e 74 2e
                                Data Ascii: th money."),answer:t("Publishers should have a way to make a living, or even a fortune, from doing the work they believe in. Money is the fuel that makes our entire engine work, and its a healthier, more honest metric than eyeballs or engagement.
                                2024-09-11 22:15:51 UTC16384INData Raw: 6d 67 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 50 2e 61 76 61 74 61 72 2c 73 69 7a 65 3a 35 30 2c 73 72 63 3a 68 28 22 2f 69 6d 67 2f 61 76 61 74 61 72 73 2f 79 65 6c 6c 6f 77 2e 70 6e 67 22 2c 35 30 29 2c 6c 6f 61 64 69 6e 67 3a 22 6c 61 7a 79 22 7d 29 2c 65 28 72 2e 4d 61 72 6b 65 74 69 6e 67 48 65 61 64 69 6e 67 34 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 50 2e 73 69 7a 65 32 38 2c 77 65 69 67 68 74 3a 22 72 65 67 75 6c 61 72 22 7d 2c 22 43 6c 61 69 6d 20 61 20 55 52 4c 20 61 6e 64 20 73 65 74 20 75 70 20 74 68 65 20 62 61 73 69 63 73 20 6f 66 20 79 6f 75 72 20 70 75 62 6c 69 63 61 74 69 6f 6e 3a 20 74 69 74 6c 65 2c 20 64 65 73 63 72 69 70 74 69 6f 6e 2c 20 61 6e 64 20 75 70 6c 6f 61 64 20 61 6e 79 20 65 78 69 73 74 69 6e 67 20 6d 61 69 6c 69 6e 67 20 6c 69
                                Data Ascii: mg",{className:P.avatar,size:50,src:h("/img/avatars/yellow.png",50),loading:"lazy"}),e(r.MarketingHeading4,{className:P.size28,weight:"regular"},"Claim a URL and set up the basics of your publication: title, description, and upload any existing mailing li
                                2024-09-11 22:15:51 UTC16384INData Raw: 5f 6d 65 64 69 75 6d 3a 53 2e 77 65 62 2c 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3a 4f 2e 62 75 6c 6c 65 74 69 6e 7d 29 2c 76 69 3d 28 29 3d 3e 65 28 54 2c 6e 75 6c 6c 2c 65 28 6c 74 2c 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 77 61 73 68 22 2c 74 69 74 6c 65 3a 22 4d 6f 76 65 20 79 6f 75 72 20 70 75 62 6c 69 63 61 74 69 6f 6e 20 66 72 6f 6d 20 42 75 6c 6c 65 74 69 6e 20 74 6f 20 53 75 62 73 74 61 63 6b 22 2c 62 6f 64 79 3a 22 49 74 e2 80 99 73 20 65 61 73 79 20 74 6f 20 69 6d 70 6f 72 74 20 79 6f 75 72 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 20 61 6e 64 20 70 6f 73 74 20 61 72 63 68 69 76 65 20 66 72 6f 6d 20 42 75 6c 6c 65 74 69 6e 2e 22 2c 6c 65 66 74 42 61 73 69 73 3a 36 32 30 2c 62 6f 64 79 4d 61 78 57 69 64 74 68 3a 35 30 30 2c 70 72 69 6d
                                Data Ascii: _medium:S.web,utm_campaign:O.bulletin}),vi=()=>e(T,null,e(lt,{backgroundColor:"wash",title:"Move your publication from Bulletin to Substack",body:"Its easy to import your mailing list and post archive from Bulletin.",leftBasis:620,bodyMaxWidth:500,prim
                                2024-09-11 22:15:51 UTC16384INData Raw: 55 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 6f 6e 2e 73 75 62 73 74 61 63 6b 2e 63 6f 6d 2f 70 2f 68 6f 77 2d 6d 79 2d 73 75 62 73 74 61 63 6b 2d 6e 65 77 73 6c 65 74 74 65 72 2d 68 65 6c 70 65 64 22 2c 63 6f 68 6f 72 74 4e 61 6d 65 3a 64 65 7d 29 29 29 29 2c 65 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 69 6e 61 6c 2d 73 65 63 74 69 6f 6e 22 7d 2c 65 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 69 6e 61 6c 2d 73 65 63 74 69 6f 6e 2d 63 6f 6e 74 65 6e 74 22 7d 2c 65 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 69 6e 61 6c 2d 73 65 63 74 69 6f 6e 2d 68 65 61 64 65 72 22 7d 2c 22 4d 6f 76 65 20 79 6f 75 72 20 62 6c 6f 67 20 74 6f 20 53 75 62 73 74 61 63 6b 20 74 6f 64 61 79 2e 22 29 2c 65 28 22 64 69 76 22 2c 7b 63
                                Data Ascii: Url:"https://on.substack.com/p/how-my-substack-newsletter-helped",cohortName:de})))),e("div",{className:"final-section"},e("div",{className:"final-section-content"},e("div",{className:"final-section-header"},"Move your blog to Substack today."),e("div",{c
                                2024-09-11 22:15:51 UTC16384INData Raw: 73 74 61 63 6b 20 61 74 20 62 72 65 61 6b 66 61 73 74 3b 20 73 74 61 72 74 20 62 72 69 6e 67 69 6e 67 20 69 6e 20 72 65 76 65 6e 75 65 20 62 79 20 6c 75 6e 63 68 74 69 6d 65 2e 22 2c 61 63 74 69 6f 6e 3a 7b 74 65 78 74 3a 22 43 72 65 61 74 65 20 79 6f 75 72 20 53 75 62 73 74 61 63 6b 22 2c 62 75 74 74 6f 6e 50 72 6f 70 73 3a 7b 68 72 65 66 3a 54 74 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 7b 52 28 4d 2e 43 4f 48 4f 52 54 5f 50 41 47 45 5f 43 4c 49 43 4b 45 44 2c 7b 63 6f 68 6f 72 74 3a 75 65 2c 6c 69 6e 6b 5f 74 79 70 65 3a 22 63 72 65 61 74 65 20 79 6f 75 72 20 73 75 62 73 74 61 63 6b 22 7d 29 7d 7d 7d 2c 66 65 61 74 75 72 65 73 3a 5b 22 45 64 69 74 6f 72 69 61 6c 20 66 72 65 65 64 6f 6d 22 2c 22 45 61 73 79 20 74 6f 20 73 65 74 20 75 70 22 2c 22 51 75 69
                                Data Ascii: stack at breakfast; start bringing in revenue by lunchtime.",action:{text:"Create your Substack",buttonProps:{href:Tt,onClick:()=>{R(M.COHORT_PAGE_CLICKED,{cohort:ue,link_type:"create your substack"})}}},features:["Editorial freedom","Easy to set up","Qui


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                24192.168.2.104973965.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:51 UTC564OUTGET /bundle/assets/UserBadge-d10c54cf.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:51 UTC717INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 342
                                Connection: close
                                Last-Modified: Thu, 05 Sep 2024 00:04:44 GMT
                                x-amz-expiration: expiry-date="Wed, 05 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 04:23:00 GMT
                                ETag: "dab2573c7af2955f2a8bfa7e08587489"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 c2b4a332b09677da722930ae336c8bfc.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: hR2g36GN0RnP5rK-B961UZyzhQ_uq31vEnQvY55nOcMjna0qHyhH6w==
                                Age: 67252
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:51 UTC342INData Raw: 2e 5f 69 6e 6c 69 6e 65 43 6f 6e 74 61 69 6e 65 72 5f 64 70 36 75 67 5f 31 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 5f 63 6f 6e 74 61 69 6e 65 72 5f 64 70 36 75 67 5f 36 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 5f 63 6f 6e 74 61 69 6e 65 72 5f 64 70 36 75 67 5f 36 20 73 76 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 5f 70 6f 70 6f 76 65 72 5f 64 70 36 75 67 5f 31 35 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 67 2d 65 6c 65 76 61 74 65 64 2d 70 72 69 6d 61 72 79 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73
                                Data Ascii: ._inlineContainer_dp6ug_1{display:inline-block;vertical-align:middle}._container_dp6ug_6{display:flex;align-items:center}._container_dp6ug_6 svg{display:block}._popover_dp6ug_15{background:var(--color-bg-elevated-primary);border-radius:var(--border-radius


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                25192.168.2.104974165.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:51 UTC562OUTGET /bundle/assets/Tooltip-d0af0cf2.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:51 UTC717INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 266
                                Connection: close
                                Last-Modified: Tue, 03 Sep 2024 21:37:37 GMT
                                x-amz-expiration: expiry-date="Mon, 03 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 02:24:08 GMT
                                ETag: "c9938e13d579042a5030137bdc7c5d55"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 6165dcc1fdf84ac65e8204c05709f1ca.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: qUkEpCfCrlk-SHfifaa8szQNMpwkr2GOJ2rOdaEM2Ksgi-YHt_4aSQ==
                                Age: 73050
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:51 UTC266INData Raw: 2e 5f 74 6f 6f 6c 74 69 70 5f 31 6b 61 68 78 5f 31 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 64 61 72 6b 2d 70 72 69 6d 61 72 79 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 67 2d 74 6f 6f 6c 74 69 70 29 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 2d 77 72 61 70 7d 2e 5f 6b 65 79 73 5f 31 6b 61 68 78 5f 37 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 64 61 72 6b 2d 73 65 63 6f 6e 64 61 72 79 29 7d 2e 5f 6b 65 79 5f 31 6b 61 68 78 5f 37 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 64 61 72 6b 2d 64 65 74 61 69 6c 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 64 61 72 6b 2d 62 67 2d 73
                                Data Ascii: ._tooltip_1kahx_1{color:var(--color-dark-primary);background-color:var(--color-bg-tooltip);white-space:pre-wrap}._keys_1kahx_7{color:var(--color-dark-secondary)}._key_1kahx_7{border:1px solid var(--color-dark-detail);background-color:var(--color-dark-bg-s


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                26192.168.2.104974065.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:51 UTC561OUTGET /bundle/assets/Avatar-21e4510c.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:51 UTC718INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 3464
                                Connection: close
                                Last-Modified: Fri, 30 Aug 2024 21:04:46 GMT
                                x-amz-expiration: expiry-date="Thu, 27 Feb 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 02:24:08 GMT
                                ETag: "35f4b66bee2fc42335a9e9fd4a9d9b8d"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 5ab5e654a3dc7079aad7ac64ec697d82.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: DcXBIpupw3s68g0H6Glig03joloFEf06AFqpuAmtRMSfX2ktZMCJhQ==
                                Age: 73050
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:51 UTC3464INData Raw: 2e 5f 66 6f 6f 74 65 72 5f 31 31 79 6d 31 5f 31 2e 5f 66 6f 6f 74 65 72 5f 31 31 79 6d 31 5f 31 2e 5f 66 6f 6f 74 65 72 5f 31 31 79 6d 31 5f 31 7b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 73 69 7a 65 2d 32 34 29 20 30 7d 2e 5f 66 6f 6f 74 65 72 53 65 63 74 69 6f 6e 5f 31 31 79 6d 31 5f 35 7b 70 61 64 64 69 6e 67 3a 30 20 76 61 72 28 2d 2d 73 69 7a 65 2d 32 34 29 7d 2e 5f 64 69 76 69 64 65 72 5f 31 31 79 6d 31 5f 39 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 64 65 66 61 75 6c 74 29 3b 6d 61 72 67 69 6e 3a 76 61 72 28 2d 2d 73 69 7a 65 2d 32 34 29 20 30 7d 2e 5f 6d 65 74 61 5f 31 31 79 6d 31 5f 31 34 20 61 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65
                                Data Ascii: ._footer_11ym1_1._footer_11ym1_1._footer_11ym1_1{padding:var(--size-24) 0}._footerSection_11ym1_5{padding:0 var(--size-24)}._divider_11ym1_9{border-top:var(--border-default);margin:var(--size-24) 0}._meta_11ym1_14 a{color:inherit;text-decoration:underline


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                27192.168.2.104974365.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:51 UTC570OUTGET /bundle/assets/free_email_form-a84f1e43.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:51 UTC718INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 2583
                                Connection: close
                                Last-Modified: Thu, 05 Sep 2024 00:04:44 GMT
                                x-amz-expiration: expiry-date="Wed, 05 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 04:18:36 GMT
                                ETag: "30d40d4e3dab2ad2ba4960cd757a4028"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 c4a2e8b9ec0bdec016055cf127d5dad8.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: xVTBZDK-yg6Sg1p0zk3GIaDMchj080zPZt8zwHrrCo3gv-TUHByOCg==
                                Age: 68019
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:51 UTC2583INData Raw: 2e 5f 63 6f 6e 74 61 69 6e 65 72 5f 31 31 71 35 6d 5f 31 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 38 30 70 78 7d 2e 5f 66 6f 72 6d 5f 31 31 71 35 6d 5f 36 2e 5f 66 6f 72 6d 5f 31 31 71 35 6d 5f 36 2e 5f 66 6f 72 6d 5f 31 31 71 35 6d 5f 36 7b 6d 61 72 67 69 6e 3a 30 7d 2e 5f 73 69 64 65 42 79 53 69 64 65 57 72 61 70 5f 31 31 71 35 6d 5f 31 30 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 72 6f 77 20 6e 6f 77 72 61 70 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6d 61 78 2d 77 69 64 74 68 3a 33 38 30 70 78 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 35 30 70 78 29 7b 2e 5f 73 69 64 65 42 79 53 69 64 65 57 72 61 70 5f 31 31 71
                                Data Ascii: ._container_11q5m_1{width:100%;max-width:380px}._form_11q5m_6._form_11q5m_6._form_11q5m_6{margin:0}._sideBySideWrap_11q5m_10{display:flex;flex-flow:row nowrap;align-items:flex-start;max-width:380px}@media screen and (max-width: 650px){._sideBySideWrap_11q


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                28192.168.2.104974265.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:51 UTC561OUTGET /bundle/assets/Select-1e64850c.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:51 UTC717INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 804
                                Connection: close
                                Last-Modified: Thu, 05 Sep 2024 00:04:44 GMT
                                x-amz-expiration: expiry-date="Wed, 05 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 04:23:00 GMT
                                ETag: "97c7d82272c24884e7bca4a3729814a0"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: 5MONGYnW4SOAIgN3LYK6Lj6Jx21rT4ImXzSSNSp91_4pYx3MAjtjog==
                                Age: 67251
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:51 UTC804INData Raw: 2e 5f 73 65 6c 65 63 74 5f 6a 38 66 39 66 5f 31 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 73 6d 29 3b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 31 70 78 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 75 74 69 6c 69 74 79 2d 64 65 74 61 69 6c 29 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 73 69 7a 65 2d 34 34 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 67 2d 70 72 69 6d 61 72 79 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 76 61 72 28 2d 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 61 73 74 29
                                Data Ascii: ._select_j8f9f_1{position:relative;border-radius:var(--border-radius-sm);border:solid 1px var(--color-utility-detail);box-sizing:border-box;height:var(--size-44);background-color:var(--color-bg-primary);transition:border-color var(--animation-timing-fast)


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                29192.168.2.104974465.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:51 UTC561OUTGET /bundle/assets/sortBy-fe5c4c56.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:51 UTC718INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 3408
                                Connection: close
                                Last-Modified: Thu, 05 Sep 2024 00:04:44 GMT
                                x-amz-expiration: expiry-date="Wed, 05 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 04:23:00 GMT
                                ETag: "03590ed6a4218c364f5577c7b904bee8"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 28ccbefb54459137bb0b0d946fd75e48.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: NXpZyinIrq35LEkT5TPZb1OV_0wxd2aIYdJazOAl5XeFq_iGOT3NLw==
                                Age: 67251
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:51 UTC3408INData Raw: 2e 5f 63 6f 6e 74 61 69 6e 65 72 5f 6a 74 70 33 38 5f 31 7b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 76 61 72 28 2d 2d 61 6e 69 6d 61 74 65 2d 68 6f 76 65 72 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 67 2d 70 72 69 6d 61 72 79 29 7d 2e 5f 63 6f 6e 74 61 69 6e 65 72 5f 6a 74 70 33 38 5f 31 20 69 6e 70 75 74 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6f 70 61 63 69 74 79 3a 30 3b 6d 61 72 67 69 6e 3a 30 7d 2e 5f 63 6f 6e 74 61 69 6e 65 72 5f 6a 74 70 33 38 5f 31 20 69 6e 70 75 74 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 7b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 66 6f 63 75 73 29 3b 62 6f 78
                                Data Ascii: ._container_jtp38_1{flex-shrink:0;transition:var(--animate-hover);background-color:var(--color-bg-primary)}._container_jtp38_1 input{cursor:pointer;position:absolute;opacity:0;margin:0}._container_jtp38_1 input:focus-visible{border:var(--border-focus);box


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                30192.168.2.104974565.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:52 UTC569OUTGET /bundle/assets/homepage_hooks-1b33585e.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:52 UTC718INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 7061
                                Connection: close
                                Last-Modified: Tue, 03 Sep 2024 21:37:37 GMT
                                x-amz-expiration: expiry-date="Mon, 03 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 00:42:11 GMT
                                ETag: "2813b9afaedb731622297e5bbfcea8d7"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 28ccbefb54459137bb0b0d946fd75e48.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: A7lZLMAE-yqVeqb5EwERgNXTzAMQ6DQjV1iYFVbZw1tFrT1T7do6mw==
                                Age: 79360
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:52 UTC6396INData Raw: 2e 5f 72 61 6e 67 65 2d 73 6c 69 64 65 72 5f 31 6b 33 33 36 5f 31 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 35 30 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 32 30 70 78 7d 2e 5f 72 61 6e 67 65 2d 73 6c 69 64 65 72 5f 5f 72 61 69 6c 5f 31 6b 33 33 36 5f 38 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 64 64 64 3b 74 6f 70 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 72 61 64 69 75 73 2d 72 61 64 69 75 73 2d 66 75 6c 6c 2c 20 39 39 39 70 78 29 7d 2e 5f 72 61 6e 67 65 2d
                                Data Ascii: ._range-slider_1k336_1{position:relative;min-width:150px;width:100%;height:20px}._range-slider__rail_1k336_8{position:absolute;width:100%;height:4px;background:#ddd;top:50%;transform:translateY(-50%);border-radius:var(--radius-radius-full, 999px)}._range-
                                2024-09-11 22:15:52 UTC665INData Raw: 5f 32 30 7b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 31 70 78 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 75 74 69 6c 69 74 79 2d 64 65 74 61 69 6c 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 73 6d 29 7d 2e 5f 6d 6f 64 61 6c 57 72 61 70 5f 63 61 63 30 72 5f 32 35 7b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 20 31 72 65 6d 20 31 2e 35 72 65 6d 7d 2e 5f 73 65 6c 65 63 74 5f 63 61 63 30 72 5f 32 39 7b 68 65 69 67 68 74 3a 34 30 70 78 7d 2e 5f 73 68 69 6d 6d 65 72 5f 31 36 33 68 67 5f 31 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 32 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 66 6f 72 77 61 72 64 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d
                                Data Ascii: _20{border:solid 1px var(--color-utility-detail);border-radius:var(--border-radius-sm)}._modalWrap_cac0r_25{padding:.5rem 1rem 1.5rem}._select_cac0r_29{height:40px}._shimmer_163hg_1{animation-duration:2.2s;animation-fill-mode:forwards;animation-iteration-


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                31192.168.2.104974865.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:52 UTC563OUTGET /bundle/assets/Progress-82b250a1.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:52 UTC718INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 1721
                                Connection: close
                                Last-Modified: Tue, 03 Sep 2024 17:22:15 GMT
                                x-amz-expiration: expiry-date="Mon, 03 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 04:23:00 GMT
                                ETag: "ab0056a95d7297bb6a812725f6b0af55"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 b3dc72c60418e8887de31f772538f118.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: Xtk4wep2jXuP3CsaXoLdu8mFhxPVk2POp58mQ_MImWoRcquI_nyT6g==
                                Age: 67252
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:52 UTC1721INData Raw: 2e 5f 73 70 69 6e 6e 65 72 5f 31 76 31 68 65 5f 31 2c 2e 5f 72 61 64 69 61 6c 50 72 6f 67 72 65 73 73 5f 31 76 31 68 65 5f 32 7b 2d 2d 73 69 7a 65 3a 20 32 34 70 78 3b 2d 2d 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20 32 70 78 3b 2d 2d 68 61 6c 66 2d 73 69 7a 65 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 73 69 7a 65 29 20 2f 20 32 29 3b 2d 2d 72 61 64 69 75 73 3a 20 63 61 6c 63 28 28 76 61 72 28 2d 2d 73 69 7a 65 29 20 2d 20 76 61 72 28 2d 2d 73 74 72 6f 6b 65 2d 77 69 64 74 68 29 29 20 2f 20 32 29 3b 2d 2d 63 69 72 63 75 6d 66 65 72 65 6e 63 65 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 72 61 64 69 75 73 29 20 2a 20 70 69 20 2a 20 32 29 3b 2d 2d 66 67 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 67 2d 73 65 63 6f 6e 64 61 72 79 29 3b 2d 2d 62 67
                                Data Ascii: ._spinner_1v1he_1,._radialProgress_1v1he_2{--size: 24px;--stroke-width: 2px;--half-size: calc(var(--size) / 2);--radius: calc((var(--size) - var(--stroke-width)) / 2);--circumference: calc(var(--radius) * pi * 2);--fg-color: var(--color-fg-secondary);--bg


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                32192.168.2.104974765.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:52 UTC561OUTGET /bundle/assets/common-cf92f429.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:52 UTC717INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 204
                                Connection: close
                                Last-Modified: Sat, 07 Sep 2024 01:32:09 GMT
                                x-amz-expiration: expiry-date="Fri, 07 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 03:40:55 GMT
                                ETag: "e0259f24db8b56ea2e6ea332f9dc569e"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 715791ebe4663055c84208b8a58b2b80.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: a0QDbiX9yUFar3HhmnFjrKz80Xq86npFmHaG8SQyqjz-M1gSqgCI2A==
                                Age: 66898
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:52 UTC204INData Raw: 2e 5f 68 69 67 68 6c 69 67 68 74 5f 6b 61 66 69 38 5f 31 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 67 2d 73 65 63 6f 6e 64 61 72 79 29 7d 40 6d 65 64 69 61 20 28 68 6f 76 65 72 3a 20 68 6f 76 65 72 29 7b 2e 5f 6c 69 6e 6b 52 6f 77 5f 6b 61 66 69 38 5f 35 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 67 2d 73 65 63 6f 6e 64 61 72 79 29 7d 7d 2e 5f 6c 69 6e 6b 52 6f 77 5f 6b 61 66 69 38 5f 35 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 76 61 72 28 2d 2d 61 6e 69 6d 61 74 65 2d 68 6f 76 65 72 29 7d 0a
                                Data Ascii: ._highlight_kafi8_1{background-color:var(--color-bg-secondary)}@media (hover: hover){._linkRow_kafi8_5:hover{background-color:var(--color-bg-secondary)}}._linkRow_kafi8_5{transition:var(--animate-hover)}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                33192.168.2.104974665.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:52 UTC561OUTGET /bundle/assets/Switch-6bb7e637.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:52 UTC718INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 1990
                                Connection: close
                                Last-Modified: Fri, 30 Aug 2024 21:04:46 GMT
                                x-amz-expiration: expiry-date="Thu, 27 Feb 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 04:23:00 GMT
                                ETag: "92fe43988f0b8811f7678accadf34174"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 4162b603e4967e54c2386fa354705d6e.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: _RqdkYtbZ3QyYVWdfEoyS4vUXYTphudQF7U1v5ipioGpjt322C6Mig==
                                Age: 67252
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:52 UTC1990INData Raw: 2e 5f 73 77 69 74 63 68 5f 31 79 70 6b 79 5f 31 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 66 75 6c 6c 29 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 76 61 72 28 2d 2d 61 6e 69 6d 61 74 65 2d 68 6f 76 65 72 29 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 77 69 64 74 68 3a 76 61 72 28 2d 2d 73 77 69 74 63
                                Data Ascii: ._switch_1ypky_1{position:relative;display:flex;box-sizing:content-box;flex:0 0 auto;cursor:pointer;border-radius:var(--border-radius-full);border:none;transition:var(--animate-hover);align-items:center;overflow:hidden;padding:0;margin:0;width:var(--switc


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                34192.168.2.104974965.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:52 UTC572OUTGET /bundle/assets/edit_profile_page-7ecf3d35.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:52 UTC718INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 3210
                                Connection: close
                                Last-Modified: Sat, 07 Sep 2024 01:32:09 GMT
                                x-amz-expiration: expiry-date="Fri, 07 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 21:30:23 GMT
                                ETag: "b8ff941d20d05977329c0b92ec451007"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 cc763905c39a59494c951c09271b0422.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: 6iEnv-k9QWBZbw-oZAatHsi2u9Hyt73ggD5Qdxa36LNcrQXrIHZ5Mg==
                                Age: 56206
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:52 UTC3198INData Raw: 2e 5f 72 69 67 68 74 5f 31 62 32 36 62 5f 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 5f 6c 69 76 65 55 70 64 61 74 69 6e 67 49 6e 70 75 74 5f 31 62 32 36 62 5f 36 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 3b 67 61 70 3a 31 32 70 78 3b 77 69 64 74 68 3a 32 30 30 70 78 3b 68 65 69 67 68 74 3a 34 38 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 30 65 30 65 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61
                                Data Ascii: ._right_1b26b_1{margin-left:auto;margin-right:0}._liveUpdatingInput_1b26b_6{box-sizing:border-box;display:flex;flex-direction:row;align-items:center;padding:12px;gap:12px;width:200px;height:48px;background:#ffffff;border:1px solid #e0e0e0;border-radius:va
                                2024-09-11 22:15:52 UTC12INData Raw: 6f 72 3a 70 6f 69 6e 74 65 72 7d 0a
                                Data Ascii: or:pointer}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                35192.168.2.104975065.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:52 UTC565OUTGET /bundle/assets/IntroPopup-a01e8e94.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:52 UTC718INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 5621
                                Connection: close
                                Last-Modified: Tue, 03 Sep 2024 21:37:37 GMT
                                x-amz-expiration: expiry-date="Mon, 03 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 02:13:16 GMT
                                ETag: "9ce42f2e979401cfd9cb3eb5a34201cc"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 547a50460a0cda7ae3dafb1c0b6d0e1a.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: ZEVKirnTuinyFsSEkZhw4EAgsclK-js6epWdhd74Q69gVY2vTAD8yw==
                                Age: 74316
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:52 UTC5621INData Raw: 2e 5f 63 6f 76 65 72 54 68 65 6d 65 5f 31 70 66 72 66 5f 31 7b 2d 2d 63 6f 6c 6f 72 2d 66 67 2d 74 65 72 74 69 61 72 79 3a 20 76 61 72 28 2d 2d 63 6f 76 65 72 5f 70 72 69 6e 74 5f 74 65 72 74 69 61 72 79 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 2d 66 67 2d 74 65 72 74 69 61 72 79 29 29 7d 2e 5f 63 6c 6f 73 65 57 65 6c 63 6f 6d 65 4d 6f 64 61 6c 5f 31 6f 31 6d 69 5f 31 2e 5f 63 6c 6f 73 65 57 65 6c 63 6f 6d 65 4d 6f 64 61 6c 5f 31 6f 31 6d 69 5f 31 2e 5f 63 6c 6f 73 65 57 65 6c 63 6f 6d 65 4d 6f 64 61 6c 5f 31 6f 31 6d 69 5f 31 2e 5f 63 6c 6f 73 65 57 65 6c 63 6f 6d 65 4d 6f 64 61 6c 5f 31 6f 31 6d 69 5f 31 7b 66 69 6c 6c 3a 23 35 33 34 38 34 62 3b 73 74 72 6f 6b 65 3a 23 35 33 34 38 34 62 3b 70 61 64 64 69 6e 67 3a 30 3b 68 65 69 67 68 74
                                Data Ascii: ._coverTheme_1pfrf_1{--color-fg-tertiary: var(--cover_print_tertiary, var(--color-light-fg-tertiary))}._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1._closeWelcomeModal_1o1mi_1{fill:#53484b;stroke:#53484b;padding:0;height


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                36192.168.2.104975165.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:53 UTC566OUTGET /bundle/assets/AlertDialog-9ade601d.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:53 UTC718INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 2080
                                Connection: close
                                Last-Modified: Thu, 05 Sep 2024 00:04:44 GMT
                                x-amz-expiration: expiry-date="Wed, 05 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 02:24:08 GMT
                                ETag: "f40b1505be0fcb7dda794bf35516c896"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 95e0c26862caa0a0aa5e9580919524f8.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: bAexb2cFAwd-lBg46ZrLr86IqkklAlgJvwjFnE9UPVbUEx9X8YHkag==
                                Age: 73051
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:53 UTC2080INData Raw: 2e 5f 70 6c 61 79 42 75 74 74 6f 6e 5f 77 78 77 67 67 5f 31 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 66 75 6c 6c 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 76 61 72 28 2d 2d 61 6e 69 6d 61 74 65 2d 68 6f 76 65 72 29 7d 2e 5f 70 6c 61 79 42 75 74 74 6f 6e 5f 77 78 77 67 67 5f 31 3a 68 6f 76 65 72 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 30 35 29 7d 2e 5f 70 6c 61 79 42 75 74 74 6f 6e 49 63 6f 6e 5f 77 78 77 67 67 5f 31 31 2c 2e 5f 76 69 64 65 6f 49 63 6f 6e 5f 77 78 77 67 67 5f 31 32 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 2e 5f 70 6c 61 79 42 75 74 74 6f 6e 49 63 6f 6e
                                Data Ascii: ._playButton_wxwgg_1{cursor:pointer;border-radius:var(--border-radius-full);transition:var(--animate-hover)}._playButton_wxwgg_1:hover{transform:scale(1.05)}._playButtonIcon_wxwgg_11,._videoIcon_wxwgg_12{position:relative;overflow:visible}._playButtonIcon


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                37192.168.2.104975265.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:53 UTC559OUTGET /bundle/assets/uniq-b886ec82.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:53 UTC718INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 3815
                                Connection: close
                                Last-Modified: Fri, 30 Aug 2024 21:04:46 GMT
                                x-amz-expiration: expiry-date="Thu, 27 Feb 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 02:24:08 GMT
                                ETag: "5a0f233f15164449e849251188fac104"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 9570c3a1725c20e6faed117bbb74223a.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: MFzjlh31ViNR3eHDO58yJ5li7WrFNKZG2-7DeWO5EHQTBsNb6KX_xg==
                                Age: 73051
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:53 UTC3815INData Raw: 2e 5f 69 6e 70 75 74 5f 37 37 77 6f 69 5f 31 7b 66 6c 65 78 3a 31 20 31 20 31 70 78 7d 2e 5f 74 65 78 74 61 72 65 61 5f 37 37 77 6f 69 5f 35 7b 72 65 73 69 7a 65 3a 76 65 72 74 69 63 61 6c 7d 2e 5f 69 6e 70 75 74 5f 37 37 77 6f 69 5f 31 2c 2e 5f 74 65 78 74 61 72 65 61 5f 37 37 77 6f 69 5f 35 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 67 2d 70 72 69 6d 61 72 79 29 3b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 73 69 7a 65 2d 31 32 29 20 76 61 72 28 2d 2d 73 69 7a 65 2d 31 36 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 2d 74 65 78 74 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 31 35 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74
                                Data Ascii: ._input_77woi_1{flex:1 1 1px}._textarea_77woi_5{resize:vertical}._input_77woi_1,._textarea_77woi_5{background-color:var(--color-bg-primary);padding:var(--size-12) var(--size-16);font-family:var(--font-family-text);font-size:var(--font-size-15);font-weight


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                38192.168.2.104975365.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:53 UTC569OUTGET /bundle/assets/user_indicator-e7037a0a.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:53 UTC717INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 916
                                Connection: close
                                Last-Modified: Thu, 05 Sep 2024 00:04:44 GMT
                                x-amz-expiration: expiry-date="Wed, 05 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 04:23:00 GMT
                                ETag: "406750e546672ce43b40c9e7b8c509de"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 cc763905c39a59494c951c09271b0422.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: nE5OOb88JCRfqapxVtmfoQfWKHJFOOvZu4DgBXweXAAuqMHZmrWqew==
                                Age: 67253
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:53 UTC916INData Raw: 2e 5f 62 61 64 67 65 5f 64 75 35 67 74 5f 31 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 61 63 63 65 6e 74 2d 74 68 65 6d 65 64 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 61 63 63 65 6e 74 2d 69 6e 76 65 72 73 65 2d 74 68 65 6d 65 64 29 3b 70 61 64 64 69 6e 67 3a 30 20 76 61 72 28 2d 2d 73 69 7a 65 2d 36 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 67 2d 70 72 69 6d 61 72 79 29 20 30 20 30 20 30 20 33 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 76 61 72 28 2d 2d 73 69 7a 65 2d 32 30 29 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 73 69 7a 65 2d 32 30 29 3b 6d 61 78 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 73 69 7a 65 2d 32 30 29 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72
                                Data Ascii: ._badge_du5gt_1{background:var(--color-accent-themed);color:var(--color-accent-inverse-themed);padding:0 var(--size-6);box-shadow:var(--color-bg-primary) 0 0 0 3px;min-width:var(--size-20);min-height:var(--size-20);max-height:var(--size-20);box-sizing:bor


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                39192.168.2.104975565.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:53 UTC560OUTGET /bundle/assets/Radio-736388f9.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:53 UTC718INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 1441
                                Connection: close
                                Last-Modified: Fri, 30 Aug 2024 21:04:46 GMT
                                x-amz-expiration: expiry-date="Thu, 27 Feb 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 02:24:08 GMT
                                ETag: "6906fd093cc9e3991a122a9a8ad49875"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 35a6ad9a7597ea2f4dacbdb5dc66a66c.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: ki5RYRsV6CGXhMeO8dzN8S8_scc-KFz266LjrTnTWj9wmUZkzdYnAA==
                                Age: 73051
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:53 UTC1441INData Raw: 2e 5f 63 6f 6e 74 61 69 6e 65 72 5f 31 31 73 32 70 5f 31 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 67 2d 70 72 69 6d 61 72 79 29 3b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 64 65 66 61 75 6c 74 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 76 61 72 28 2d 2d 61 6e 69 6d 61 74 65 2d 68 6f 76 65 72 29 7d 2e 5f 63 6f 6e 74 61 69 6e 65 72 5f 31 31 73 32 70 5f 31 2e 5f 65 6e 61 62 6c 65 64 5f 31 31 73 32 70 5f 36 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 5f 63 6f 6e 74 61 69 6e 65 72 5f 31 31 73 32 70 5f 31 2e 5f 65 6e 61 62 6c 65 64 5f 31 31 73 32 70 5f 36 2e 5f 63 68 65 63 6b 65 64 5f 31 31 73 32 70 5f 31 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c
                                Data Ascii: ._container_11s2p_1{background-color:var(--color-bg-primary);border:var(--border-default);transition:var(--animate-hover)}._container_11s2p_1._enabled_11s2p_6{cursor:pointer}._container_11s2p_1._enabled_11s2p_6._checked_11s2p_10{background-color:var(--col


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                40192.168.2.104975465.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:53 UTC565OUTGET /bundle/assets/ImportPage-348ec79b.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:53 UTC718INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 2293
                                Connection: close
                                Last-Modified: Tue, 10 Sep 2024 12:22:33 GMT
                                x-amz-expiration: expiry-date="Mon, 10 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 16:35:47 GMT
                                ETag: "3eae97f132b13876a97f5a83ba2510e8"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 7e513424eee237ee26467e8fd5656ec0.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: FsYonKBcc7sCwPQc_LndNLa8qSEq-L_Vio33svQAPPQRE2ixH38A_g==
                                Age: 20407
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:53 UTC2293INData Raw: 2e 5f 6e 65 77 54 61 67 5f 31 6a 69 74 6e 5f 31 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 70 72 69 6e 74 5f 70 6f 70 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 72 69 6e 74 5f 6f 6e 5f 70 6f 70 29 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 3a 32 70 78 20 36 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 73 6d 29 7d 2e 5f 6c 6f 67 6f 5f 77 72 31 32 6e 5f 31 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 73 69 7a 65 2d 39 36 29 3b 77 69 64 74 68 3a 76 61 72 28 2d 2d 73 69 7a 65 2d 39 36 29 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 5f 77 6f 72 64 6d 61 72 6b 5f 77 72 31 32 6e 5f 38 2c 2e 5f 77 65 6c
                                Data Ascii: ._newTag_1jitn_1{background:var(--print_pop);color:var(--print_on_pop)!important;padding:2px 6px;border-radius:var(--border-radius-sm)}._logo_wr12n_1{box-sizing:border-box;height:var(--size-96);width:var(--size-96);overflow:hidden}._wordmark_wr12n_8,._wel


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                41192.168.2.104975665.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:53 UTC580OUTGET /bundle/assets/ChooseGeneratedImageModal-13151c16.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:53 UTC717INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 820
                                Connection: close
                                Last-Modified: Sat, 07 Sep 2024 01:32:09 GMT
                                x-amz-expiration: expiry-date="Fri, 07 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 16:35:47 GMT
                                ETag: "a405fb49052fbcbab5dc07643d0d76f5"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 58b39782bf40f627ace295c1c6f59840.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: _cG-jDsSS265vaWjAWXkpmanj-N9F1blKe7L8Lw9iY3Ghm2-4z1vyA==
                                Age: 20407
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:53 UTC820INData Raw: 2e 5f 73 65 61 72 63 68 5f 74 67 62 71 64 5f 31 7b 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 5f 70 72 65 73 65 74 52 6f 77 5f 74 67 62 71 64 5f 35 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 73 63 72 6f 6c 6c 7d 2e 5f 70 72 65 73 65 74 52 6f 77 43 6f 6e 74 61 69 6e 65 72 5f 74 67 62 71 64 5f 39 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 5f 66 61 64 65 5f 74 67 62 71 64 5f 31 33 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 36 34 70 78 3b 72 69 67 68 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 6c 65 66 74 2c 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 67 2d 70 72 69 6d 61 72 79 29 2c 72 67 62 28 76 61 72 28
                                Data Ascii: ._search_tgbqd_1{width:100%!important}._presetRow_tgbqd_5{overflow-x:scroll}._presetRowContainer_tgbqd_9{position:relative}._fade_tgbqd_13{position:absolute;height:100%;width:64px;right:0;background:linear-gradient(to left,var(--color-bg-primary),rgb(var(


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                42192.168.2.104975765.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:54 UTC562OUTGET /bundle/assets/BetaTag-0a69b097.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:54 UTC717INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 107
                                Connection: close
                                Last-Modified: Sat, 07 Sep 2024 01:32:09 GMT
                                x-amz-expiration: expiry-date="Fri, 07 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 21:30:25 GMT
                                ETag: "1932d5242ecf21ab71ac20df4e3e06c9"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 1c5b98f7bd5001d6fe1040daa237afc6.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: ExHv0kCPEEepuThE1EmPG8-4YAOuS_iY1Y9-FL7mKh4jzSZsSrhP7Q==
                                Age: 57609
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:54 UTC107INData Raw: 2e 5f 62 65 74 61 54 61 67 5f 61 72 30 65 66 5f 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 67 2d 70 72 69 6d 61 72 79 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 67 2d 70 72 69 6d 61 72 79 29 7d 0a
                                Data Ascii: ._betaTag_ar0ef_1{margin-left:10px;color:var(--color-bg-primary);background-color:var(--color-fg-primary)}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                43192.168.2.104975865.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:54 UTC565OUTGET /bundle/assets/FilePicker-011ef325.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:54 UTC717INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 798
                                Connection: close
                                Last-Modified: Fri, 30 Aug 2024 21:04:46 GMT
                                x-amz-expiration: expiry-date="Thu, 27 Feb 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 02:24:08 GMT
                                ETag: "faec537c624bebbba07d73da681c43f9"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 df7c0ba7857d5300ae11e7566c926f16.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: W-0hSdn8TN1ihiSR28kJGZzwBAwv4UPuw7GYhuLpiHLbKve_RjV_8A==
                                Age: 72603
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:54 UTC798INData Raw: 2e 5f 64 72 61 67 41 72 65 61 5f 76 62 61 67 33 5f 31 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 30 30 70 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 6f 72 64 65 72 3a 31 70 78 20 64 61 73 68 65 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 75 74 69 6c 69 74 79 2d 64 65 74 61 69 6c 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 6d 64 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 66 61
                                Data Ascii: ._dragArea_vbag3_1{cursor:pointer;display:flex;min-height:300px;flex-direction:column;align-items:center;justify-content:center;text-align:center;border:1px dashed var(--color-utility-detail);border-radius:var(--border-radius-md);font-family:var(--font-fa


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                44192.168.2.104975965.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:54 UTC569OUTGET /bundle/assets/recentSurfaces-fa9efc75.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:54 UTC716INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 59
                                Connection: close
                                Last-Modified: Mon, 09 Sep 2024 22:47:25 GMT
                                x-amz-expiration: expiry-date="Sun, 09 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 02:24:08 GMT
                                ETag: "1e238161932bc2956bb4acdca2b77804"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 a383f82b5d4e98bbd66535c2c4b20c9e.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: Zoj4K1jGUzdM0kcItlKhYibp8H-0zAb1fAl7LuAdLJfcJkiuNdFLEA==
                                Age: 73052
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:54 UTC59INData Raw: 2e 5f 76 69 73 69 74 65 64 53 75 72 66 61 63 65 73 49 46 72 61 6d 65 5f 72 39 33 63 31 5f 31 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 0a
                                Data Ascii: ._visitedSurfacesIFrame_r93c1_1{display:block;border:none}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                45192.168.2.104976065.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:54 UTC572OUTGET /bundle/assets/ProfileSetupToast-b1d1db47.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:54 UTC716INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 35
                                Connection: close
                                Last-Modified: Thu, 05 Sep 2024 00:04:44 GMT
                                x-amz-expiration: expiry-date="Wed, 05 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 04:23:00 GMT
                                ETag: "b90ab8609900673ad3c9cc43db2e7a34"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 a383f82b5d4e98bbd66535c2c4b20c9e.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: YXBhk_QtHUujphVf_lPsFQqBbxdWxZF_YT2ZXdA6ongMCcX3Ynie3w==
                                Age: 67254
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:54 UTC35INData Raw: 2e 5f 77 72 61 70 70 65 72 5f 72 61 76 66 38 5f 31 7b 6d 61 78 2d 77 69 64 74 68 3a 34 34 30 70 78 7d 0a
                                Data Ascii: ._wrapper_ravf8_1{max-width:440px}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                46192.168.2.104976165.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:54 UTC560OUTGET /bundle/assets/Badge-e8352043.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:54 UTC718INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 1727
                                Connection: close
                                Last-Modified: Mon, 09 Sep 2024 22:47:25 GMT
                                x-amz-expiration: expiry-date="Sun, 09 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 21:30:25 GMT
                                ETag: "1b58afd71119d27110ceccf3574e70f5"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 98997c223299d9efd138e7fb9a08a072.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: phAINzhoEOtFa_5YjM6sWhhBmj9NIFJDIZ0g13tRbkTLm0e1GXkBSA==
                                Age: 35159
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:54 UTC1727INData Raw: 2e 5f 64 69 73 63 6c 61 69 6d 65 72 42 61 63 6b 67 72 6f 75 6e 64 5f 31 76 34 69 78 5f 31 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 6f 74 74 6f 6d 3a 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 2e 32 35 72 65 6d 3b 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 32 35 72 65 6d 3b 7a 2d 69 6e 64 65 78 3a 35 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 5f 64 69 73 63 6c 61 69 6d 65 72 42 61 63 6b 67 72 6f 75 6e 64 5f 31 76 34 69 78 5f 31 3a 68 6f 76 65 72 7b 73 63 61 6c 65 3a 31 31 30 25 7d 2e 5f 64 69 73 63 6c 61 69 6d 65 72 49 6e 6e 65 72 5f 31 76 34 69 78 5f 31 35 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a
                                Data Ascii: ._disclaimerBackground_1v4ix_1{position:fixed;bottom:0;padding-bottom:1.25rem;right:0;padding-right:1.25rem;z-index:50;display:block}._disclaimerBackground_1v4ix_1:hover{scale:110%}._disclaimerInner_1v4ix_15{overflow:hidden;max-height:100vh;border-radius:


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                47192.168.2.104976265.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:54 UTC568OUTGET /bundle/assets/overflow_menu-db9a534e.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:54 UTC717INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 366
                                Connection: close
                                Last-Modified: Tue, 03 Sep 2024 21:37:37 GMT
                                x-amz-expiration: expiry-date="Mon, 03 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 04:23:00 GMT
                                ETag: "4de74fc2ca8320d3bd616559cef17367"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 95e0c26862caa0a0aa5e9580919524f8.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: DIz7ppDlFOw4LipInpJfQTx8X0z3v0tWx3jzXC7EuvQCPBY4g9F_ew==
                                Age: 66545
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:54 UTC366INData Raw: 2e 5f 73 75 62 4d 65 6e 75 54 72 69 67 67 65 72 5f 31 66 79 68 38 5f 31 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 5f 73 75 62 4d 65 6e 75 49 74 65 6d 5f 31 66 79 68 38 5f 36 2e 5f 73 75 62 4d 65 6e 75 49 74 65 6d 5f 31 66 79 68 38 5f 36 2e 5f 73 75 62 4d 65 6e 75 49 74 65 6d 5f 31 66 79 68 38 5f 36 2e 5f 73 75 62 4d 65 6e 75 49 74 65 6d 5f 31 66 79 68 38 5f 36 2e 5f 73 75 62 4d 65 6e 75 49 74 65 6d 5f 31 66 79 68 38 5f 36 2e 5f 73 75 62 4d 65 6e 75 49 74 65 6d 5f 31 66 79 68 38 5f 36 2e 5f 64 69 73 61 62 6c 65 64 5f 31 66 79 68 38 5f 36 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 5f 73 75 62 4d 65 6e 75 49 74 65 6d 5f 31 66 79 68 38 5f 36 2e 5f 64 69 73 61 62 6c 65 64 5f 31 66 79 68 38 5f 36 20 64 69 76 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28
                                Data Ascii: ._subMenuTrigger_1fyh8_1{cursor:pointer}._subMenuItem_1fyh8_6._subMenuItem_1fyh8_6._subMenuItem_1fyh8_6._subMenuItem_1fyh8_6._subMenuItem_1fyh8_6._subMenuItem_1fyh8_6._disabled_1fyh8_6{opacity:1}._subMenuItem_1fyh8_6._disabled_1fyh8_6 div{font-weight:var(


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                48192.168.2.104976365.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:55 UTC574OUTGET /bundle/assets/CookieConsentFooter-0d9aca19.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:55 UTC717INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 599
                                Connection: close
                                Last-Modified: Thu, 05 Sep 2024 00:04:44 GMT
                                x-amz-expiration: expiry-date="Wed, 05 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 02:24:08 GMT
                                ETag: "19e8108beffa3e49bd2ff37347740804"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 a618edcb8ddcdae59a3a61a6c82ff54c.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: OAkQNcM7xzkcSIvKo6FbhoTpa9Bbq29XYXmznyAJ08iBlNLheEbNcg==
                                Age: 73053
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:55 UTC599INData Raw: 2e 5f 72 6f 77 42 6f 72 64 65 72 42 6f 74 74 6f 6d 5f 31 6b 6c 68 65 5f 31 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 64 65 66 61 75 6c 74 29 7d 2e 5f 74 61 62 6c 65 5f 31 6b 6c 68 65 5f 35 7b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 3b 6f 76 65 72 66 6c 6f 77 3a 73 63 72 6f 6c 6c 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 7d 2e 5f 6d 6f 64 61 6c 5f 31 6b 6c 68 65 5f 31 32 7b 6d 61 78 2d 77 69 64 74 68 3a 35 30 76 77 3b 68 65 69 67 68 74 3a 36 30 76 68 3b 77 69 64 74 68 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 21 69 6d 70 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36
                                Data Ascii: ._rowBorderBottom_1klhe_1{border-bottom:var(--border-default)}._table_1klhe_5{border-collapse:collapse;overflow:scroll;max-height:100%;flex-grow:1}._modal_1klhe_12{max-width:50vw;height:60vh;width:auto!important;display:flex!important}@media (max-width: 6


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                49192.168.2.104976465.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:55 UTC561OUTGET /bundle/assets/TabBar-7430851f.css HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:55 UTC718INHTTP/1.1 200 OK
                                Content-Type: text/css
                                Content-Length: 1373
                                Connection: close
                                Last-Modified: Thu, 05 Sep 2024 00:04:44 GMT
                                x-amz-expiration: expiry-date="Wed, 05 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 04:23:00 GMT
                                ETag: "7d6d6564c9a6c392f940cd94f1b032ee"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 95e0c26862caa0a0aa5e9580919524f8.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: turMmX9mmWO7KAvPyClhY-AF2uv0bajm-PED27ad3exAmchA88JgKQ==
                                Age: 67254
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:55 UTC1373INData Raw: 2e 5f 74 61 62 73 5f 31 35 79 30 67 5f 31 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 5f 74 61 62 73 5f 31 35 79 30 67 5f 31 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 75 74 69 6c 69 74 79 2d 64 65 74 61 69 6c 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 5f 74 61 62 5f 31 35 79 30 67 5f 31 7b 66 6c 65 78 3a 31 20 31 20 31 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a
                                Data Ascii: ._tabs_15y0g_1{position:relative}._tabs_15y0g_1:after{content:"";position:absolute;background-color:var(--color-utility-detail);height:1px;left:0;right:0;bottom:0;z-index:1}._tab_15y0g_1{flex:1 1 1px;box-sizing:border-box;display:flex;align-items:center;j


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                50192.168.2.104976618.239.49.1934433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:56 UTC551OUTGET /us1/v5/datadog-rum.js HTTP/1.1
                                Host: www.datadoghq-browser-agent.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://link.sbstck.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:56 UTC597INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 165028
                                Connection: close
                                Last-Modified: Thu, 05 Sep 2024 11:25:22 GMT
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 22:15:55 GMT
                                Cache-Control: max-age=14400, s-maxage=60
                                ETag: "45751326df535e190d7ea0af44dfd141"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 d2ed865b959a3c3010f1d4b906b56eb4.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: AMS58-P3
                                X-Amz-Cf-Id: vFnDTGZwRB8Rnnaj5vAQNKSma2n7YHla5qxVpbW435K8OZZEPwSQqg==
                                Age: 2
                                Timing-Allow-Origin: *
                                2024-09-11 22:15:56 UTC15787INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 6c 6f 67 3a 22 6c 6f 67 22 2c 64 65 62 75 67 3a 22 64 65 62 75 67 22 2c 69 6e 66 6f 3a 22 69 6e 66 6f 22 2c 77 61 72 6e 3a 22 77 61 72 6e 22 2c 65 72 72 6f 72 3a 22 65 72 72 6f 72 22 7d 2c 65 3d 63 6f 6e 73 6f 6c 65 2c 6e 3d 7b 7d 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 5b 74 5d 3d 65 5b 74 5d 7d 29 29 3b 76 61 72 20 72 3d 22 44 61 74 61 64 6f 67 20 42 72 6f 77 73 65 72 20 53 44 4b 3a 22 2c 69 3d 7b 64 65 62 75 67 3a 6e 2e 64 65 62 75 67 2e 62 69 6e 64 28 65 2c 72 29 2c 6c 6f 67 3a 6e 2e 6c 6f 67 2e 62 69 6e 64 28 65 2c 72 29 2c 69 6e 66 6f 3a 6e 2e 69 6e 66 6f 2e 62 69 6e 64 28 65 2c 72
                                Data Ascii: !function(){"use strict";var t={log:"log",debug:"debug",info:"info",warn:"warn",error:"error"},e=console,n={};Object.keys(t).forEach((function(t){n[t]=e[t]}));var r="Datadog Browser SDK:",i={debug:n.debug.bind(e,r),log:n.log.bind(e,r),info:n.info.bind(e,r
                                2024-09-11 22:15:56 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 58 28 7b 74 79 70 65 3a 22 74 65 6c 65 6d 65 74 72 79 22 2c 64 61 74 65 3a 74 65 28 29 2c 73 65 72 76 69 63 65 3a 74 2c 76 65 72 73 69 6f 6e 3a 22 35 2e 32 36 2e 30 22 2c 73 6f 75 72 63 65 3a 22 62 72 6f 77 73 65 72 22 2c 5f 64 64 3a 7b 66 6f 72 6d 61 74 5f 76 65 72 73 69 6f 6e 3a 32 7d 2c 74 65 6c 65 6d 65 74 72 79 3a 58 28 65 2c 7b 72 75 6e 74 69 6d 65 5f 65 6e 76 3a 6e 2c 63 6f 6e 6e 65 63 74 69 76 69 74 79 3a 63 65 28 29 7d 29 2c 65 78 70 65 72 69 6d 65 6e 74 61 6c 5f 66 65 61 74 75 72 65 73 3a 67 28 6c 74 28 29 29 7d 2c 76 6f 69 64 20 30 21 3d 3d 72 3f 72 28 29 3a 7b 7d 29 7d 28 74 2c 6e 2c 75 29 3b 69 2e 6e 6f 74 69 66 79 28 63 29 2c 75 65 28 22 74 65 6c 65 6d 65 74 72 79 22 2c 63
                                Data Ascii: function(t,e,n){return X({type:"telemetry",date:te(),service:t,version:"5.26.0",source:"browser",_dd:{format_version:2},telemetry:X(e,{runtime_env:n,connectivity:ce()}),experimental_features:g(lt())},void 0!==r?r():{})}(t,n,u);i.notify(c),ue("telemetry",c
                                2024-09-11 22:15:56 UTC16384INData Raw: 61 6c 6c 6f 77 65 64 54 72 61 63 69 6e 67 55 72 6c 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4b 6e 28 5b 74 2e 6d 61 74 63 68 5d 2c 65 2e 75 72 6c 2c 21 30 29 7d 29 29 3b 69 66 28 63 29 69 66 28 65 2e 74 72 61 63 65 53 61 6d 70 6c 65 64 3d 21 6a 74 28 74 2e 74 72 61 63 65 53 61 6d 70 6c 65 52 61 74 65 29 7c 7c 48 74 28 74 2e 74 72 61 63 65 53 61 6d 70 6c 65 52 61 74 65 29 2c 65 2e 74 72 61 63 65 53 61 6d 70 6c 65 64 7c 7c 74 2e 74 72 61 63 65 43 6f 6e 74 65 78 74 49 6e 6a 65 63 74 69 6f 6e 3d 3d 3d 48 6e 2e 41 4c 4c 29 65 2e 74 72 61 63 65 49 64 3d 4a 6e 28 29 2c 65 2e 73 70 61 6e 49 64 3d 4a 6e 28 29 2c 72 28 28 69 3d 65 2e 74 72 61 63 65 49 64 2c 6f 3d 65 2e 73 70 61 6e 49 64 2c 61 3d 65 2e 74 72 61 63 65 53 61 6d 70 6c 65 64 2c
                                Data Ascii: allowedTracingUrls,(function(t){return Kn([t.match],e.url,!0)}));if(c)if(e.traceSampled=!jt(t.traceSampleRate)||Ht(t.traceSampleRate),e.traceSampled||t.traceContextInjection===Hn.ALL)e.traceId=Jn(),e.spanId=Jn(),r((i=e.traceId,o=e.spanId,a=e.traceSampled,
                                2024-09-11 22:15:56 UTC16384INData Raw: 73 69 6f 6e 7c 7c 28 45 2e 73 65 73 73 69 6f 6e 2e 68 61 73 5f 72 65 70 6c 61 79 3d 53 2e 68 61 73 52 65 70 6c 61 79 29 2c 22 76 69 65 77 22 3d 3d 3d 45 2e 74 79 70 65 26 26 28 45 2e 73 65 73 73 69 6f 6e 2e 73 61 6d 70 6c 65 64 5f 66 6f 72 5f 72 65 70 6c 61 79 3d 31 3d 3d 3d 77 2e 73 65 73 73 69 6f 6e 52 65 70 6c 61 79 29 2c 42 28 53 2e 75 73 65 72 29 7c 7c 28 45 2e 75 73 72 3d 53 2e 75 73 65 72 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 6f 3b 69 66 28 65 29 7b 76 61 72 20 61 3d 4e 72 28 74 2c 44 72 5b 74 2e 74 79 70 65 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 28 74 2c 6e 29 7d 29 29 3b 69 66 28 21 31 3d 3d 3d 61 26 26 22 76 69 65 77 22 21 3d 3d 74 2e 74 79 70 65 29 72 65 74 75 72 6e 21 31 3b 21 31
                                Data Ascii: sion||(E.session.has_replay=S.hasReplay),"view"===E.type&&(E.session.sampled_for_replay=1===w.sessionReplay),B(S.user)||(E.usr=S.user),function(t,e,n,r){var o;if(e){var a=Nr(t,Dr[t.type],(function(t){return e(t,n)}));if(!1===a&&"view"!==t.type)return!1;!1
                                2024-09-11 22:15:56 UTC16384INData Raw: 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 22 72 65 73 65 74 22 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 22 72 61 6e 67 65 22 5d 29 2c 74 65 78 74 61 72 65 61 2c 73 65 6c 65 63 74 2c 5b 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 5d 2c 5b 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 5d 20 2a 2c 63 61 6e 76 61 73 2c 61 5b 68 72 65 66 5d 2c 61 5b 68 72 65 66 5d 20 2a 27 3b 66 75 6e 63 74 69 6f 6e 20 63 6f 28 74 29 7b 72 65 74 75 72 6e 21 28 74 2e 68 61 73 50 61 67 65 41 63 74 69 76 69 74 79 7c 7c 74 2e 67 65
                                Data Ascii: put:not([type="checkbox"]):not([type="radio"]):not([type="button"]):not([type="submit"]):not([type="reset"]):not([type="range"]),textarea,select,[contenteditable],[contenteditable] *,canvas,a[href],a[href] *';function co(t){return!(t.hasPageActivity||t.ge
                                2024-09-11 22:15:56 UTC16384INData Raw: 65 77 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 75 6e 74 2c 63 3d 31 2f 30 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 65 2e 73 6f 72 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 2e 64 75 72 61 74 69 6f 6e 2d 74 2e 64 75 72 61 74 69 6f 6e 7d 29 29 2e 73 70 6c 69 63 65 28 74 61 29 7d 72 65 74 75 72 6e 7b 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 65 2e 66 69 6e 64 49 6e 64 65 78 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 69 6e 74 65 72 61 63 74 69 6f 6e 49 64 3d 3d 3d 65 2e 69 6e 74 65 72 61 63 74 69 6f 6e 49 64 7d 29 29 2c 69 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3b 2d 31 21 3d 3d 72 3f 74 2e 64 75
                                Data Ascii: ewInteractionCount,c=1/0,l=function(t){var e=[];function n(){e.sort((function(t,e){return e.duration-t.duration})).splice(ta)}return{process:function(t){var r=e.findIndex((function(e){return t.interactionId===e.interactionId})),i=e[e.length-1];-1!==r?t.du
                                2024-09-11 22:15:57 UTC16384INData Raw: 61 62 6c 65 3a 63 2c 67 65 74 20 6d 65 73 73 61 67 65 73 43 6f 75 6e 74 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 6e 6f 74 69 66 79 42 65 66 6f 72 65 41 64 64 4d 65 73 73 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 2b 74 3e 3d 72 26 26 66 28 22 62 79 74 65 73 5f 6c 69 6d 69 74 22 29 2c 64 2b 3d 31 2c 6c 2b 3d 74 2c 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 49 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 28 22 64 75 72 61 74 69 6f 6e 5f 6c 69 6d 69 74 22 29 7d 29 2c 69 29 29 7d 2c 6e 6f 74 69 66 79 41 66 74 65 72 41 64 64 4d 65 73 73 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 30 29 2c 6c 2b 3d 74 2c 64 3e 3d 6e 3f 66 28 22 6d 65 73 73 61 67 65 73 5f 6c 69 6d 69 74 22 29 3a 6c 3e 3d 72 26 26 66 28 22 62
                                Data Ascii: able:c,get messagesCount(){return d},notifyBeforeAddMessage:function(t){l+t>=r&&f("bytes_limit"),d+=1,l+=t,void 0===e&&(e=I((function(){f("duration_limit")}),i))},notifyAfterAddMessage:function(t){void 0===t&&(t=0),l+=t,d>=n?f("messages_limit"):l>=r&&f("b
                                2024-09-11 22:15:57 UTC16384INData Raw: 72 6e 7b 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 28 29 2c 73 28 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 76 61 72 20 65 3d 53 69 28 74 2c 69 29 3b 69 66 28 65 21 3d 3d 68 69 2e 48 49 44 44 45 4e 29 7b 76 61 72 20 6e 2c 72 3d 74 2e 74 79 70 65 3b 69 66 28 22 72 61 64 69 6f 22 3d 3d 3d 72 7c 7c 22 63 68 65 63 6b 62 6f 78 22 3d 3d 3d 72 29 7b 69 66 28 78 69 28 74 2c 65 29 29 72 65 74 75 72 6e 3b 6e 3d 7b 69 73 43 68 65 63 6b 65 64 3a 74 2e 63 68 65 63 6b 65 64 7d 7d 65 6c 73 65 7b 76 61 72 20 6f 3d 6d 73 28 74 2c 65 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6f 29 72 65 74 75 72 6e 3b 6e 3d 7b 74 65 78 74 3a 6f 7d 7d 6c 28 74 2c 6e 29 3b 76 61 72 20 61 3d 74 2e 6e 61 6d 65 3b 22 72 61 64 69 6f 22 3d 3d 3d 72 26 26 61 26 26 74 2e 63 68
                                Data Ascii: rn{stop:function(){r(),s()}};function c(t){var e=Si(t,i);if(e!==hi.HIDDEN){var n,r=t.type;if("radio"===r||"checkbox"===r){if(xi(t,e))return;n={isChecked:t.checked}}else{var o=ms(t,e);if(void 0===o)return;n={text:o}}l(t,n);var a=t.name;"radio"===r&&a&&t.ch
                                2024-09-11 22:15:57 UTC16384INData Raw: 61 6c 6c 79 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 2e 70 65 6e 64 69 6e 67 5f 62 75 66 5b 74 2e 64 5f 62 75 66 2b 32 2a 74 2e 6c 61 73 74 5f 6c 69 74 5d 3d 65 3e 3e 3e 38 26 32 35 35 2c 74 2e 70 65 6e 64 69 6e 67 5f 62 75 66 5b 74 2e 64 5f 62 75 66 2b 32 2a 74 2e 6c 61 73 74 5f 6c 69 74 2b 31 5d 3d 32 35 35 26 65 2c 74 2e 70 65 6e 64 69 6e 67 5f 62 75 66 5b 74 2e 6c 5f 62 75 66 2b 74 2e 6c 61 73 74 5f 6c 69 74 5d 3d 32 35 35 26 6e 2c 74 2e 6c 61 73 74 5f 6c 69 74 2b 2b 2c 30 3d 3d 3d 65 3f 74 2e 64 79 6e 5f 6c 74 72 65 65 5b 32 2a 6e 5d 2b 2b 3a 28 74 2e 6d 61 74 63 68 65 73 2b 2b 2c 65 2d 2d 2c 74 2e 64 79 6e 5f 6c 74 72 65 65 5b 32 2a 28 66 5b 6e 5d 2b 61 2b 31 29 5d 2b 2b 2c 74 2e 64 79 6e 5f 64 74 72 65 65 5b 32 2a
                                Data Ascii: ally:function(t,e,n){return t.pending_buf[t.d_buf+2*t.last_lit]=e>>>8&255,t.pending_buf[t.d_buf+2*t.last_lit+1]=255&e,t.pending_buf[t.l_buf+t.last_lit]=255&n,t.last_lit++,0===e?t.dyn_ltree[2*n]++:(t.matches++,e--,t.dyn_ltree[2*(f[n]+a+1)]++,t.dyn_dtree[2*
                                2024-09-11 22:15:57 UTC16384INData Raw: 6b 53 69 7a 65 3a 31 36 33 38 34 2c 77 69 6e 64 6f 77 42 69 74 73 3a 31 35 2c 6d 65 6d 4c 65 76 65 6c 3a 38 2c 73 74 72 61 74 65 67 79 3a 57 74 7d 3b 76 61 72 20 74 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3b 74 2e 72 61 77 26 26 74 2e 77 69 6e 64 6f 77 42 69 74 73 3e 30 3f 74 2e 77 69 6e 64 6f 77 42 69 74 73 3d 2d 74 2e 77 69 6e 64 6f 77 42 69 74 73 3a 74 2e 67 7a 69 70 26 26 74 2e 77 69 6e 64 6f 77 42 69 74 73 3e 30 26 26 74 2e 77 69 6e 64 6f 77 42 69 74 73 3c 31 36 26 26 28 74 2e 77 69 6e 64 6f 77 42 69 74 73 2b 3d 31 36 29 2c 74 68 69 73 2e 65 72 72 3d 30 2c 74 68 69 73 2e 6d 73 67 3d 22 22 2c 74 68 69 73 2e 65 6e 64 65 64 3d 21 31 2c 74 68 69 73 2e 63 68 75 6e 6b 73 3d 5b 5d 2c 74 68 69 73 2e 73 74 72 6d 3d 6e 65 77 20 43 74 2c 74 68 69 73 2e 73 74 72
                                Data Ascii: kSize:16384,windowBits:15,memLevel:8,strategy:Wt};var t=this.options;t.raw&&t.windowBits>0?t.windowBits=-t.windowBits:t.gzip&&t.windowBits>0&&t.windowBits<16&&(t.windowBits+=16),this.err=0,this.msg="",this.ended=!1,this.chunks=[],this.strm=new Ct,this.str


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                51192.168.2.104976765.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:56 UTC609OUTGET /bundle/assets/entry-1e6943dd.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:57 UTC747INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 16902
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:55 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "a0b9aea44a4d27906bb5be209de5ad31"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 28ccbefb54459137bb0b0d946fd75e48.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: bA13u4hkyQX2Kw8rmEkbv_PICTY8f65L-zVkVydYCjIUWYv9Sy6ITQ==
                                Age: 2
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:15:57 UTC15637INData Raw: 76 61 72 20 56 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 55 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 51 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 71 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 42 3d 28 74 2c 6e 2c 61 29 3d 3e 6e 20 69 6e 20 74 3f 56 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 61 7d 29 3a 74 5b 6e 5d 3d 61 2c 4d 3d 28 74 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 6e 7c 7c
                                Data Ascii: var V=Object.defineProperty;var U=Object.getOwnPropertySymbols;var Q=Object.prototype.hasOwnProperty,q=Object.prototype.propertyIsEnumerable;var B=(t,n,a)=>n in t?V(t,n,{enumerable:!0,configurable:!0,writable:!0,value:a}):t[n]=a,M=(t,n)=>{for(var a in n||
                                2024-09-11 22:15:57 UTC1265INData Raw: 96 92 e2 96 93 e2 96 93 e2 96 93 e2 96 93 e2 96 93 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 0a e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 93 e2 96 92 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 92 e2 96 93 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91
                                Data Ascii:


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                52192.168.2.104976865.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:56 UTC612OUTGET /bundle/assets/tracking-a203051e.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:57 UTC740INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 346492
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:57 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "401b88b8fc5aa32f0a2b7f928c2428bb"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 a383f82b5d4e98bbd66535c2c4b20c9e.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: id0bXKVD1KMJC7fMwIs7FdvTtabcOCXS5iEXnrJv6y7uzzihsDPBkA==
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:15:57 UTC16384INData Raw: 76 61 72 20 76 6c 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 77 6c 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 55 6c 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 76 74 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 75 69 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 63 69 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 73 69 3d 28 65 2c 74 2c 72 29 3d 3e 74 20 69 6e 20 65 3f 76 6c 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21
                                Data Ascii: var vl=Object.defineProperty,wl=Object.defineProperties;var Ul=Object.getOwnPropertyDescriptors;var vt=Object.getOwnPropertySymbols;var ui=Object.prototype.hasOwnProperty,ci=Object.prototype.propertyIsEnumerable;var si=(e,t,r)=>t in e?vl(e,t,{enumerable:!
                                2024-09-11 22:15:57 UTC1514INData Raw: 75 6c 6c 26 26 63 2e 5f 5f 68 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 55 70 64 61 74 65 28 5f 2c 64 2c 67 29 7d 29 7d 69 66 28 63 2e 63 6f 6e 74 65 78 74 3d 41 2c 63 2e 70 72 6f 70 73 3d 6d 2c 63 2e 5f 5f 50 3d 65 2c 78 3d 6b 2e 5f 5f 72 2c 62 3d 30 2c 22 70 72 6f 74 6f 74 79 70 65 22 69 6e 20 68 26 26 68 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6e 64 65 72 29 7b 66 6f 72 28 63 2e 73 74 61 74 65 3d 63 2e 5f 5f 73 2c 63 2e 5f 5f 64 3d 21 31 2c 78 26 26 78 28 74 29 2c 6c 3d 63 2e 72 65 6e 64 65 72 28 63 2e 70 72 6f 70 73 2c 63 2e 73 74 61 74 65 2c 63 2e 63 6f 6e 74 65 78 74 29 2c 4f 3d 30 3b 4f 3c 63 2e 5f 73 62 2e 6c 65 6e 67 74 68 3b 4f 2b 2b 29 63 2e 5f 5f 68 2e 70 75 73 68 28 63 2e 5f 73 62 5b 4f 5d 29
                                Data Ascii: ull&&c.__h.push(function(){c.componentDidUpdate(_,d,g)})}if(c.context=A,c.props=m,c.__P=e,x=k.__r,b=0,"prototype"in h&&h.prototype.render){for(c.state=c.__s,c.__d=!1,x&&x(t),l=c.render(c.props,c.state,c.context),O=0;O<c._sb.length;O++)c.__h.push(c._sb[O])
                                2024-09-11 22:15:57 UTC16384INData Raw: 4d 4c 2c 63 3d 5f 2e 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 2c 21 73 29 7b 69 66 28 6f 21 3d 6e 75 6c 6c 29 66 6f 72 28 45 3d 7b 7d 2c 67 3d 30 3b 67 3c 65 2e 61 74 74 72 69 62 75 74 65 73 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 45 5b 65 2e 61 74 74 72 69 62 75 74 65 73 5b 67 5d 2e 6e 61 6d 65 5d 3d 65 2e 61 74 74 72 69 62 75 74 65 73 5b 67 5d 2e 76 61 6c 75 65 3b 28 63 7c 7c 6c 29 26 26 28 63 26 26 28 6c 26 26 63 2e 5f 5f 68 74 6d 6c 3d 3d 6c 2e 5f 5f 68 74 6d 6c 7c 7c 63 2e 5f 5f 68 74 6d 6c 3d 3d 3d 65 2e 69 6e 6e 65 72 48 54 4d 4c 29 7c 7c 28 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 63 26 26 63 2e 5f 5f 68 74 6d 6c 7c 7c 22 22 29 29 7d 69 66 28 6b 6c 28 65 2c 5f 2c 45 2c 69 2c 73 29 2c 63 29 74 2e 5f 5f 6b 3d 5b 5d 3b 65 6c 73 65
                                Data Ascii: ML,c=_.dangerouslySetInnerHTML,!s){if(o!=null)for(E={},g=0;g<e.attributes.length;g++)E[e.attributes[g].name]=e.attributes[g].value;(c||l)&&(c&&(l&&c.__html==l.__html||c.__html===e.innerHTML)||(e.innerHTML=c&&c.__html||""))}if(kl(e,_,E,i,s),c)t.__k=[];else
                                2024-09-11 22:15:57 UTC16384INData Raw: 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 22 64 65 66 61 75 6c 74 22 29 3f 65 2e 64 65 66 61 75 6c 74 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 79 4d 28 65 29 7b 69 66 28 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 74 3d 65 2e 64 65 66 61 75 6c 74 3b 69 66 28 74 79 70 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 6e 3f 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 74 2c 61 72 67 75 6d 65 6e 74 73 2c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 3a 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 72 2e 70 72 6f 74 6f 74
                                Data Ascii: ype.hasOwnProperty.call(e,"default")?e.default:e}function yM(e){if(e.__esModule)return e;var t=e.default;if(typeof t=="function"){var r=function n(){return this instanceof n?Reflect.construct(t,arguments,this.constructor):t.apply(this,arguments)};r.protot
                                2024-09-11 22:15:57 UTC6002INData Raw: 79 3a 61 7d 7d 3b 72 65 74 75 72 6e 20 69 2e 64 65 66 61 75 6c 74 2e 6c 6f 63 61 6c 65 28 73 2c 6e 75 6c 6c 2c 21 30 29 2c 73 7d 29 7d 29 28 4d 61 29 3b 76 61 72 20 76 61 3d 4d 61 2e 65 78 70 6f 72 74 73 3b 63 6f 6e 73 74 20 77 61 3d 57 28 76 61 29 2c 66 5f 3d 64 74 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 64 65 66 61 75 6c 74 3a 77 61 7d 2c 5b 76 61 5d 29 3b 76 61 72 20 55 61 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 28 66 75 6e 63 74 69 6f 6e 28 72 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 4a 65 28 29 29 7d 29 28 6a 2c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 61 3d 3d 22 6f 62 6a 65 63 74 22 26 26 22 64 65
                                Data Ascii: y:a}};return i.default.locale(s,null,!0),s})})(Ma);var va=Ma.exports;const wa=W(va),f_=dt({__proto__:null,default:wa},[va]);var Ua={exports:{}};(function(e,t){(function(r,n){e.exports=n(Je())})(j,function(r){function n(a){return a&&typeof a=="object"&&"de
                                2024-09-11 22:15:57 UTC4461INData Raw: 79 20 61 74 5d 20 22 2b 6f 2c 6e 65 78 74 44 61 79 3a 22 5b 54 6f 6d 6f 72 72 6f 77 20 61 74 5d 20 22 2b 6f 2c 6e 65 78 74 57 65 65 6b 3a 22 64 64 64 64 20 5b 61 74 5d 20 22 2b 6f 2c 6c 61 73 74 57 65 65 6b 3a 22 5b 4c 61 73 74 5d 20 64 64 64 64 20 5b 61 74 5d 20 22 2b 6f 2c 73 61 6d 65 45 6c 73 65 3a 22 4d 4d 2f 44 44 2f 59 59 59 59 22 7d 3b 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 6c 65 6e 64 61 72 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 75 29 7b 76 61 72 20 6c 3d 75 7c 7c 74 68 69 73 2e 24 6c 6f 63 61 6c 65 28 29 2e 63 61 6c 65 6e 64 61 72 7c 7c 61 2c 63 3d 69 28 73 7c 7c 76 6f 69 64 20 30 29 2e 73 74 61 72 74 4f 66 28 22 64 22 29 2c 45 3d 74 68 69 73 2e 64 69 66 66 28 63 2c 22 64 22 2c 21 30 29 2c 5f 3d 22 73 61 6d 65 45 6c 73 65 22 2c 64 3d 45 3c 2d 36
                                Data Ascii: y at] "+o,nextDay:"[Tomorrow at] "+o,nextWeek:"dddd [at] "+o,lastWeek:"[Last] dddd [at] "+o,sameElse:"MM/DD/YYYY"};n.prototype.calendar=function(s,u){var l=u||this.$locale().calendar||a,c=i(s||void 0).startOf("d"),E=this.diff(c,"d",!0),_="sameElse",d=E<-6
                                2024-09-11 22:15:57 UTC16384INData Raw: 6f 2d 61 2c 22 64 61 79 22 29 7d 7d 7d 29 7d 29 28 58 61 29 3b 76 61 72 20 44 5f 3d 58 61 2e 65 78 70 6f 72 74 73 3b 63 6f 6e 73 74 20 52 5f 3d 57 28 44 5f 29 3b 76 61 72 20 5a 61 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 28 66 75 6e 63 74 69 6f 6e 28 72 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 29 7d 29 28 6a 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 2c 6e 2c 69 3d 31 65 33 2c 6f 3d 36 65 34 2c 61 3d 33 36 65 35 2c 73 3d 38 36 34 65 35 2c 75 3d 2f 5c 5b 28 5b 5e 5c 5d 5d 2b 29 5d 7c 59 7b 31 2c 34 7d 7c 4d 7b 31 2c 34 7d 7c 44 7b 31 2c 32 7d 7c 64 7b 31 2c 34 7d 7c 48 7b 31 2c 32 7d 7c 68 7b 31 2c 32 7d 7c 61 7c 41 7c 6d 7b 31 2c 32 7d 7c 73 7b 31 2c 32 7d 7c 5a 7b 31 2c 32 7d 7c 53 53 53 2f 67
                                Data Ascii: o-a,"day")}}})})(Xa);var D_=Xa.exports;const R_=W(D_);var Za={exports:{}};(function(e,t){(function(r,n){e.exports=n()})(j,function(){var r,n,i=1e3,o=6e4,a=36e5,s=864e5,u=/\[([^\]]+)]|Y{1,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1,2}|a|A|m{1,2}|s{1,2}|Z{1,2}|SSS/g
                                2024-09-11 22:15:57 UTC10463INData Raw: 22 2c 73 3a 22 70 72 6f 70 72 69 6f 20 61 64 65 73 73 6f 22 2c 6d 3a 22 31 4d 22 2c 6d 6d 3a 22 25 64 4d 22 2c 68 3a 22 31 4f 22 2c 68 68 3a 22 25 64 4f 22 2c 64 3a 22 31 47 22 2c 64 64 3a 22 25 64 47 22 2c 4d 3a 22 31 4d 22 2c 4d 4d 3a 22 25 64 4d 22 2c 79 3a 22 31 41 22 2c 79 79 3a 22 25 64 41 22 7d 7d 29 2c 67 3d 57 61 7c 7c 6d 5f 2c 66 3d 4a 28 4d 28 7b 7d 2c 67 29 2c 7b 72 65 6c 61 74 69 76 65 54 69 6d 65 3a 7b 66 75 74 75 72 65 3a 22 65 6d 20 25 73 22 2c 70 61 73 74 3a 22 25 73 22 2c 73 3a 22 61 67 6f 72 61 20 68 c3 a1 20 70 6f 75 63 6f 22 2c 6d 3a 22 31 20 6d 69 6e 75 74 6f 22 2c 6d 6d 3a 22 25 64 20 6d 69 6e 75 74 6f 73 22 2c 68 3a 22 31 20 68 6f 72 61 22 2c 68 68 3a 22 25 64 20 68 6f 72 61 73 22 2c 64 3a 22 31 20 64 69 61 22 2c 64 64 3a 22 25 64
                                Data Ascii: ",s:"proprio adesso",m:"1M",mm:"%dM",h:"1O",hh:"%dO",d:"1G",dd:"%dG",M:"1M",MM:"%dM",y:"1A",yy:"%dA"}}),g=Wa||m_,f=J(M({},g),{relativeTime:{future:"em %s",past:"%s",s:"agora h pouco",m:"1 minuto",mm:"%d minutos",h:"1 hora",hh:"%d horas",d:"1 dia",dd:"%d
                                2024-09-11 22:15:57 UTC10463INData Raw: 65 70 6c 79 5f 75 72 6c 25 25 22 2c 50 41 52 45 4e 54 5f 43 4f 4d 4d 45 4e 54 5f 55 52 4c 3a 22 25 25 70 61 72 65 6e 74 5f 63 6f 6d 6d 65 6e 74 5f 75 72 6c 25 25 22 2c 52 45 41 43 54 4f 52 5f 46 52 4f 4d 5f 4e 41 4d 45 53 3a 22 25 25 72 65 61 63 74 6f 72 5f 66 72 6f 6d 5f 6e 61 6d 65 73 25 25 22 2c 52 45 41 43 54 4f 52 5f 4e 41 4d 45 53 3a 22 25 25 72 65 61 63 74 6f 72 5f 6e 61 6d 65 73 25 25 22 2c 52 45 4e 45 57 41 4c 5f 55 52 4c 3a 22 25 25 72 65 6e 65 77 61 6c 5f 75 72 6c 25 25 22 2c 4e 55 4d 5f 52 45 46 45 52 52 41 4c 53 5f 52 45 51 55 49 52 45 44 3a 22 25 25 6e 75 6d 5f 72 65 66 65 72 72 61 6c 73 5f 72 65 71 75 69 72 65 64 25 25 22 2c 52 45 57 41 52 44 5f 44 45 53 43 52 49 50 54 49 4f 4e 3a 22 25 25 72 65 77 61 72 64 5f 64 65 73 63 72 69 70 74 69 6f
                                Data Ascii: eply_url%%",PARENT_COMMENT_URL:"%%parent_comment_url%%",REACTOR_FROM_NAMES:"%%reactor_from_names%%",REACTOR_NAMES:"%%reactor_names%%",RENEWAL_URL:"%%renewal_url%%",NUM_REFERRALS_REQUIRED:"%%num_referrals_required%%",REWARD_DESCRIPTION:"%%reward_descriptio
                                2024-09-11 22:15:57 UTC16384INData Raw: 64 20 46 6f 72 65 69 67 6e 20 42 75 73 69 6e 65 73 73 65 73 27 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 4e 75 6d 62 65 72 20 28 2a 54 c5 8d 72 6f 6b 75 20 4b 6f 6b 75 67 61 69 20 4a 69 67 79 c5 8d 73 68 61 20 6e 6f 20 54 c5 8d 72 6f 6b 75 20 42 61 6e 67 c5 8d 2a 29 20 22 7d 2c 7b 6e 61 6d 65 3a 22 6c 69 5f 75 69 64 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 4c 69 65 63 68 74 65 6e 73 74 65 69 6e 69 61 6e 20 55 49 44 20 6e 75 6d 62 65 72 22 7d 2c 7b 6e 61 6d 65 3a 22 6d 79 5f 66 72 70 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 4d 61 6c 61 79 73 69 61 6e 20 46 52 50 20 6e 75 6d 62 65 72 22 7d 2c 7b 6e 61 6d 65 3a 22 6d 79 5f 69 74 6e 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 4d 61 6c 61 79 73 69 61 6e 20 49 54 4e 20 43 22 7d 2c 7b 6e 61 6d 65 3a 22
                                Data Ascii: d Foreign Businesses' Registration Number (*Troku Kokugai Jigysha no Troku Bang*) "},{name:"li_uid",description:"Liechtensteinian UID number"},{name:"my_frp",description:"Malaysian FRP number"},{name:"my_itn",description:"Malaysian ITN C"},{name:"


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                53192.168.2.104976965.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:56 UTC611OUTGET /bundle/assets/FlexBox-11cee6d3.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:57 UTC747INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 29226
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:55 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "028ddc52756d331542350dc1635d5aae"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 c888f786e25e6e3c7dbb7e9da462d714.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: O_TWrixFZybiSIoY6_7TW9JiizGFLoYiCnz_yDPvzsD4XWqzgr8CYw==
                                Age: 1
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:15:57 UTC16384INData Raw: 76 61 72 20 5a 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 4b 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 65 74 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 5a 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 66 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 68 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 75 65 3d 28 65 2c 74 2c 72 29 3d 3e 74 20 69 6e 20 65 3f 5a 65 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30
                                Data Ascii: var Ze=Object.defineProperty,Ke=Object.defineProperties;var et=Object.getOwnPropertyDescriptors;var Z=Object.getOwnPropertySymbols;var fe=Object.prototype.hasOwnProperty,he=Object.prototype.propertyIsEnumerable;var ue=(e,t,r)=>t in e?Ze(e,t,{enumerable:!0
                                2024-09-11 22:15:57 UTC12842INData Raw: 46 5d 3d 46 74 28 41 29 2e 6d 61 70 28 59 3d 3e 7b 76 61 72 20 71 2c 4a 3b 72 65 74 75 72 6e 28 4a 3d 28 71 3d 5f 65 5b 58 5d 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 71 2e 63 61 6c 6c 28 5f 65 2c 59 29 29 21 3d 6e 75 6c 6c 3f 4a 3a 59 7d 29 3b 72 65 74 75 72 6e 5b 4f 21 3d 6e 75 6c 6c 26 26 60 70 63 2d 24 7b 58 7d 2d 24 7b 4f 7d 60 2c 46 21 3d 6e 75 6c 6c 26 26 60 70 63 2d 6d 6f 62 69 6c 65 2d 24 7b 58 7d 2d 24 7b 46 7d 60 5d 7d 29 29 2e 6a 6f 69 6e 28 22 20 22 29 3b 72 65 74 75 72 6e 20 4e 28 22 70 65 6e 63 72 61 66 74 22 2c 6e 65 2c 7b 5b 7a 2e 66 6c 65 78 47 72 6f 77 5d 3a 6f 3d 3d 3d 22 67 72 6f 77 22 2c 5b 7a 2e 66 6c 65 78 46 69 6c 6c 5d 3a 6f 3d 3d 3d 22 66 69 6c 6c 22 2c 5b 7a 2e 66 6c 65 78 41 75 74 6f 5d 3a 6f 3d 3d 3d 22 61 75 74 6f 22 7d
                                Data Ascii: F]=Ft(A).map(Y=>{var q,J;return(J=(q=_e[X])==null?void 0:q.call(_e,Y))!=null?J:Y});return[O!=null&&`pc-${X}-${O}`,F!=null&&`pc-mobile-${X}-${F}`]})).join(" ");return N("pencraft",ne,{[z.flexGrow]:o==="grow",[z.flexFill]:o==="fill",[z.flexAuto]:o==="auto"}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                54192.168.2.104977065.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:56 UTC617OUTGET /bundle/assets/ElevatedTheme-26df2688.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:57 UTC747INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 20652
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:55 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "34b9bae43af98585954c026b52d33011"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 6165dcc1fdf84ac65e8204c05709f1ca.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: 9h3ZfOrbF8tZF3-WQyf6TC-SMJIh3MUnRAW1FC05xqyUBC5OoVW_0w==
                                Age: 1
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:15:57 UTC16384INData Raw: 69 6d 70 6f 72 74 7b 63 20 61 73 20 69 65 7d 66 72 6f 6d 22 2e 2f 78 2d 62 31 32 35 37 61 66 63 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 66 69 20 61 73 20 75 65 2c 65 52 20 61 73 20 63 65 2c 65 4b 20 61 73 20 73 65 2c 62 6a 20 61 73 20 66 65 2c 79 20 61 73 20 6c 65 7d 66 72 6f 6d 22 2e 2f 74 72 61 63 6b 69 6e 67 2d 61 32 30 33 30 35 31 65 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 5f 73 65 6e 74 72 79 2d 72 65 6c 65 61 73 65 2d 69 6e 6a 65 63 74 69 6f 6e 2d 66 69 6c 65 2d 36 33 65 35 37 31 36 66 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 70 20 61 73 20 64 65 7d 66 72 6f 6d 22 2e 2f 46 6c 65 78 42 6f 78 2d 31 31 63 65 65 36 64 33 2e 6a 73 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 6b 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 22 75 6e 64 65
                                Data Ascii: import{c as ie}from"./x-b1257afc.js";import{fi as ue,eR as ce,eK as se,bj as fe,y as le}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";import{p as de}from"./FlexBox-11cee6d3.js";(function(){try{var k=typeof window!="unde
                                2024-09-11 22:15:57 UTC4268INData Raw: 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 22 22 2b 65 3b 76 61 72 20 64 3d 75 28 65 29 3b 69 66 28 64 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 61 74 65 29 72 65 74 75 72 6e 22 64 61 74 65 22 3b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 29 72 65 74 75 72 6e 22 72 65 67 65 78 70 22 7d 72 65 74 75 72 6e 20 64 7d 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 7b 76 61 72 20 64 3d 76 28 65 29 3b 73 77 69 74 63 68 28 64 29 7b 63 61 73 65 22 61 72 72 61 79 22 3a 63 61 73 65 22 6f 62 6a 65 63 74 22 3a 72 65 74 75 72 6e 22 61 6e 20 22 2b 64 3b 63 61 73 65 22 62 6f 6f 6c 65 61 6e 22 3a 63 61 73 65 22 64 61 74 65 22 3a 63 61 73 65 22 72 65 67 65 78 70 22 3a 72 65 74 75 72 6e 22 61 20 22 2b 64 3b 64 65 66
                                Data Ascii: ==null)return""+e;var d=u(e);if(d==="object"){if(e instanceof Date)return"date";if(e instanceof RegExp)return"regexp"}return d}function E(e){var d=v(e);switch(d){case"array":case"object":return"an "+d;case"boolean":case"date":case"regexp":return"a "+d;def


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                55192.168.2.104977265.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:56 UTC621OUTGET /bundle/assets/app_install_modal-dc9fde85.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:57 UTC747INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 82474
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:56 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "e0c42318fb05bbd9f96da0bf68d8c27d"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 b3dc72c60418e8887de31f772538f118.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: Zu5Z3q_Ml4puXOCpW-VSP27VGu3jVfiDGTjQUxkjVIluMExeBB4j7w==
                                Age: 1
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:15:57 UTC16384INData Raw: 76 61 72 20 74 6e 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 6e 6e 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 6f 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 5f 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 6f 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 73 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 6e 74 3d 28 65 2c 74 2c 6f 29 3d 3e 74 20 69 6e 20 65 3f 74 6e 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21
                                Data Ascii: var tn=Object.defineProperty,nn=Object.defineProperties;var on=Object.getOwnPropertyDescriptors;var _e=Object.getOwnPropertySymbols;var ot=Object.prototype.hasOwnProperty,st=Object.prototype.propertyIsEnumerable;var nt=(e,t,o)=>t in e?tn(e,t,{enumerable:!
                                2024-09-11 22:15:57 UTC1514INData Raw: 67 4f 76 65 72 3a 64 2c 6f 6e 44 72 61 67 4c 65 61 76 65 3a 6d 2c 6f 6e 44 72 61 67 45 6e 64 3a 6d 2c 6f 6e 44 72 6f 70 3a 61 2c 72 65 66 3a 6f 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 69 28 65 29 7b 63 6f 6e 73 74 20 74 3d 47 65 28 65 29 2c 6f 3d 44 28 21 31 29 3b 72 65 74 75 72 6e 20 4e 28 28 29 3d 3e 7b 63 6f 6e 73 74 7b 70 72 6f 70 73 3a 7b 6f 6e 44 72 61 67 45 6e 74 65 72 3a 73 2c 6f 6e 44 72 61 67 4f 76 65 72 3a 72 2c 6f 6e 44 72 61 67 4c 65 61 76 65 3a 69 2c 6f 6e 44 72 61 67 45 6e 64 3a 6c 2c 6f 6e 44 72 6f 70 3a 75 7d 7d 3d 74 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 74 2e 70 72 6f 70 73 2e 72 65 66 2e 63 75 72 72 65 6e 74 3d 61 3b 63 6f 6e 73 74 20 63 3d 7b 64 72 61 67 65 6e 74 65 72 3a 64 3d 3e 7b 6f 2e 63 75 72 72 65 6e 74 7c 7c 28 6f
                                Data Ascii: gOver:d,onDragLeave:m,onDragEnd:m,onDrop:a,ref:o}}}function ni(e){const t=Ge(e),o=D(!1);return N(()=>{const{props:{onDragEnter:s,onDragOver:r,onDragLeave:i,onDragEnd:l,onDrop:u}}=t,a=document.body;t.props.ref.current=a;const c={dragenter:d=>{o.current||(o
                                2024-09-11 22:15:57 UTC16384INData Raw: 65 77 20 53 65 74 28 5b 70 65 2e 72 65 76 69 65 77 5f 72 65 71 75 69 72 65 64 2c 70 65 2e 65 64 69 74 5f 72 65 76 69 65 77 5f 72 65 71 75 69 72 65 64 2c 70 65 2e 70 75 62 6c 69 73 68 65 64 2c 70 65 2e 6d 6f 64 65 72 61 74 6f 72 5f 61 70 70 72 6f 76 65 64 2c 70 65 2e 6e 65 77 5f 63 6f 6d 6d 65 6e 74 65 72 5f 61 70 70 72 6f 76 61 6c 5f 72 65 71 75 69 72 65 64 5d 29 2c 72 69 3d 65 3d 3e 65 2e 64 65 6c 65 74 65 64 3f 21 31 3a 50 6f 2e 68 61 73 28 65 2e 73 74 61 74 75 73 29 3b 66 75 6e 63 74 69 6f 6e 20 44 6f 28 65 2c 74 29 7b 63 6f 6e 73 74 7b 61 74 74 61 63 68 6d 65 6e 74 73 3a 6f 7d 3d 65 3b 69 66 28 6f 26 26 6f 2e 6c 65 6e 67 74 68 3e 30 29 7b 66 6f 72 28 63 6f 6e 73 74 20 73 20 6f 66 20 6f 29 69 66 28 73 2e 74 79 70 65 3d 3d 3d 22 70 6f 73 74 22 29 7b 66
                                Data Ascii: ew Set([pe.review_required,pe.edit_review_required,pe.published,pe.moderator_approved,pe.new_commenter_approval_required]),ri=e=>e.deleted?!1:Po.has(e.status);function Do(e,t){const{attachments:o}=e;if(o&&o.length>0){for(const s of o)if(s.type==="post"){f
                                2024-09-11 22:15:57 UTC9200INData Raw: 65 2d 35 37 31 61 65 35 37 61 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 70 75 62 6c 69 63 61 74 69 6f 6e 2d 37 63 34 32 34 31 34 66 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 75 73 65 72 2d 65 61 39 35 35 66 65 63 2e 6a 73 22 5d 29 7d 2c 5b 74 5d 29 2c 4e 28 28 29 3d 3e 7b 72 2e 69 73 4f 70 65 6e 26 26 47 28 28 29 3d 3e 69 6d 70 6f 72 74 28 22 2e 2f 4e 75 78 4d 6f 64 61 6c 2d 31 36 38 32 61 65 36 31 2e 6a 73 22 29 2c 5b 22 61 73 73 65 74 73 2f 4e 75 78 4d 6f 64 61 6c 2d 31 36 38 32 61 65 36 31 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 74 72 61 63 6b 69 6e 67 2d 61 32 30 33 30 35 31 65 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 5f 73 65 6e 74 72 79 2d 72 65 6c 65 61 73 65 2d 69 6e 6a 65 63 74 69 6f 6e 2d 66 69 6c 65 2d 36 33 65 35 37 31 36 66 2e 6a 73 22 2c 22 61 73 73
                                Data Ascii: e-571ae57a.js","assets/publication-7c42414f.js","assets/user-ea955fec.js"])},[t]),N(()=>{r.isOpen&&G(()=>import("./NuxModal-1682ae61.js"),["assets/NuxModal-1682ae61.js","assets/tracking-a203051e.js","assets/_sentry-release-injection-file-63e5716f.js","ass
                                2024-09-11 22:15:57 UTC7184INData Raw: 6d 73 3a 22 63 65 6e 74 65 72 22 7d 2c 6e 28 79 2e 48 33 2c 7b 61 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 7d 2c 65 3d 3d 3d 22 66 72 65 65 5f 73 75 62 73 63 72 69 62 65 72 22 3f 22 53 75 62 73 63 72 69 62 65 72 73 20 6f 6e 6c 79 22 3a 22 50 61 69 64 20 73 75 62 73 63 72 69 62 65 72 73 20 6f 6e 6c 79 22 29 2c 69 26 26 6e 28 79 2e 42 33 2c 7b 63 6f 6c 6f 72 3a 22 73 65 63 6f 6e 64 61 72 79 22 2c 61 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 7d 2c 22 54 6f 20 6a 6f 69 6e 20 74 68 65 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 2c 22 2c 22 20 22 2c 65 3d 3d 3d 22 66 72 65 65 5f 73 75 62 73 63 72 69 62 65 72 22 3f 22 73 75 62 73 63 72 69 62 65 22 3a 22 62 65 63 6f 6d 65 20 61 20 70 61 79 69 6e 67 20 73 75 62 73 63 72 69 62 65 72 22 2c 22 20 22 2c 22 74 6f 20 22 2c 28 6c
                                Data Ascii: ms:"center"},n(y.H3,{align:"center"},e==="free_subscriber"?"Subscribers only":"Paid subscribers only"),i&&n(y.B3,{color:"secondary",align:"center"},"To join the conversation,"," ",e==="free_subscriber"?"subscribe":"become a paying subscriber"," ","to ",(l
                                2024-09-11 22:15:57 UTC6396INData Raw: 74 73 2e 67 65 74 28 61 29 3b 72 65 74 75 72 6e 20 67 28 70 28 7b 7d 2c 65 29 2c 7b 6c 61 73 74 44 69 73 70 61 74 63 68 54 79 70 65 3a 74 2e 74 79 70 65 2c 63 6f 6d 6d 65 6e 74 73 3a 64 3f 6d 65 28 65 2e 63 6f 6d 6d 65 6e 74 73 2c 61 2c 67 28 70 28 7b 7d 2c 64 29 2c 7b 72 65 73 74 61 63 6b 65 64 3a 63 2c 72 65 73 74 61 63 6b 73 3a 28 64 2e 72 65 73 74 61 63 6b 73 7c 7c 30 29 2b 28 63 3f 31 3a 2d 31 29 7d 29 29 3a 65 2e 63 6f 6d 6d 65 6e 74 73 7d 29 7d 63 61 73 65 22 63 6f 6d 6d 65 6e 74 5f 64 65 6c 65 74 65 22 3a 7b 63 6f 6e 73 74 7b 63 6f 6d 6d 65 6e 74 3a 61 7d 3d 74 2e 70 61 79 6c 6f 61 64 2c 63 3d 6e 65 77 20 4d 61 70 28 65 2e 70 6f 73 74 73 29 2c 64 3d 6e 65 77 20 4d 61 70 28 5b 2e 2e 2e 65 2e 63 6f 6d 6d 65 6e 74 73 5d 2e 66 69 6c 74 65 72 28 28 5b
                                Data Ascii: ts.get(a);return g(p({},e),{lastDispatchType:t.type,comments:d?me(e.comments,a,g(p({},d),{restacked:c,restacks:(d.restacks||0)+(c?1:-1)})):e.comments})}case"comment_delete":{const{comment:a}=t.payload,c=new Map(e.posts),d=new Map([...e.comments].filter(([
                                2024-09-11 22:15:57 UTC9988INData Raw: 72 28 22 63 68 61 6e 67 65 22 2c 6f 29 7d 7d 2c 5b 5d 29 2c 7b 64 61 72 6b 4d 6f 64 65 3a 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 73 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 65 2e 73 6f 75 72 63 65 3d 3d 3d 22 74 77 69 74 74 65 72 22 3f 22 46 72 6f 6d 20 54 77 69 74 74 65 72 22 3a 65 2e 73 6f 75 72 63 65 3d 3d 3d 22 66 61 63 65 62 6f 6f 6b 22 3f 22 46 72 6f 6d 20 46 61 63 65 62 6f 6f 6b 22 3a 65 2e 73 6f 75 72 63 65 3d 3d 3d 22 63 6f 6e 74 61 63 74 73 5f 65 6d 61 69 6c 22 7c 7c 65 2e 73 6f 75 72 63 65 3d 3d 3d 22 63 6f 6e 74 61 63 74 73 5f 70 68 6f 6e 65 22 3f 22 46 72 6f 6d 20 79 6f 75 72 20 63 6f 6e 74 61 63 74 73 22 3a 65 2e 70 75 62 6c 69 63 61 74 69 6f 6e 3f 60 24 7b 65 2e 70 75 62 6c 69 63 61 74 69 6f 6e 2e 6e 61 6d 65 7d 60 3a 28 74 3d 65
                                Data Ascii: r("change",o)}},[]),{darkMode:e}}function Is(e){var t;return e.source==="twitter"?"From Twitter":e.source==="facebook"?"From Facebook":e.source==="contacts_email"||e.source==="contacts_phone"?"From your contacts":e.publication?`${e.publication.name}`:(t=e
                                2024-09-11 22:15:57 UTC6396INData Raw: 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 7d 2c 68 72 65 66 3a 74 3f 43 6e 28 74 29 3a 76 6f 69 64 20 30 7d 2c 6f 29 29 29 2c 21 63 26 26 69 29 7d 66 75 6e 63 74 69 6f 6e 20 49 69 28 29 7b 72 65 74 75 72 6e 20 6e 28 76 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 50 2e 70 65 72 73 6f 6e 59 6f 75 4d 61 79 4b 6e 6f 77 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 70 61 64 64 69 6e 67 3a 38 2c 67 61 70 3a 31 32 7d 2c 6e 28 68 65 2c 7b 74 79 70 65 3a 22 63 69 72 63 6c 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 50 2e 70 65 72 73 6f 6e 59 6f 75 4d 61 79 4b 6e 6f 77 49 6d 61 67 65 7d 29 2c 6e 28 43 2c 7b 73 74 79 6c 65 3a 7b 77 69 64 74 68 3a 22 31 30 30 25 22 7d 2c 67 61 70 3a 38 7d 2c 6e 28 68 65 2c 7b 74 79 70 65 3a 22 62 61 72 22 2c 77 69 64
                                Data Ascii: .stopPropagation()},href:t?Cn(t):void 0},o))),!c&&i)}function Ii(){return n(v,{className:P.personYouMayKnow,alignItems:"center",padding:8,gap:12},n(he,{type:"circle",className:P.personYouMayKnowImage}),n(C,{style:{width:"100%"},gap:8},n(he,{type:"bar",wid
                                2024-09-11 22:15:57 UTC9028INData Raw: 6e 65 22 2c 6f 6e 43 6c 69 63 6b 3a 73 2c 68 72 65 66 3a 6f 7d 2c 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 73 29 7b 76 61 72 20 72 3d 73 2c 7b 69 73 4f 70 65 6e 3a 65 2c 6f 6e 43 6c 6f 73 65 3a 74 7d 3d 72 2c 6f 3d 55 28 72 2c 5b 22 69 73 4f 70 65 6e 22 2c 22 6f 6e 43 6c 6f 73 65 22 5d 29 3b 72 65 74 75 72 6e 20 6e 28 4a 2c 7b 69 73 4f 70 65 6e 3a 21 21 65 2c 6f 6e 43 6c 6f 73 65 3a 74 2c 77 69 64 74 68 3a 35 30 30 7d 2c 6e 28 43 72 2c 70 28 7b 6f 6e 43 6c 6f 73 65 3a 74 7d 2c 6f 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 43 72 28 7b 66 61 63 65 73 3a 65 2c 6d 6f 64 61 6c 4c 61 62 65 6c 3a 74 2c 6f 6e 43 6c 6f 73 65 3a 6f 2c 6f 70 65 6e 4c 69 6e 6b 73 49 6e 4e 65 77 54 61 62 3a 73 2c 74 6f 74 61 6c 43 6f 75 6e 74 3a 72 2c 75 74 6d 53 6f 75 72 63 65 3a
                                Data Ascii: ne",onClick:s,href:o},e))}function gt(s){var r=s,{isOpen:e,onClose:t}=r,o=U(r,["isOpen","onClose"]);return n(J,{isOpen:!!e,onClose:t,width:500},n(Cr,p({onClose:t},o)))}function Cr({faces:e,modalLabel:t,onClose:o,openLinksInNewTab:s,totalCount:r,utmSource:


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                56192.168.2.104977165.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:56 UTC611OUTGET /bundle/assets/captcha-73dac2ed.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:57 UTC746INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 3672
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:55 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "e4172178b51b44e0693cbe9f89159460"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 4f114016fe4d6c05531b0486ec2868be.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: CznIeLsl9Gqp37HyTp1gEQpAk_w08_ejNTIVLwZ4Yoint7Kv4rWqCw==
                                Age: 2
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:15:57 UTC3672INData Raw: 76 61 72 20 42 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 4e 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 53 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 75 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 5f 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 67 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 68 3d 28 65 2c 61 2c 74 29 3d 3e 61 20 69 6e 20 65 3f 42 28 65 2c 61 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67
                                Data Ascii: var B=Object.defineProperty,N=Object.defineProperties;var S=Object.getOwnPropertyDescriptors;var u=Object.getOwnPropertySymbols;var _=Object.prototype.hasOwnProperty,g=Object.prototype.propertyIsEnumerable;var h=(e,a,t)=>a in e?B(e,a,{enumerable:!0,config


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                57192.168.2.104977965.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:57 UTC618OUTGET /bundle/assets/responsive_img-fe901b0e.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:58 UTC746INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 8071
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:57 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "3e2ae5f97c46c09978225744397f882d"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 f2fa38e6635ded6d22a69d089217bc90.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: T28Mff-8BRtEx_PjFzYIGZe3AfskhSS8eNTKb4325eX3rVFXBMkQfg==
                                Age: 1
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:15:58 UTC8071INData Raw: 76 61 72 20 4b 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 56 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 51 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 78 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 41 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 71 3d 28 65 2c 74 2c 6e 29 3d 3e 74 20 69 6e 20 65 3f 4b 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67
                                Data Ascii: var K=Object.defineProperty,V=Object.defineProperties;var Q=Object.getOwnPropertyDescriptors;var k=Object.getOwnPropertySymbols;var x=Object.prototype.hasOwnProperty,A=Object.prototype.propertyIsEnumerable;var q=(e,t,n)=>t in e?K(e,t,{enumerable:!0,config


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                58192.168.2.104978065.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:57 UTC634OUTGET /bundle/assets/_sentry-release-injection-file-63e5716f.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:58 UTC722INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 490
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:57 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "0b668f0fb7d2085c226cff3270bc97b7"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                X-Cache: Hit from cloudfront
                                Via: 1.1 95e0c26862caa0a0aa5e9580919524f8.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: IVFjOU0x0yxuT7eURHpL17ifoqzurmcfdmApq51Zw9Avc37HPxhtDQ==
                                Age: 1
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:15:58 UTC490INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 7b 7d 2c 64 3d 6e 65 77 20 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 64 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 64 5d 3d 22 31 62 64 34 37 32 64 32 2d 35 62 65 62 2d 34 31 39 32 2d 39 62 66 30 2d 31 32 37 34 61 64 31 33 39 62 37 65 22 2c 65 2e 5f 73 65 6e 74 72
                                Data Ascii: (function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="1bd472d2-5beb-4192-9bf0-1274ad139b7e",e._sentr


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                59192.168.2.104978352.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:57 UTC370OUTGET /bundle/assets/entry-1e6943dd.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:58 UTC729INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 16902
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:55 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "a0b9aea44a4d27906bb5be209de5ad31"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 d49f413028fbcce32318aa161c4707a0.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: yeD595TW5d9y2jbjC86kqKIPbYHGLg3kwEPaF3tzyCw5iznEyw7Tnw==
                                Age: 4
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:58 UTC16384INData Raw: 76 61 72 20 56 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 55 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 51 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 71 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 42 3d 28 74 2c 6e 2c 61 29 3d 3e 6e 20 69 6e 20 74 3f 56 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 61 7d 29 3a 74 5b 6e 5d 3d 61 2c 4d 3d 28 74 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 6e 7c 7c
                                Data Ascii: var V=Object.defineProperty;var U=Object.getOwnPropertySymbols;var Q=Object.prototype.hasOwnProperty,q=Object.prototype.propertyIsEnumerable;var B=(t,n,a)=>n in t?V(t,n,{enumerable:!0,configurable:!0,writable:!0,value:a}):t[n]=a,M=(t,n)=>{for(var a in n||
                                2024-09-11 22:15:58 UTC518INData Raw: 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 0a e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91 e2 96 91
                                Data Ascii:


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                60192.168.2.104978265.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:57 UTC612OUTGET /bundle/assets/Metadata-2e86d4ea.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:58 UTC747INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 25309
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:57 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "1090350e341968ff061640f221c47926"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 4f114016fe4d6c05531b0486ec2868be.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: YqGFnvDISFOj0a_MnQ6tvPx3gYAv_Frr0Fh5boCtBeC2ngZCUw3hOA==
                                Age: 2
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:15:58 UTC16384INData Raw: 76 61 72 20 53 74 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 65 74 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 77 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 62 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 6e 74 3d 28 65 2c 6e 2c 63 29 3d 3e 6e 20 69 6e 20 65 3f 53 74 28 65 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 63 7d 29 3a 65 5b 6e 5d 3d 63 2c 72 74 3d 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 63
                                Data Ascii: var St=Object.defineProperty;var et=Object.getOwnPropertySymbols;var wt=Object.prototype.hasOwnProperty,bt=Object.prototype.propertyIsEnumerable;var nt=(e,n,c)=>n in e?St(e,n,{enumerable:!0,configurable:!0,writable:!0,value:c}):e[n]=c,rt=(e,n)=>{for(var c
                                2024-09-11 22:15:58 UTC8925INData Raw: 69 63 61 74 69 6f 6e 5f 64 61 74 65 22 2c 63 6f 6e 74 65 6e 74 3a 22 32 30 32 32 2f 30 35 2f 30 32 22 7d 2c 7b 6e 61 6d 65 3a 22 63 69 74 61 74 69 6f 6e 5f 66 75 6c 6c 74 65 78 74 5f 68 74 6d 6c 5f 75 72 6c 22 2c 63 6f 6e 74 65 6e 74 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 65 78 70 65 72 69 6d 65 6e 74 61 6c 2d 68 69 73 74 6f 72 79 2e 63 6f 6d 2f 70 2f 70 6f 70 2d 63 75 6c 74 75 72 65 2d 68 61 73 2d 62 65 63 6f 6d 65 2d 61 6e 2d 6f 6c 69 67 6f 70 6f 6c 79 22 7d 5d 2c 39 30 32 38 36 36 35 37 3a 5b 7b 6e 61 6d 65 3a 22 63 69 74 61 74 69 6f 6e 5f 6a 6f 75 72 6e 61 6c 5f 74 69 74 6c 65 22 2c 63 6f 6e 74 65 6e 74 3a 22 45 78 70 65 72 69 6d 65 6e 74 61 6c 20 48 69 73 74 6f 72 79 22 7d 2c 7b 6e 61 6d 65 3a 22 63 69 74 61 74 69 6f 6e 5f 74 69 74 6c 65 22 2c 63
                                Data Ascii: ication_date",content:"2022/05/02"},{name:"citation_fulltext_html_url",content:"https://www.experimental-history.com/p/pop-culture-has-become-an-oligopoly"}],90286657:[{name:"citation_journal_title",content:"Experimental History"},{name:"citation_title",c


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                61192.168.2.104978452.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:57 UTC372OUTGET /bundle/assets/captcha-73dac2ed.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:58 UTC728INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 3672
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:55 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "e4172178b51b44e0693cbe9f89159460"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 add50c826a69b24be8ba05da744b9204.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: thA8FgDmWXECwl1w1zpCXixenJdwucl5Oslzq3qsWXn6v9lz9HlVog==
                                Age: 4
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:58 UTC3672INData Raw: 76 61 72 20 42 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 4e 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 53 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 75 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 5f 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 67 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 68 3d 28 65 2c 61 2c 74 29 3d 3e 61 20 69 6e 20 65 3f 42 28 65 2c 61 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67
                                Data Ascii: var B=Object.defineProperty,N=Object.defineProperties;var S=Object.getOwnPropertyDescriptors;var u=Object.getOwnPropertySymbols;var _=Object.prototype.hasOwnProperty,g=Object.prototype.propertyIsEnumerable;var h=(e,a,t)=>a in e?B(e,a,{enumerable:!0,config


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                62192.168.2.104978165.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:57 UTC612OUTGET /bundle/assets/password-ce9005ec.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:58 UTC746INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 6902
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:57 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "0ec5ab9ce621be699b6154b76c2ade4b"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 cf2939e85531f45f3306f792ea104eaa.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: NBDA9JcAIyG5K24vXk3n1LEAXtZipThBSCqn1-aP-dTatuyl5GM7xw==
                                Age: 2
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:15:58 UTC6902INData Raw: 76 61 72 20 4e 3d 28 6e 2c 61 2c 73 29 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 74 2c 69 29 3d 3e 7b 76 61 72 20 6c 3d 72 3d 3e 7b 74 72 79 7b 63 28 73 2e 6e 65 78 74 28 72 29 29 7d 63 61 74 63 68 28 64 29 7b 69 28 64 29 7d 7d 2c 6f 3d 72 3d 3e 7b 74 72 79 7b 63 28 73 2e 74 68 72 6f 77 28 72 29 29 7d 63 61 74 63 68 28 64 29 7b 69 28 64 29 7d 7d 2c 63 3d 72 3d 3e 72 2e 64 6f 6e 65 3f 74 28 72 2e 76 61 6c 75 65 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 72 2e 76 61 6c 75 65 29 2e 74 68 65 6e 28 6c 2c 6f 29 3b 63 28 28 73 3d 73 2e 61 70 70 6c 79 28 6e 2c 61 29 29 2e 6e 65 78 74 28 29 29 7d 29 3b 69 6d 70 6f 72 74 7b 6d 20 61 73 20 41 2c 61 6a 20 61 73 20 6b 2c 61 73 20 61 73 20 4c 2c 49 20 61 73 20 4f 2c 79 20 61 73 20 65 2c 7a 20 61 73 20 43
                                Data Ascii: var N=(n,a,s)=>new Promise((t,i)=>{var l=r=>{try{c(s.next(r))}catch(d){i(d)}},o=r=>{try{c(s.throw(r))}catch(d){i(d)}},c=r=>r.done?t(r.value):Promise.resolve(r.value).then(l,o);c((s=s.apply(n,a)).next())});import{m as A,aj as k,as as L,I as O,y as e,z as C


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                63192.168.2.104978565.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:57 UTC620OUTGET /bundle/assets/ProfileHoverCard-e3ae1d37.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:58 UTC747INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 55292
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:57 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "86fbfa6bbe045865be6aacf3db5536b0"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 c888f786e25e6e3c7dbb7e9da462d714.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: bNVjepgFJ9mmueKpCeJZFh0y_1FrZpHk8KkIOxUfx1cEwDRrUT3Jfw==
                                Age: 2
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:15:58 UTC16384INData Raw: 76 61 72 20 73 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 61 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 69 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 44 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 51 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6a 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 4a 74 3d 28 65 2c 74 29 3d 3e 7b 69 66 28 74 3d 53 79 6d 62 6f 6c 5b 65 5d 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f
                                Data Ascii: var so=Object.defineProperty,ao=Object.defineProperties;var io=Object.getOwnPropertyDescriptors;var De=Object.getOwnPropertySymbols;var Qt=Object.prototype.hasOwnProperty,jt=Object.prototype.propertyIsEnumerable;var Jt=(e,t)=>{if(t=Symbol[e])return t;thro
                                2024-09-11 22:15:58 UTC16384INData Raw: 6e 65 77 54 61 62 7c 7c 65 2e 6d 65 74 61 4b 65 79 7c 7c 65 2e 63 74 72 6c 4b 65 79 7d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 41 6e 28 65 2c 7b 6e 61 74 69 76 65 3a 74 3d 21 31 2c 6e 65 77 54 61 62 3a 6e 3d 21 31 2c 72 65 70 6c 61 63 65 3a 6f 2c 73 74 61 74 65 3a 72 7d 3d 7b 7d 29 7b 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 2c 7b 74 61 72 67 65 74 3a 22 5f 62 6c 61 6e 6b 22 2c 72 65 6c 3a 22 6e 6f 6f 70 65 6e 65 72 22 2c 68 72 65 66 3a 65 7d 29 2e 63 6c 69 63 6b 28 29 3a 74 7c 7c 6e 6e 28 65 29 21 3d 3d 6e 6e 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3f 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 61 73 73 69 67 6e 28 65 29 3a 28 6d 6e 28 24
                                Data Ascii: newTab||e.metaKey||e.ctrlKey})))}function An(e,{native:t=!1,newTab:n=!1,replace:o,state:r}={}){n?Object.assign(document.createElement("a"),{target:"_blank",rel:"noopener",href:e}).click():t||nn(e)!==nn(window.location.href)?window.location.assign(e):(mn($
                                2024-09-11 22:15:58 UTC16384INData Raw: 21 21 28 6e 26 26 65 26 26 6e 2e 69 64 21 3d 3d 65 2e 69 64 29 2c 72 3d 50 69 28 29 2c 61 3d 4b 6e 28 65 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 65 2e 69 64 29 2c 69 3d 49 74 28 29 3b 50 74 28 28 65 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 65 2e 6e 61 6d 65 29 7c 7c 22 22 29 3b 63 6f 6e 73 74 20 63 3d 28 29 3d 3e 49 28 74 68 69 73 2c 6e 75 6c 6c 2c 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 69 66 28 65 29 7b 74 72 79 7b 79 69 65 6c 64 20 7a 28 60 2f 61 70 69 2f 76 31 2f 62 6c 6f 63 6b 73 2f 24 7b 65 2e 69 64 7d 60 2c 7b 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 6a 73 6f 6e 3a 7b 74 79 70 65 3a 22 6d 75 74 65 22 2c 73 75 72 66 61 63 65 3a 74 7d 7d 29 7d 63 61 74 63 68 28 70 29 7b 69 2e 70 6f 70 54 6f 61 73 74 28 68 3d 3e 73 28 44 2c 62 28 66 28 7b 7d 2c 68 29
                                Data Ascii: !!(n&&e&&n.id!==e.id),r=Pi(),a=Kn(e==null?void 0:e.id),i=It();Pt((e==null?void 0:e.name)||"");const c=()=>I(this,null,function*(){if(e){try{yield z(`/api/v1/blocks/${e.id}`,{method:"POST",json:{type:"mute",surface:t}})}catch(p){i.popToast(h=>s(D,b(f({},h)
                                2024-09-11 22:15:58 UTC6140INData Raw: 52 49 54 45 53 5f 4c 49 4e 4b 5f 43 4c 49 43 4b 45 44 3a 72 65 2e 41 43 43 4f 55 4e 54 5f 43 41 52 44 5f 52 45 41 44 53 5f 4c 49 4e 4b 5f 43 4c 49 43 4b 45 44 29 2c 50 65 28 65 2c 22 68 6f 76 65 72 5f 70 72 6f 66 69 6c 65 22 29 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 24 2e 68 6f 76 65 72 43 61 72 64 41 76 61 74 61 72 2c 72 65 6c 3a 22 6e 6f 6f 70 65 6e 65 72 22 7d 2c 73 28 42 74 2c 7b 70 75 62 3a 65 2c 73 69 7a 65 3a 33 32 2c 62 61 64 67 65 54 79 70 65 3a 6e 3f 22 66 6f 75 6e 64 65 72 22 3a 6f 3f 22 73 75 62 73 63 72 69 62 65 64 22 3a 6e 75 6c 6c 7d 29 2c 73 28 4d 2e 42 34 2c 7b 77 65 69 67 68 74 3a 22 6d 65 64 69 75 6d 22 2c 74 69 74 6c 65 3a 65 2e 6e 61 6d 65 7d 2c 65 2e 6e 61 6d 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 53 63 28 7b 70 75 62 3a 65 2c 75 74 6d
                                Data Ascii: RITES_LINK_CLICKED:re.ACCOUNT_CARD_READS_LINK_CLICKED),Pe(e,"hover_profile")},className:$.hoverCardAvatar,rel:"noopener"},s(Bt,{pub:e,size:32,badgeType:n?"founder":o?"subscribed":null}),s(M.B4,{weight:"medium",title:e.name},e.name))}function Sc({pub:e,utm


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                64192.168.2.104978718.239.49.1934433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:57 UTC376OUTGET /us1/v5/datadog-rum.js HTTP/1.1
                                Host: www.datadoghq-browser-agent.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:58 UTC597INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 165028
                                Connection: close
                                Last-Modified: Thu, 05 Sep 2024 11:25:22 GMT
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 11 Sep 2024 22:15:55 GMT
                                Cache-Control: max-age=14400, s-maxage=60
                                ETag: "45751326df535e190d7ea0af44dfd141"
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 3ab47e7bb911be04b665845f18319950.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: AMS58-P3
                                X-Amz-Cf-Id: xNdfQ7epc_1YJUdiV-QF4v_1RXdU6IWJJFYIei0U2K8vDdTfJkQdgg==
                                Age: 4
                                Timing-Allow-Origin: *
                                2024-09-11 22:15:58 UTC15787INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 6c 6f 67 3a 22 6c 6f 67 22 2c 64 65 62 75 67 3a 22 64 65 62 75 67 22 2c 69 6e 66 6f 3a 22 69 6e 66 6f 22 2c 77 61 72 6e 3a 22 77 61 72 6e 22 2c 65 72 72 6f 72 3a 22 65 72 72 6f 72 22 7d 2c 65 3d 63 6f 6e 73 6f 6c 65 2c 6e 3d 7b 7d 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 5b 74 5d 3d 65 5b 74 5d 7d 29 29 3b 76 61 72 20 72 3d 22 44 61 74 61 64 6f 67 20 42 72 6f 77 73 65 72 20 53 44 4b 3a 22 2c 69 3d 7b 64 65 62 75 67 3a 6e 2e 64 65 62 75 67 2e 62 69 6e 64 28 65 2c 72 29 2c 6c 6f 67 3a 6e 2e 6c 6f 67 2e 62 69 6e 64 28 65 2c 72 29 2c 69 6e 66 6f 3a 6e 2e 69 6e 66 6f 2e 62 69 6e 64 28 65 2c 72
                                Data Ascii: !function(){"use strict";var t={log:"log",debug:"debug",info:"info",warn:"warn",error:"error"},e=console,n={};Object.keys(t).forEach((function(t){n[t]=e[t]}));var r="Datadog Browser SDK:",i={debug:n.debug.bind(e,r),log:n.log.bind(e,r),info:n.info.bind(e,r
                                2024-09-11 22:15:58 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 58 28 7b 74 79 70 65 3a 22 74 65 6c 65 6d 65 74 72 79 22 2c 64 61 74 65 3a 74 65 28 29 2c 73 65 72 76 69 63 65 3a 74 2c 76 65 72 73 69 6f 6e 3a 22 35 2e 32 36 2e 30 22 2c 73 6f 75 72 63 65 3a 22 62 72 6f 77 73 65 72 22 2c 5f 64 64 3a 7b 66 6f 72 6d 61 74 5f 76 65 72 73 69 6f 6e 3a 32 7d 2c 74 65 6c 65 6d 65 74 72 79 3a 58 28 65 2c 7b 72 75 6e 74 69 6d 65 5f 65 6e 76 3a 6e 2c 63 6f 6e 6e 65 63 74 69 76 69 74 79 3a 63 65 28 29 7d 29 2c 65 78 70 65 72 69 6d 65 6e 74 61 6c 5f 66 65 61 74 75 72 65 73 3a 67 28 6c 74 28 29 29 7d 2c 76 6f 69 64 20 30 21 3d 3d 72 3f 72 28 29 3a 7b 7d 29 7d 28 74 2c 6e 2c 75 29 3b 69 2e 6e 6f 74 69 66 79 28 63 29 2c 75 65 28 22 74 65 6c 65 6d 65 74 72 79 22 2c 63
                                Data Ascii: function(t,e,n){return X({type:"telemetry",date:te(),service:t,version:"5.26.0",source:"browser",_dd:{format_version:2},telemetry:X(e,{runtime_env:n,connectivity:ce()}),experimental_features:g(lt())},void 0!==r?r():{})}(t,n,u);i.notify(c),ue("telemetry",c
                                2024-09-11 22:15:58 UTC16384INData Raw: 61 6c 6c 6f 77 65 64 54 72 61 63 69 6e 67 55 72 6c 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4b 6e 28 5b 74 2e 6d 61 74 63 68 5d 2c 65 2e 75 72 6c 2c 21 30 29 7d 29 29 3b 69 66 28 63 29 69 66 28 65 2e 74 72 61 63 65 53 61 6d 70 6c 65 64 3d 21 6a 74 28 74 2e 74 72 61 63 65 53 61 6d 70 6c 65 52 61 74 65 29 7c 7c 48 74 28 74 2e 74 72 61 63 65 53 61 6d 70 6c 65 52 61 74 65 29 2c 65 2e 74 72 61 63 65 53 61 6d 70 6c 65 64 7c 7c 74 2e 74 72 61 63 65 43 6f 6e 74 65 78 74 49 6e 6a 65 63 74 69 6f 6e 3d 3d 3d 48 6e 2e 41 4c 4c 29 65 2e 74 72 61 63 65 49 64 3d 4a 6e 28 29 2c 65 2e 73 70 61 6e 49 64 3d 4a 6e 28 29 2c 72 28 28 69 3d 65 2e 74 72 61 63 65 49 64 2c 6f 3d 65 2e 73 70 61 6e 49 64 2c 61 3d 65 2e 74 72 61 63 65 53 61 6d 70 6c 65 64 2c
                                Data Ascii: allowedTracingUrls,(function(t){return Kn([t.match],e.url,!0)}));if(c)if(e.traceSampled=!jt(t.traceSampleRate)||Ht(t.traceSampleRate),e.traceSampled||t.traceContextInjection===Hn.ALL)e.traceId=Jn(),e.spanId=Jn(),r((i=e.traceId,o=e.spanId,a=e.traceSampled,
                                2024-09-11 22:15:58 UTC16384INData Raw: 73 69 6f 6e 7c 7c 28 45 2e 73 65 73 73 69 6f 6e 2e 68 61 73 5f 72 65 70 6c 61 79 3d 53 2e 68 61 73 52 65 70 6c 61 79 29 2c 22 76 69 65 77 22 3d 3d 3d 45 2e 74 79 70 65 26 26 28 45 2e 73 65 73 73 69 6f 6e 2e 73 61 6d 70 6c 65 64 5f 66 6f 72 5f 72 65 70 6c 61 79 3d 31 3d 3d 3d 77 2e 73 65 73 73 69 6f 6e 52 65 70 6c 61 79 29 2c 42 28 53 2e 75 73 65 72 29 7c 7c 28 45 2e 75 73 72 3d 53 2e 75 73 65 72 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 6f 3b 69 66 28 65 29 7b 76 61 72 20 61 3d 4e 72 28 74 2c 44 72 5b 74 2e 74 79 70 65 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 28 74 2c 6e 29 7d 29 29 3b 69 66 28 21 31 3d 3d 3d 61 26 26 22 76 69 65 77 22 21 3d 3d 74 2e 74 79 70 65 29 72 65 74 75 72 6e 21 31 3b 21 31
                                Data Ascii: sion||(E.session.has_replay=S.hasReplay),"view"===E.type&&(E.session.sampled_for_replay=1===w.sessionReplay),B(S.user)||(E.usr=S.user),function(t,e,n,r){var o;if(e){var a=Nr(t,Dr[t.type],(function(t){return e(t,n)}));if(!1===a&&"view"!==t.type)return!1;!1
                                2024-09-11 22:15:58 UTC16384INData Raw: 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 22 72 65 73 65 74 22 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 22 72 61 6e 67 65 22 5d 29 2c 74 65 78 74 61 72 65 61 2c 73 65 6c 65 63 74 2c 5b 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 5d 2c 5b 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 5d 20 2a 2c 63 61 6e 76 61 73 2c 61 5b 68 72 65 66 5d 2c 61 5b 68 72 65 66 5d 20 2a 27 3b 66 75 6e 63 74 69 6f 6e 20 63 6f 28 74 29 7b 72 65 74 75 72 6e 21 28 74 2e 68 61 73 50 61 67 65 41 63 74 69 76 69 74 79 7c 7c 74 2e 67 65
                                Data Ascii: put:not([type="checkbox"]):not([type="radio"]):not([type="button"]):not([type="submit"]):not([type="reset"]):not([type="range"]),textarea,select,[contenteditable],[contenteditable] *,canvas,a[href],a[href] *';function co(t){return!(t.hasPageActivity||t.ge
                                2024-09-11 22:15:58 UTC16384INData Raw: 65 77 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 75 6e 74 2c 63 3d 31 2f 30 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 65 2e 73 6f 72 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 2e 64 75 72 61 74 69 6f 6e 2d 74 2e 64 75 72 61 74 69 6f 6e 7d 29 29 2e 73 70 6c 69 63 65 28 74 61 29 7d 72 65 74 75 72 6e 7b 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 65 2e 66 69 6e 64 49 6e 64 65 78 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 69 6e 74 65 72 61 63 74 69 6f 6e 49 64 3d 3d 3d 65 2e 69 6e 74 65 72 61 63 74 69 6f 6e 49 64 7d 29 29 2c 69 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3b 2d 31 21 3d 3d 72 3f 74 2e 64 75
                                Data Ascii: ewInteractionCount,c=1/0,l=function(t){var e=[];function n(){e.sort((function(t,e){return e.duration-t.duration})).splice(ta)}return{process:function(t){var r=e.findIndex((function(e){return t.interactionId===e.interactionId})),i=e[e.length-1];-1!==r?t.du
                                2024-09-11 22:15:58 UTC16384INData Raw: 61 62 6c 65 3a 63 2c 67 65 74 20 6d 65 73 73 61 67 65 73 43 6f 75 6e 74 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 6e 6f 74 69 66 79 42 65 66 6f 72 65 41 64 64 4d 65 73 73 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 2b 74 3e 3d 72 26 26 66 28 22 62 79 74 65 73 5f 6c 69 6d 69 74 22 29 2c 64 2b 3d 31 2c 6c 2b 3d 74 2c 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 49 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 28 22 64 75 72 61 74 69 6f 6e 5f 6c 69 6d 69 74 22 29 7d 29 2c 69 29 29 7d 2c 6e 6f 74 69 66 79 41 66 74 65 72 41 64 64 4d 65 73 73 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 30 29 2c 6c 2b 3d 74 2c 64 3e 3d 6e 3f 66 28 22 6d 65 73 73 61 67 65 73 5f 6c 69 6d 69 74 22 29 3a 6c 3e 3d 72 26 26 66 28 22 62
                                Data Ascii: able:c,get messagesCount(){return d},notifyBeforeAddMessage:function(t){l+t>=r&&f("bytes_limit"),d+=1,l+=t,void 0===e&&(e=I((function(){f("duration_limit")}),i))},notifyAfterAddMessage:function(t){void 0===t&&(t=0),l+=t,d>=n?f("messages_limit"):l>=r&&f("b
                                2024-09-11 22:15:58 UTC16384INData Raw: 72 6e 7b 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 28 29 2c 73 28 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 76 61 72 20 65 3d 53 69 28 74 2c 69 29 3b 69 66 28 65 21 3d 3d 68 69 2e 48 49 44 44 45 4e 29 7b 76 61 72 20 6e 2c 72 3d 74 2e 74 79 70 65 3b 69 66 28 22 72 61 64 69 6f 22 3d 3d 3d 72 7c 7c 22 63 68 65 63 6b 62 6f 78 22 3d 3d 3d 72 29 7b 69 66 28 78 69 28 74 2c 65 29 29 72 65 74 75 72 6e 3b 6e 3d 7b 69 73 43 68 65 63 6b 65 64 3a 74 2e 63 68 65 63 6b 65 64 7d 7d 65 6c 73 65 7b 76 61 72 20 6f 3d 6d 73 28 74 2c 65 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6f 29 72 65 74 75 72 6e 3b 6e 3d 7b 74 65 78 74 3a 6f 7d 7d 6c 28 74 2c 6e 29 3b 76 61 72 20 61 3d 74 2e 6e 61 6d 65 3b 22 72 61 64 69 6f 22 3d 3d 3d 72 26 26 61 26 26 74 2e 63 68
                                Data Ascii: rn{stop:function(){r(),s()}};function c(t){var e=Si(t,i);if(e!==hi.HIDDEN){var n,r=t.type;if("radio"===r||"checkbox"===r){if(xi(t,e))return;n={isChecked:t.checked}}else{var o=ms(t,e);if(void 0===o)return;n={text:o}}l(t,n);var a=t.name;"radio"===r&&a&&t.ch
                                2024-09-11 22:15:58 UTC16384INData Raw: 61 6c 6c 79 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 2e 70 65 6e 64 69 6e 67 5f 62 75 66 5b 74 2e 64 5f 62 75 66 2b 32 2a 74 2e 6c 61 73 74 5f 6c 69 74 5d 3d 65 3e 3e 3e 38 26 32 35 35 2c 74 2e 70 65 6e 64 69 6e 67 5f 62 75 66 5b 74 2e 64 5f 62 75 66 2b 32 2a 74 2e 6c 61 73 74 5f 6c 69 74 2b 31 5d 3d 32 35 35 26 65 2c 74 2e 70 65 6e 64 69 6e 67 5f 62 75 66 5b 74 2e 6c 5f 62 75 66 2b 74 2e 6c 61 73 74 5f 6c 69 74 5d 3d 32 35 35 26 6e 2c 74 2e 6c 61 73 74 5f 6c 69 74 2b 2b 2c 30 3d 3d 3d 65 3f 74 2e 64 79 6e 5f 6c 74 72 65 65 5b 32 2a 6e 5d 2b 2b 3a 28 74 2e 6d 61 74 63 68 65 73 2b 2b 2c 65 2d 2d 2c 74 2e 64 79 6e 5f 6c 74 72 65 65 5b 32 2a 28 66 5b 6e 5d 2b 61 2b 31 29 5d 2b 2b 2c 74 2e 64 79 6e 5f 64 74 72 65 65 5b 32 2a
                                Data Ascii: ally:function(t,e,n){return t.pending_buf[t.d_buf+2*t.last_lit]=e>>>8&255,t.pending_buf[t.d_buf+2*t.last_lit+1]=255&e,t.pending_buf[t.l_buf+t.last_lit]=255&n,t.last_lit++,0===e?t.dyn_ltree[2*n]++:(t.matches++,e--,t.dyn_ltree[2*(f[n]+a+1)]++,t.dyn_dtree[2*
                                2024-09-11 22:15:58 UTC16384INData Raw: 6b 53 69 7a 65 3a 31 36 33 38 34 2c 77 69 6e 64 6f 77 42 69 74 73 3a 31 35 2c 6d 65 6d 4c 65 76 65 6c 3a 38 2c 73 74 72 61 74 65 67 79 3a 57 74 7d 3b 76 61 72 20 74 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3b 74 2e 72 61 77 26 26 74 2e 77 69 6e 64 6f 77 42 69 74 73 3e 30 3f 74 2e 77 69 6e 64 6f 77 42 69 74 73 3d 2d 74 2e 77 69 6e 64 6f 77 42 69 74 73 3a 74 2e 67 7a 69 70 26 26 74 2e 77 69 6e 64 6f 77 42 69 74 73 3e 30 26 26 74 2e 77 69 6e 64 6f 77 42 69 74 73 3c 31 36 26 26 28 74 2e 77 69 6e 64 6f 77 42 69 74 73 2b 3d 31 36 29 2c 74 68 69 73 2e 65 72 72 3d 30 2c 74 68 69 73 2e 6d 73 67 3d 22 22 2c 74 68 69 73 2e 65 6e 64 65 64 3d 21 31 2c 74 68 69 73 2e 63 68 75 6e 6b 73 3d 5b 5d 2c 74 68 69 73 2e 73 74 72 6d 3d 6e 65 77 20 43 74 2c 74 68 69 73 2e 73 74 72
                                Data Ascii: kSize:16384,windowBits:15,memLevel:8,strategy:Wt};var t=this.options;t.raw&&t.windowBits>0?t.windowBits=-t.windowBits:t.gzip&&t.windowBits>0&&t.windowBits<16&&(t.windowBits+=16),this.err=0,this.msg="",this.ended=!1,this.chunks=[],this.strm=new Ct,this.str


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                65192.168.2.104978852.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:57 UTC378OUTGET /bundle/assets/ElevatedTheme-26df2688.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:58 UTC729INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 20652
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:55 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "34b9bae43af98585954c026b52d33011"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 3722e3fae8beaa8b858515be7ea93916.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: dCHwT7brdzMi2JdEweTsNHdNyqLBqkQd142H2fZPhp2VDjnqSWIgXg==
                                Age: 3
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:58 UTC15655INData Raw: 69 6d 70 6f 72 74 7b 63 20 61 73 20 69 65 7d 66 72 6f 6d 22 2e 2f 78 2d 62 31 32 35 37 61 66 63 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 66 69 20 61 73 20 75 65 2c 65 52 20 61 73 20 63 65 2c 65 4b 20 61 73 20 73 65 2c 62 6a 20 61 73 20 66 65 2c 79 20 61 73 20 6c 65 7d 66 72 6f 6d 22 2e 2f 74 72 61 63 6b 69 6e 67 2d 61 32 30 33 30 35 31 65 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 5f 73 65 6e 74 72 79 2d 72 65 6c 65 61 73 65 2d 69 6e 6a 65 63 74 69 6f 6e 2d 66 69 6c 65 2d 36 33 65 35 37 31 36 66 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 70 20 61 73 20 64 65 7d 66 72 6f 6d 22 2e 2f 46 6c 65 78 42 6f 78 2d 31 31 63 65 65 36 64 33 2e 6a 73 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 6b 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 22 75 6e 64 65
                                Data Ascii: import{c as ie}from"./x-b1257afc.js";import{fi as ue,eR as ce,eK as se,bj as fe,y as le}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";import{p as de}from"./FlexBox-11cee6d3.js";(function(){try{var k=typeof window!="unde
                                2024-09-11 22:15:58 UTC3533INData Raw: 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2c 6e 75 6c 6c 2c 22 20 20 22 29 29 3b 76 61 72 20 47 3d 48 28 43 2c 24 2c 62 2c 41 2c 67 2b 22 2e 22 2b 24 2c 5f 29 3b 69 66 28 47 29 72 65 74 75 72 6e 20 47 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 73 28 64 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 65 29 7b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 65 29 7b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 63 61 73 65 22 73 74 72 69 6e 67 22 3a 63 61 73 65 22 75 6e 64 65 66 69 6e 65 64 22 3a 72 65 74 75 72 6e 21 30 3b 63 61 73 65 22 62 6f 6f 6c 65 61 6e 22 3a 72 65 74 75 72 6e 21 65 3b 63 61 73 65 22 6f 62 6a 65 63 74 22 3a 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 2e 65 76 65 72 79 28 7a 29 3b 69 66 28 65 3d 3d 3d 6e
                                Data Ascii: bject.keys(e),null," "));var G=H(C,$,b,A,g+"."+$,_);if(G)return G}return null}return s(d)}function z(e){switch(typeof e){case"number":case"string":case"undefined":return!0;case"boolean":return!e;case"object":if(Array.isArray(e))return e.every(z);if(e===n
                                2024-09-11 22:15:58 UTC1464INData Raw: 20 61 20 22 2b 74 79 70 65 6f 66 20 6e 2b 22 2e 20 59 6f 75 20 6d 61 79 20 68 61 76 65 20 66 6f 72 67 6f 74 74 65 6e 20 74 6f 20 70 61 73 73 20 61 6e 20 61 72 67 75 6d 65 6e 74 20 74 6f 20 74 68 65 20 74 79 70 65 20 63 68 65 63 6b 65 72 20 63 72 65 61 74 6f 72 20 28 61 72 72 61 79 4f 66 2c 20 69 6e 73 74 61 6e 63 65 4f 66 2c 20 6f 62 6a 65 63 74 4f 66 2c 20 6f 6e 65 4f 66 2c 20 6f 6e 65 4f 66 54 79 70 65 2c 20 61 6e 64 20 73 68 61 70 65 20 61 6c 6c 20 72 65 71 75 69 72 65 20 61 6e 20 61 72 67 75 6d 65 6e 74 29 2e 22 29 2c 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 26 26 21 28 6e 2e 6d 65 73 73 61 67 65 20 69 6e 20 5f 29 29 7b 5f 5b 6e 2e 6d 65 73 73 61 67 65 5d 3d 21 30 3b 76 61 72 20 6d 3d 4d 3f 4d 28 29 3a 22 22 3b 69 28 22 46 61 69 6c 65 64
                                Data Ascii: a "+typeof n+". You may have forgotten to pass an argument to the type checker creator (arrayOf, instanceOf, objectOf, oneOf, oneOfType, and shape all require an argument)."),n instanceof Error&&!(n.message in _)){_[n.message]=!0;var m=M?M():"";i("Failed


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                66192.168.2.104978952.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:57 UTC372OUTGET /bundle/assets/FlexBox-11cee6d3.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:58 UTC729INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 29226
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:55 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "028ddc52756d331542350dc1635d5aae"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 3c1b8c037c66c46a8ac162f1eef5d682.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: oxB3OoCIgUNWpEGXmxxTanNyS2HF79Hg4D20DELiSQSjbecejHYQZg==
                                Age: 3
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:58 UTC15655INData Raw: 76 61 72 20 5a 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 4b 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 65 74 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 5a 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 66 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 68 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 75 65 3d 28 65 2c 74 2c 72 29 3d 3e 74 20 69 6e 20 65 3f 5a 65 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30
                                Data Ascii: var Ze=Object.defineProperty,Ke=Object.defineProperties;var et=Object.getOwnPropertyDescriptors;var Z=Object.getOwnPropertySymbols;var fe=Object.prototype.hasOwnProperty,he=Object.prototype.propertyIsEnumerable;var ue=(e,t,r)=>t in e?Ze(e,t,{enumerable:!0
                                2024-09-11 22:15:58 UTC13571INData Raw: 72 3a 6d 2c 6f 76 65 72 66 6c 6f 77 3a 70 2c 6f 76 65 72 66 6c 6f 77 59 3a 42 2c 6f 76 65 72 66 6c 6f 77 58 3a 6b 2c 73 63 72 6f 6c 6c 42 61 72 3a 77 2c 73 69 7a 69 6e 67 3a 24 2c 65 6c 6c 69 70 73 69 73 3a 49 2c 70 75 6c 6c 58 3a 43 2c 74 65 78 74 41 6c 69 67 6e 3a 53 2c 74 65 78 74 57 72 61 70 3a 4d 2c 64 65 63 6f 72 61 74 69 6f 6e 3a 57 2c 66 6f 6e 74 3a 45 2c 66 6f 6e 74 53 69 7a 65 3a 52 2c 66 6f 6e 74 53 74 79 6c 65 3a 44 2c 66 6f 6e 74 57 65 69 67 68 74 3a 4c 2c 69 73 50 61 72 61 67 72 61 70 68 3a 74 65 2c 6c 69 6e 65 48 65 69 67 68 74 3a 47 2c 74 65 78 74 54 72 61 6e 73 66 6f 72 6d 3a 51 2c 6e 6f 77 72 61 70 3a 72 65 2c 63 6c 61 6d 70 3a 55 7d 3d 56 2c 6f 65 3d 79 28 56 2c 5b 22 72 65 73 65 74 22 2c 22 63 6f 6c 6f 72 22 2c 22 62 67 22 2c 22 66 6c
                                Data Ascii: r:m,overflow:p,overflowY:B,overflowX:k,scrollBar:w,sizing:$,ellipsis:I,pullX:C,textAlign:S,textWrap:M,decoration:W,font:E,fontSize:R,fontStyle:D,fontWeight:L,isParagraph:te,lineHeight:G,textTransform:Q,nowrap:re,clamp:U}=V,oe=y(V,["reset","color","bg","fl


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                67192.168.2.104978652.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:57 UTC382OUTGET /bundle/assets/app_install_modal-dc9fde85.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:58 UTC729INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 82474
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:56 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "e0c42318fb05bbd9f96da0bf68d8c27d"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 dc9d5fb590feb014dd1f5a3b4ef43278.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: SKLBg3OfDziPXfarChPXPWJG7QObbWTSeVDkDZcOoHrivyjptm0Jcw==
                                Age: 3
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:58 UTC15655INData Raw: 76 61 72 20 74 6e 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 6e 6e 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 6f 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 5f 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 6f 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 73 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 6e 74 3d 28 65 2c 74 2c 6f 29 3d 3e 74 20 69 6e 20 65 3f 74 6e 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21
                                Data Ascii: var tn=Object.defineProperty,nn=Object.defineProperties;var on=Object.getOwnPropertyDescriptors;var _e=Object.getOwnPropertySymbols;var ot=Object.prototype.hasOwnProperty,st=Object.prototype.propertyIsEnumerable;var nt=(e,t,o)=>t in e?tn(e,t,{enumerable:!
                                2024-09-11 22:15:58 UTC2243INData Raw: 29 7d 66 75 6e 63 74 69 6f 6e 20 47 65 28 7b 6f 6e 41 64 64 46 69 6c 65 73 3a 65 2c 61 63 63 65 70 74 46 69 6c 65 3a 74 7d 29 7b 63 6f 6e 73 74 20 6f 3d 44 28 29 2c 73 3d 44 28 29 2c 5b 72 2c 69 5d 3d 45 28 21 31 29 2c 6c 3d 66 3d 3e 41 72 72 61 79 2e 66 72 6f 6d 28 66 2e 69 74 65 6d 73 29 2e 66 69 6c 74 65 72 28 68 3d 3e 68 2e 6b 69 6e 64 3d 3d 3d 22 66 69 6c 65 22 26 26 74 28 7b 66 69 6c 65 54 79 70 65 3a 68 2e 74 79 70 65 7d 29 29 2c 75 3d 66 3d 3e 6c 28 66 29 2e 6c 65 6e 67 74 68 3e 30 2c 61 3d 66 3d 3e 7b 69 66 28 66 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 72 61 67 45 76 65 6e 74 26 26 21 66 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 26 26 66 2e 64 61 74 61 54 72 61 6e 73 66 65 72 26 26 75 28 66 2e 64 61 74 61 54 72 61 6e 73 66 65 72 29 29 7b
                                Data Ascii: )}function Ge({onAddFiles:e,acceptFile:t}){const o=D(),s=D(),[r,i]=E(!1),l=f=>Array.from(f.items).filter(h=>h.kind==="file"&&t({fileType:h.type})),u=f=>l(f).length>0,a=f=>{if(f instanceof DragEvent&&!f.defaultPrevented&&f.dataTransfer&&u(f.dataTransfer)){
                                2024-09-11 22:15:58 UTC16384INData Raw: 65 77 20 53 65 74 28 5b 70 65 2e 72 65 76 69 65 77 5f 72 65 71 75 69 72 65 64 2c 70 65 2e 65 64 69 74 5f 72 65 76 69 65 77 5f 72 65 71 75 69 72 65 64 2c 70 65 2e 70 75 62 6c 69 73 68 65 64 2c 70 65 2e 6d 6f 64 65 72 61 74 6f 72 5f 61 70 70 72 6f 76 65 64 2c 70 65 2e 6e 65 77 5f 63 6f 6d 6d 65 6e 74 65 72 5f 61 70 70 72 6f 76 61 6c 5f 72 65 71 75 69 72 65 64 5d 29 2c 72 69 3d 65 3d 3e 65 2e 64 65 6c 65 74 65 64 3f 21 31 3a 50 6f 2e 68 61 73 28 65 2e 73 74 61 74 75 73 29 3b 66 75 6e 63 74 69 6f 6e 20 44 6f 28 65 2c 74 29 7b 63 6f 6e 73 74 7b 61 74 74 61 63 68 6d 65 6e 74 73 3a 6f 7d 3d 65 3b 69 66 28 6f 26 26 6f 2e 6c 65 6e 67 74 68 3e 30 29 7b 66 6f 72 28 63 6f 6e 73 74 20 73 20 6f 66 20 6f 29 69 66 28 73 2e 74 79 70 65 3d 3d 3d 22 70 6f 73 74 22 29 7b 66
                                Data Ascii: ew Set([pe.review_required,pe.edit_review_required,pe.published,pe.moderator_approved,pe.new_commenter_approval_required]),ri=e=>e.deleted?!1:Po.has(e.status);function Do(e,t){const{attachments:o}=e;if(o&&o.length>0){for(const s of o)if(s.type==="post"){f
                                2024-09-11 22:15:58 UTC16384INData Raw: 65 2d 35 37 31 61 65 35 37 61 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 70 75 62 6c 69 63 61 74 69 6f 6e 2d 37 63 34 32 34 31 34 66 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 75 73 65 72 2d 65 61 39 35 35 66 65 63 2e 6a 73 22 5d 29 7d 2c 5b 74 5d 29 2c 4e 28 28 29 3d 3e 7b 72 2e 69 73 4f 70 65 6e 26 26 47 28 28 29 3d 3e 69 6d 70 6f 72 74 28 22 2e 2f 4e 75 78 4d 6f 64 61 6c 2d 31 36 38 32 61 65 36 31 2e 6a 73 22 29 2c 5b 22 61 73 73 65 74 73 2f 4e 75 78 4d 6f 64 61 6c 2d 31 36 38 32 61 65 36 31 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 74 72 61 63 6b 69 6e 67 2d 61 32 30 33 30 35 31 65 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 5f 73 65 6e 74 72 79 2d 72 65 6c 65 61 73 65 2d 69 6e 6a 65 63 74 69 6f 6e 2d 66 69 6c 65 2d 36 33 65 35 37 31 36 66 2e 6a 73 22 2c 22 61 73 73
                                Data Ascii: e-571ae57a.js","assets/publication-7c42414f.js","assets/user-ea955fec.js"])},[t]),N(()=>{r.isOpen&&G(()=>import("./NuxModal-1682ae61.js"),["assets/NuxModal-1682ae61.js","assets/tracking-a203051e.js","assets/_sentry-release-injection-file-63e5716f.js","ass
                                2024-09-11 22:15:58 UTC16384INData Raw: 74 73 2e 67 65 74 28 61 29 3b 72 65 74 75 72 6e 20 67 28 70 28 7b 7d 2c 65 29 2c 7b 6c 61 73 74 44 69 73 70 61 74 63 68 54 79 70 65 3a 74 2e 74 79 70 65 2c 63 6f 6d 6d 65 6e 74 73 3a 64 3f 6d 65 28 65 2e 63 6f 6d 6d 65 6e 74 73 2c 61 2c 67 28 70 28 7b 7d 2c 64 29 2c 7b 72 65 73 74 61 63 6b 65 64 3a 63 2c 72 65 73 74 61 63 6b 73 3a 28 64 2e 72 65 73 74 61 63 6b 73 7c 7c 30 29 2b 28 63 3f 31 3a 2d 31 29 7d 29 29 3a 65 2e 63 6f 6d 6d 65 6e 74 73 7d 29 7d 63 61 73 65 22 63 6f 6d 6d 65 6e 74 5f 64 65 6c 65 74 65 22 3a 7b 63 6f 6e 73 74 7b 63 6f 6d 6d 65 6e 74 3a 61 7d 3d 74 2e 70 61 79 6c 6f 61 64 2c 63 3d 6e 65 77 20 4d 61 70 28 65 2e 70 6f 73 74 73 29 2c 64 3d 6e 65 77 20 4d 61 70 28 5b 2e 2e 2e 65 2e 63 6f 6d 6d 65 6e 74 73 5d 2e 66 69 6c 74 65 72 28 28 5b
                                Data Ascii: ts.get(a);return g(p({},e),{lastDispatchType:t.type,comments:d?me(e.comments,a,g(p({},d),{restacked:c,restacks:(d.restacks||0)+(c?1:-1)})):e.comments})}case"comment_delete":{const{comment:a}=t.payload,c=new Map(e.posts),d=new Map([...e.comments].filter(([
                                2024-09-11 22:15:58 UTC15424INData Raw: 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 7d 2c 68 72 65 66 3a 74 3f 43 6e 28 74 29 3a 76 6f 69 64 20 30 7d 2c 6f 29 29 29 2c 21 63 26 26 69 29 7d 66 75 6e 63 74 69 6f 6e 20 49 69 28 29 7b 72 65 74 75 72 6e 20 6e 28 76 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 50 2e 70 65 72 73 6f 6e 59 6f 75 4d 61 79 4b 6e 6f 77 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 70 61 64 64 69 6e 67 3a 38 2c 67 61 70 3a 31 32 7d 2c 6e 28 68 65 2c 7b 74 79 70 65 3a 22 63 69 72 63 6c 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 50 2e 70 65 72 73 6f 6e 59 6f 75 4d 61 79 4b 6e 6f 77 49 6d 61 67 65 7d 29 2c 6e 28 43 2c 7b 73 74 79 6c 65 3a 7b 77 69 64 74 68 3a 22 31 30 30 25 22 7d 2c 67 61 70 3a 38 7d 2c 6e 28 68 65 2c 7b 74 79 70 65 3a 22 62 61 72 22 2c 77 69 64
                                Data Ascii: .stopPropagation()},href:t?Cn(t):void 0},o))),!c&&i)}function Ii(){return n(v,{className:P.personYouMayKnow,alignItems:"center",padding:8,gap:12},n(he,{type:"circle",className:P.personYouMayKnowImage}),n(C,{style:{width:"100%"},gap:8},n(he,{type:"bar",wid


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                68192.168.2.104979065.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:58 UTC610OUTGET /bundle/assets/common-ad50f760.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:58 UTC746INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 2143
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:58 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "a281bafedd0676e5198e4c0513028625"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 715791ebe4663055c84208b8a58b2b80.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: hGzd6_WapYlb__DQOJGCixh1WgNicWcMSkpQhyX3qd7ely59q9HjRg==
                                Age: 1
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:15:58 UTC2143INData Raw: 69 6d 70 6f 72 74 7b 79 20 61 73 20 74 2c 68 20 61 73 20 62 2c 74 20 61 73 20 6b 7d 66 72 6f 6d 22 2e 2f 74 72 61 63 6b 69 6e 67 2d 61 32 30 33 30 35 31 65 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 54 20 61 73 20 63 2c 46 20 61 73 20 6c 2c 63 20 61 73 20 75 2c 62 20 61 73 20 72 7d 66 72 6f 6d 22 2e 2f 46 6c 65 78 42 6f 78 2d 31 31 63 65 65 36 64 33 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 5f 73 65 6e 74 72 79 2d 72 65 6c 65 61 73 65 2d 69 6e 6a 65 63 74 69 6f 6e 2d 66 69 6c 65 2d 36 33 65 35 37 31 36 66 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 79 7d 66 72 6f 6d 22 2e 2f 72 65 73 70 6f 6e 73 69 76 65 5f 69 6d 67 2d 66 65 39 30 31 62 30 65 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 53 20 61 73 20 78 7d 66 72 6f 6d 22 2e 2f 53 77 69 74 63 68 2d 61 30 66 61 65
                                Data Ascii: import{y as t,h as b,t as k}from"./tracking-a203051e.js";import{T as c,F as l,c as u,b as r}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{u as y}from"./responsive_img-fe901b0e.js";import{S as x}from"./Switch-a0fae


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                69192.168.2.104979152.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:58 UTC373OUTGET /bundle/assets/tracking-a203051e.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:58 UTC730INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 346492
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:57 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "401b88b8fc5aa32f0a2b7f928c2428bb"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 c0ee6c90b748e4d13d8e8a1cad2d9426.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: 8Zdvzo-Y7CPqTqCvLFsdQwtjpBazRZnfWOpyoldDxbvBzBz2aALcZw==
                                Age: 2
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:15:58 UTC16384INData Raw: 76 61 72 20 76 6c 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 77 6c 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 55 6c 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 76 74 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 75 69 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 63 69 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 73 69 3d 28 65 2c 74 2c 72 29 3d 3e 74 20 69 6e 20 65 3f 76 6c 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21
                                Data Ascii: var vl=Object.defineProperty,wl=Object.defineProperties;var Ul=Object.getOwnPropertyDescriptors;var vt=Object.getOwnPropertySymbols;var ui=Object.prototype.hasOwnProperty,ci=Object.prototype.propertyIsEnumerable;var si=(e,t,r)=>t in e?vl(e,t,{enumerable:!
                                2024-09-11 22:15:58 UTC16384INData Raw: 75 6c 6c 26 26 63 2e 5f 5f 68 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 55 70 64 61 74 65 28 5f 2c 64 2c 67 29 7d 29 7d 69 66 28 63 2e 63 6f 6e 74 65 78 74 3d 41 2c 63 2e 70 72 6f 70 73 3d 6d 2c 63 2e 5f 5f 50 3d 65 2c 78 3d 6b 2e 5f 5f 72 2c 62 3d 30 2c 22 70 72 6f 74 6f 74 79 70 65 22 69 6e 20 68 26 26 68 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6e 64 65 72 29 7b 66 6f 72 28 63 2e 73 74 61 74 65 3d 63 2e 5f 5f 73 2c 63 2e 5f 5f 64 3d 21 31 2c 78 26 26 78 28 74 29 2c 6c 3d 63 2e 72 65 6e 64 65 72 28 63 2e 70 72 6f 70 73 2c 63 2e 73 74 61 74 65 2c 63 2e 63 6f 6e 74 65 78 74 29 2c 4f 3d 30 3b 4f 3c 63 2e 5f 73 62 2e 6c 65 6e 67 74 68 3b 4f 2b 2b 29 63 2e 5f 5f 68 2e 70 75 73 68 28 63 2e 5f 73 62 5b 4f 5d 29
                                Data Ascii: ull&&c.__h.push(function(){c.componentDidUpdate(_,d,g)})}if(c.context=A,c.props=m,c.__P=e,x=k.__r,b=0,"prototype"in h&&h.prototype.render){for(c.state=c.__s,c.__d=!1,x&&x(t),l=c.render(c.props,c.state,c.context),O=0;O<c._sb.length;O++)c.__h.push(c._sb[O])
                                2024-09-11 22:15:58 UTC16384INData Raw: 72 61 6e 73 69 74 69 6f 6e 3a 49 6e 2c 75 73 65 52 65 66 3a 57 6f 2c 75 73 65 49 6d 70 65 72 61 74 69 76 65 48 61 6e 64 6c 65 3a 4b 6f 2c 75 73 65 4d 65 6d 6f 3a 70 74 2c 75 73 65 43 61 6c 6c 62 61 63 6b 3a 56 6f 2c 75 73 65 43 6f 6e 74 65 78 74 3a 6d 6e 2c 75 73 65 44 65 62 75 67 56 61 6c 75 65 3a 59 6f 2c 76 65 72 73 69 6f 6e 3a 22 31 37 2e 30 2e 32 22 2c 43 68 69 6c 64 72 65 6e 3a 58 6f 2c 72 65 6e 64 65 72 3a 69 61 2c 68 79 64 72 61 74 65 3a 6f 61 2c 75 6e 6d 6f 75 6e 74 43 6f 6d 70 6f 6e 65 6e 74 41 74 4e 6f 64 65 3a 63 61 2c 63 72 65 61 74 65 50 6f 72 74 61 6c 3a 72 61 2c 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 3a 72 65 2c 63 72 65 61 74 65 43 6f 6e 74 65 78 74 3a 74 72 2c 63 72 65 61 74 65 46 61 63 74 6f 72 79 3a 73 61 2c 63 6c 6f 6e 65 45 6c 65 6d
                                Data Ascii: ransition:In,useRef:Wo,useImperativeHandle:Ko,useMemo:pt,useCallback:Vo,useContext:mn,useDebugValue:Yo,version:"17.0.2",Children:Xo,render:ia,hydrate:oa,unmountComponentAtNode:ca,createPortal:ra,createElement:re,createContext:tr,createFactory:sa,cloneElem
                                2024-09-11 22:15:58 UTC16384INData Raw: 65 74 75 72 6e 20 76 2e 70 72 6f 74 6f 74 79 70 65 3d 56 2c 5b 5b 22 24 6d 73 22 2c 6f 5d 2c 5b 22 24 73 22 2c 61 5d 2c 5b 22 24 6d 22 2c 73 5d 2c 5b 22 24 48 22 2c 75 5d 2c 5b 22 24 57 22 2c 6c 5d 2c 5b 22 24 4d 22 2c 45 5d 2c 5b 22 24 79 22 2c 64 5d 2c 5b 22 24 44 22 2c 67 5d 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 55 29 7b 56 5b 55 5b 31 5d 5d 3d 66 75 6e 63 74 69 6f 6e 28 4c 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 67 28 4c 2c 55 5b 30 5d 2c 55 5b 31 5d 29 7d 7d 29 2c 76 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 55 2c 4c 29 7b 72 65 74 75 72 6e 20 55 2e 24 69 7c 7c 28 55 28 4c 2c 4b 2c 76 29 2c 55 2e 24 69 3d 21 30 29 2c 76 7d 2c 76 2e 6c 6f 63 61 6c 65 3d 4e 2c 76 2e 69 73 44 61 79 6a 73 3d 68 2c 76 2e 75 6e 69 78 3d 66
                                Data Ascii: eturn v.prototype=V,[["$ms",o],["$s",a],["$m",s],["$H",u],["$W",l],["$M",E],["$y",d],["$D",g]].forEach(function(U){V[U[1]]=function(L){return this.$g(L,U[0],U[1])}}),v.extend=function(U,L){return U.$i||(U(L,K,v),U.$i=!0),v},v.locale=N,v.isDayjs=h,v.unix=f
                                2024-09-11 22:15:58 UTC16384INData Raw: 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 4f 2c 54 2c 68 29 7b 72 3d 68 2c 6e 3d 68 28 29 2e 24 75 74 69 6c 73 28 29 2c 68 2e 64 75 72 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 77 2c 4b 29 7b 76 61 72 20 56 3d 68 2e 6c 6f 63 61 6c 65 28 29 3b 72 65 74 75 72 6e 20 67 28 77 2c 7b 24 6c 3a 56 7d 2c 4b 29 7d 2c 68 2e 69 73 44 75 72 61 74 69 6f 6e 3d 64 3b 76 61 72 20 4e 3d 54 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 2c 76 3d 54 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 74 72 61 63 74 3b 54 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 77 2c 4b 29 7b 72 65 74 75 72 6e 20 64 28 77 29 3f 62 28 74 68 69 73 2c 77 2c 31 29 3a 4e 2e 62 69 6e 64 28 74 68 69 73 29 28 77 2c 4b 29 7d 2c 54 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 74 72 61 63
                                Data Ascii: urn function(O,T,h){r=h,n=h().$utils(),h.duration=function(w,K){var V=h.locale();return g(w,{$l:V},K)},h.isDuration=d;var N=T.prototype.add,v=T.prototype.subtract;T.prototype.add=function(w,K){return d(w)?b(this,w,1):N.bind(this)(w,K)},T.prototype.subtrac
                                2024-09-11 22:15:58 UTC16384INData Raw: 6c 3f 76 6f 69 64 20 30 3a 69 2e 6e 61 6d 65 29 21 3d 6e 75 6c 6c 3f 6f 3a 65 2e 6e 61 6d 65 29 21 3d 6e 75 6c 6c 3f 61 3a 22 22 2c 68 61 6e 64 6c 65 3a 28 75 3d 28 73 3d 65 2e 75 73 65 72 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 73 2e 68 61 6e 64 6c 65 29 21 3d 6e 75 6c 6c 3f 75 3a 65 2e 68 61 6e 64 6c 65 2c 70 68 6f 74 6f 5f 75 72 6c 3a 28 63 3d 28 6c 3d 65 2e 75 73 65 72 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6c 2e 70 68 6f 74 6f 5f 75 72 6c 29 21 3d 6e 75 6c 6c 3f 63 3a 65 2e 70 68 6f 74 6f 5f 75 72 6c 2c 62 65 73 74 73 65 6c 6c 65 72 5f 74 69 65 72 3a 28 64 3d 28 5f 3d 28 45 3d 65 2e 75 73 65 72 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 45 2e 62 65 73 74 73 65 6c 6c 65 72 5f 74 69 65 72 29 21 3d 6e 75 6c 6c 3f 5f 3a 65 2e 75 73 65 72 5f
                                Data Ascii: l?void 0:i.name)!=null?o:e.name)!=null?a:"",handle:(u=(s=e.user)==null?void 0:s.handle)!=null?u:e.handle,photo_url:(c=(l=e.user)==null?void 0:l.photo_url)!=null?c:e.photo_url,bestseller_tier:(d=(_=(E=e.user)==null?void 0:E.bestseller_tier)!=null?_:e.user_
                                2024-09-11 22:15:58 UTC16384INData Raw: 6f 6e 3a 22 49 73 72 61 65 6c 20 56 41 54 22 7d 2c 7b 6e 61 6d 65 3a 22 6a 70 5f 63 6e 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 4a 61 70 61 6e 65 73 65 20 43 6f 72 70 6f 72 61 74 65 20 4e 75 6d 62 65 72 20 28 2a 48 c5 8d 6a 69 6e 20 42 61 6e 67 c5 8d 2a 29 22 7d 2c 7b 6e 61 6d 65 3a 22 6a 70 5f 72 6e 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 4a 61 70 61 6e 65 73 65 20 52 65 67 69 73 74 65 72 65 64 20 46 6f 72 65 69 67 6e 20 42 75 73 69 6e 65 73 73 65 73 27 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 4e 75 6d 62 65 72 20 28 2a 54 c5 8d 72 6f 6b 75 20 4b 6f 6b 75 67 61 69 20 4a 69 67 79 c5 8d 73 68 61 20 6e 6f 20 54 c5 8d 72 6f 6b 75 20 42 61 6e 67 c5 8d 2a 29 20 22 7d 2c 7b 6e 61 6d 65 3a 22 6c 69 5f 75 69 64 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a
                                Data Ascii: on:"Israel VAT"},{name:"jp_cn",description:"Japanese Corporate Number (*Hjin Bang*)"},{name:"jp_rn",description:"Japanese Registered Foreign Businesses' Registration Number (*Troku Kokugai Jigysha no Troku Bang*) "},{name:"li_uid",description:
                                2024-09-11 22:15:58 UTC16384INData Raw: 30 35 35 29 2f 31 2e 30 35 35 2c 32 2e 34 29 2c 2e 32 31 32 36 2a 74 2b 2e 37 31 35 32 2a 72 2b 2e 30 37 32 32 2a 6e 7d 66 75 6e 63 74 69 6f 6e 20 73 45 28 65 2c 74 2c 7b 6e 61 6d 65 3a 72 3d 73 3d 3e 73 2c 72 65 73 74 57 6f 72 64 3a 6e 3d 22 6f 74 68 65 72 22 2c 6e 6f 4e 61 6d 65 73 3a 69 3d 22 70 65 6f 70 6c 65 22 2c 70 6c 75 72 61 6c 69 7a 65 52 65 73 74 3a 6f 3d 21 30 2c 73 68 6f 77 52 65 73 74 43 6f 75 6e 74 3a 61 3d 21 30 7d 3d 7b 7d 29 7b 63 6f 6e 73 74 20 73 3d 65 2e 6d 61 70 28 72 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2e 73 6c 69 63 65 28 30 2c 74 29 3b 69 66 28 73 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 73 2e 70 75 73 68 28 65 75 28 65 2e 6c 65 6e 67 74 68 2c 69 29 29 3b 65 6c 73 65 20 69 66 28 73 2e 6c 65 6e 67 74 68 3c 65 2e 6c 65 6e
                                Data Ascii: 055)/1.055,2.4),.2126*t+.7152*r+.0722*n}function sE(e,t,{name:r=s=>s,restWord:n="other",noNames:i="people",pluralizeRest:o=!0,showRestCount:a=!0}={}){const s=e.map(r).filter(Boolean).slice(0,t);if(s.length===0)s.push(eu(e.length,i));else if(s.length<e.len
                                2024-09-11 22:15:58 UTC16384INData Raw: 67 67 65 64 20 65 72 72 6f 72 22 7d 2c 22 2d 31 22 3a 7b 73 68 6f 72 74 3a 22 4e 6f 69 6e 64 65 78 65 64 20 2d 20 49 6e 20 6d 6f 64 65 72 61 74 69 6f 6e 20 71 75 65 75 65 22 2c 6c 6f 6e 67 3a 22 54 68 69 73 20 70 75 62 6c 69 63 61 74 69 6f 6e 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 73 65 61 72 63 68 20 65 6e 67 69 6e 65 73 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 70 65 6e 64 69 6e 67 20 6d 6f 64 65 72 61 74 69 6f 6e 2c 20 77 68 65 72 65 20 69 74 20 77 69 6c 6c 20 62 65 20 61 70 70 72 6f 76 65 64 20 6f 72 20 64 65 6c 65 74 65 64 22 7d 2c 30 3a 7b 73 68 6f 72 74 3a 22 4e 6f 69 6e 64 65 78 65 64 20 2d 20 4e 65 77 20 50 75 62 22 2c 6c 6f 6e 67 3a 27 54 68 69 73 20 70 75 62 6c 69 63 61 74 69 6f 6e
                                Data Ascii: gged error"},"-1":{short:"Noindexed - In moderation queue",long:"This publication is temporarily not available to search engines because it is pending moderation, where it will be approved or deleted"},0:{short:"Noindexed - New Pub",long:'This publication
                                2024-09-11 22:15:58 UTC16384INData Raw: 69 64 20 30 3a 72 2e 70 68 6f 74 6f 5f 75 72 6c 29 7d 2c 66 72 3d 65 3d 3e 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 21 65 7c 7c 21 28 22 70 6c 61 6e 73 22 69 6e 20 65 29 7c 7c 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 65 2e 70 6c 61 6e 73 29 3f 6e 75 6c 6c 3a 28 74 3d 65 2e 70 6c 61 6e 73 2e 66 69 6e 64 28 72 3d 3e 71 74 28 7b 70 6c 61 6e 3a 72 7d 29 29 29 21 3d 6e 75 6c 6c 3f 74 3a 6e 75 6c 6c 7d 2c 78 67 3d 65 3d 3e 21 21 66 72 28 65 29 2c 42 67 3d 28 7b 70 75 62 3a 65 2c 63 75 72 72 65 6e 63 79 3a 74 7d 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 66 72 28 65 29 3b 72 65 74 75 72 6e 20 72 3f 41 67 28 72 2c 74 29 3a 6e 75 6c 6c 7d 2c 56 75 3d 65 3d 3e 7b 76 61 72 20 72 2c 6e 3b 69 66 28 49 74 28 7b 70 75 62 3a 65 7d
                                Data Ascii: id 0:r.photo_url)},fr=e=>{var t;return!e||!("plans"in e)||!Array.isArray(e==null?void 0:e.plans)?null:(t=e.plans.find(r=>qt({plan:r})))!=null?t:null},xg=e=>!!fr(e),Bg=({pub:e,currency:t})=>{const r=fr(e);return r?Ag(r,t):null},Vu=e=>{var r,n;if(It({pub:e}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                70192.168.2.104979265.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:58 UTC621OUTGET /bundle/assets/edit_profile_page-5f6e89ed.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:59 UTC747INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 49250
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:58 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "80001e9130ebde6cea3f137d13f14eed"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 9570c3a1725c20e6faed117bbb74223a.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: gB9hr-a9hOPZtgQm7nrfXE1-KVyPN5LZnlSPgAe0Blgxh9M92x8EaQ==
                                Age: 2
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:15:59 UTC16384INData Raw: 76 61 72 20 59 74 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 58 74 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 4b 74 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 5f 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 63 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 75 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 48 65 3d 28 74 2c 61 2c 6e 29 3d 3e 61 20 69 6e 20 74 3f 59 74 28 74 2c 61 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21
                                Data Ascii: var Yt=Object.defineProperty,Xt=Object.defineProperties;var Kt=Object.getOwnPropertyDescriptors;var _e=Object.getOwnPropertySymbols;var ct=Object.prototype.hasOwnProperty,ut=Object.prototype.propertyIsEnumerable;var He=(t,a,n)=>a in t?Yt(t,a,{enumerable:!
                                2024-09-11 22:15:59 UTC16384INData Raw: 72 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6e 28 64 2e 50 55 42 5f 53 49 47 4e 55 50 29 29 7d 2c 74 79 70 65 3a 22 73 75 62 6d 69 74 22 7d 2c 22 53 75 62 73 63 72 69 62 65 22 29 29 29 29 2c 49 6e 3d 28 7b 70 75 62 3a 74 2c 75 73 65 72 3a 61 2c 70 72 6f 66 69 6c 65 3a 6e 2c 73 65 74 53 74 65 70 3a 69 2c 65 6e 74 72 79 3a 6f 7d 29 3d 3e 7b 63 6f 6e 73 74 7b 73 65 74 55 73 65 72 3a 72 7d 3d 51 65 28 29 2c 5b 70 2c 5f 5d 3d 66 28 22 22 29 2c 5b 6c 2c 63 5d 3d 66 28 21 31 29 2c 41 3d 6d 3d 3e 7b 61 7c 7c 28 76 65 28 7b 75 73 65 72 3a 6d 2e 62 6f 64 79 2e 75 73 65 72 7d 29 2c 72 28 6d 2e 62 6f 64 79 2e 75 73 65 72 29 29 2c 6d 2e 62 6f 64 79 2e 72 65 71 75 69 72 65 73 5f 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 3f 28 43 28 53 2e 52 45 41 44 45 52 5f 4f
                                Data Ascii: r.preventDefault(),n(d.PUB_SIGNUP))},type:"submit"},"Subscribe")))),In=({pub:t,user:a,profile:n,setStep:i,entry:o})=>{const{setUser:r}=Qe(),[p,_]=f(""),[l,c]=f(!1),A=m=>{a||(ve({user:m.body.user}),r(m.body.user)),m.body.requires_confirmation?(C(S.READER_O
                                2024-09-11 22:15:59 UTC16384INData Raw: 6b 65 6e 22 29 7d 29 2c 35 30 30 29 2c 5b 5d 29 3b 4b 28 28 29 3d 3e 7b 76 61 72 20 76 3b 72 65 74 75 72 6e 20 6d 26 26 44 28 28 76 3d 72 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 72 5b 69 5d 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 76 2e 68 61 6e 64 6c 65 29 2c 28 29 3d 3e 7b 44 2e 63 61 6e 63 65 6c 28 29 7d 7d 2c 5b 6d 2c 72 2c 69 2c 44 5d 29 3b 63 6f 6e 73 74 20 4d 3d 28 29 3d 3e 4f 28 76 6f 69 64 20 30 2c 6e 75 6c 6c 2c 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 76 61 72 20 76 3b 69 66 28 49 28 29 29 74 72 79 7b 79 69 65 6c 64 20 70 65 28 22 2f 61 70 69 2f 76 31 2f 68 61 6e 64 6c 65 22 2c 7b 6d 65 74 68 6f 64 3a 22 50 55 54 22 2c 6a 73 6f 6e 3a 7b 68 61 6e 64 6c 65 3a 28 76 3d 72 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 72 5b 69 5d 29 3d 3d 6e 75 6c 6c
                                Data Ascii: ken")}),500),[]);K(()=>{var v;return m&&D((v=r==null?void 0:r[i])==null?void 0:v.handle),()=>{D.cancel()}},[m,r,i,D]);const M=()=>O(void 0,null,function*(){var v;if(I())try{yield pe("/api/v1/handle",{method:"PUT",json:{handle:(v=r==null?void 0:r[i])==null
                                2024-09-11 22:15:59 UTC98INData Raw: 79 6e 20 61 73 20 52 2c 4b 6f 20 61 73 20 54 2c 77 6e 20 61 73 20 61 2c 45 6e 20 61 73 20 62 2c 54 6e 20 61 73 20 63 2c 50 6e 20 61 73 20 64 2c 68 6e 20 61 73 20 65 2c 5f 6e 20 61 73 20 66 2c 52 6e 20 61 73 20 67 2c 58 6e 20 61 73 20 68 2c 51 6f 20 61 73 20 69 2c 4a 6f 20 61 73 20 75 7d 3b 0a
                                Data Ascii: yn as R,Ko as T,wn as a,En as b,Tn as c,Pn as d,hn as e,_n as f,Rn as g,Xn as h,Qo as i,Jo as u};


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                71192.168.2.104979365.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:58 UTC611OUTGET /bundle/assets/browser-e2f2572b.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:59 UTC747INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 25108
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:58 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "e514ac442b7d9cf2e2a9465c01efb661"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 46546eb404789d29bf372f6a3fe43876.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: mv8Abt2m9ewezXK7Vib9mzUFWDkmX5x7qkKW5-XFYIBJIOMuCmB9ug==
                                Age: 2
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:15:59 UTC15637INData Raw: 69 6d 70 6f 72 74 22 2e 2f 5f 73 65 6e 74 72 79 2d 72 65 6c 65 61 73 65 2d 69 6e 6a 65 63 74 69 6f 6e 2d 66 69 6c 65 2d 36 33 65 35 37 31 36 66 2e 6a 73 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 6e 65 77 20 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49
                                Data Ascii: import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugI
                                2024-09-11 22:15:59 UTC9471INData Raw: 64 65 3a 41 2e 6d 6f 64 65 2c 6c 65 6e 67 74 68 3a 41 2e 6c 65 6e 67 74 68 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 68 2c 45 29 7b 73 77 69 74 63 68 28 45 29 7b 63 61 73 65 20 74 2e 4e 55 4d 45 52 49 43 3a 72 65 74 75 72 6e 20 69 2e 67 65 74 42 69 74 73 4c 65 6e 67 74 68 28 68 29 3b 63 61 73 65 20 74 2e 41 4c 50 48 41 4e 55 4d 45 52 49 43 3a 72 65 74 75 72 6e 20 6f 2e 67 65 74 42 69 74 73 4c 65 6e 67 74 68 28 68 29 3b 63 61 73 65 20 74 2e 4b 41 4e 4a 49 3a 72 65 74 75 72 6e 20 6e 2e 67 65 74 42 69 74 73 4c 65 6e 67 74 68 28 68 29 3b 63 61 73 65 20 74 2e 42 59 54 45 3a 72 65 74 75 72 6e 20 72 2e 67 65 74 42 69 74 73 4c 65 6e 67 74 68 28 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 72 65 64 75 63 65 28 66 75 6e 63 74
                                Data Ascii: de:A.mode,length:A.length}})}function w(h,E){switch(E){case t.NUMERIC:return i.getBitsLength(h);case t.ALPHANUMERIC:return o.getBitsLength(h);case t.KANJI:return n.getBitsLength(h);case t.BYTE:return r.getBitsLength(h)}}function f(h){return h.reduce(funct


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                72192.168.2.104979565.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:58 UTC610OUTGET /bundle/assets/sortBy-36cb0f8a.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:59 UTC747INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 71671
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:59 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "90b3bb2a69e0957b92eb3bb211803ae9"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 2fc0d20914c32e5cd76477ed042298d0.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: dXsbHxEfJ-UrYI1fjtPdSbT2aajfRpBskUuaKniPKEk5htNhjP73lw==
                                Age: 1
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:15:59 UTC15637INData Raw: 76 61 72 20 43 72 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 4e 72 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 46 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 45 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 4f 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 41 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 42 65 3d 28 74 2c 65 2c 72 29 3d 3e 65 20 69 6e 20 74 3f 43 72 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21
                                Data Ascii: var Cr=Object.defineProperty,Nr=Object.defineProperties;var Fr=Object.getOwnPropertyDescriptors;var Ee=Object.getOwnPropertySymbols;var Ot=Object.prototype.hasOwnProperty,At=Object.prototype.propertyIsEnumerable;var Be=(t,e,r)=>e in t?Cr(t,e,{enumerable:!
                                2024-09-11 22:15:59 UTC16343INData Raw: 61 6e 64 20 65 6e 64 20 6f 66 20 74 68 65 20 69 6e 74 72 69 6e 73 69 63 20 6e 61 6d 65 22 29 3b 76 61 72 20 6e 3d 4d 6e 28 65 29 2c 69 3d 6e 2e 6c 65 6e 67 74 68 3e 30 3f 6e 5b 30 5d 3a 22 22 2c 6f 3d 4c 6e 28 22 25 22 2b 69 2b 22 25 22 2c 72 29 2c 61 3d 6f 2e 6e 61 6d 65 2c 73 3d 6f 2e 76 61 6c 75 65 2c 75 3d 21 31 2c 63 3d 6f 2e 61 6c 69 61 73 3b 63 26 26 28 69 3d 63 5b 30 5d 2c 43 6e 28 6e 2c 52 6e 28 5b 30 2c 31 5d 2c 63 29 29 29 3b 66 6f 72 28 76 61 72 20 64 3d 31 2c 67 3d 21 30 3b 64 3c 6e 2e 6c 65 6e 67 74 68 3b 64 2b 3d 31 29 7b 76 61 72 20 79 3d 6e 5b 64 5d 2c 5f 3d 43 65 28 79 2c 30 2c 31 29 2c 77 3d 43 65 28 79 2c 2d 31 29 3b 69 66 28 28 5f 3d 3d 3d 27 22 27 7c 7c 5f 3d 3d 3d 22 27 22 7c 7c 5f 3d 3d 3d 22 60 22 7c 7c 77 3d 3d 3d 27 22 27 7c 7c
                                Data Ascii: and end of the intrinsic name");var n=Mn(e),i=n.length>0?n[0]:"",o=Ln("%"+i+"%",r),a=o.name,s=o.value,u=!1,c=o.alias;c&&(i=c[0],Cn(n,Rn([0,1],c)));for(var d=1,g=!0;d<n.length;d+=1){var y=n[d],_=Ce(y,0,1),w=Ce(y,-1);if((_==='"'||_==="'"||_==="`"||w==='"'||
                                2024-09-11 22:15:59 UTC16384INData Raw: 6a 65 63 74 2e 6b 65 79 73 28 61 29 2c 75 3d 30 3b 75 3c 73 2e 6c 65 6e 67 74 68 3b 2b 2b 75 29 7b 76 61 72 20 63 3d 73 5b 75 5d 2c 64 3d 61 5b 63 5d 3b 74 79 70 65 6f 66 20 64 3d 3d 22 6f 62 6a 65 63 74 22 26 26 64 21 3d 3d 6e 75 6c 6c 26 26 6e 2e 69 6e 64 65 78 4f 66 28 64 29 3d 3d 3d 2d 31 26 26 28 72 2e 70 75 73 68 28 7b 6f 62 6a 3a 61 2c 70 72 6f 70 3a 63 7d 29 2c 6e 2e 70 75 73 68 28 64 29 29 7d 72 65 74 75 72 6e 20 57 6f 28 72 29 2c 65 7d 2c 51 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 3d 3d 3d 22 5b 6f 62 6a 65 63 74 20 52 65 67 45 78 70 5d 22 7d 2c 56 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 65 7c 7c 74 79
                                Data Ascii: ject.keys(a),u=0;u<s.length;++u){var c=s[u],d=a[c];typeof d=="object"&&d!==null&&n.indexOf(d)===-1&&(r.push({obj:a,prop:c}),n.push(d))}return Wo(r),e},Qo=function(e){return Object.prototype.toString.call(e)==="[object RegExp]"},Vo=function(e){return!e||ty
                                2024-09-11 22:15:59 UTC16384INData Raw: 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 30 7d 3a 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 74 5b 6e 2b 2b 5d 7d 7d 2c 65 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 74 68 72 6f 77 20 63 7d 2c 66 3a 69 7d 7d 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 60 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 69 74 65 72 61 74 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 0a 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 60 29 7d 76 61 72 20 6f 3d 21 30 2c 61 3d 21 31 2c 73 3b 72 65 74 75 72 6e 7b 73 3a 66 75 6e 63 74
                                Data Ascii: length?{done:!0}:{done:!1,value:t[n++]}},e:function(c){throw c},f:i}}throw new TypeError(`Invalid attempt to iterate non-iterable instance.In order to be iterable, non-array objects must have a [Symbol.iterator]() method.`)}var o=!0,a=!1,s;return{s:funct
                                2024-09-11 22:15:59 UTC6923INData Raw: 77 65 72 53 74 79 6c 65 28 29 7c 7c 74 68 69 73 2e 70 72 6f 70 73 2e 6e 6f 50 6c 61 63 65 29 7b 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 6c 65 66 74 3a 6e 75 6c 6c 2c 72 69 67 68 74 3a 6e 75 6c 6c 7d 29 3b 72 65 74 75 72 6e 7d 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 62 61 73 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 72 3d 65 2e 77 69 64 74 68 2f 28 74 68 69 73 2e 73 74 61 74 65 2e 61 63 74 69 76 65 3f 31 3a 4a 69 29 2c 6e 3d 65 2e 72 69 67 68 74 2b 28 72 2d 65 2e 77 69 64 74 68 29 2f 32 2c 69 3d 65 2e 6c 65 66 74 2d 28 72 2d 65 2e 77 69 64 74 68 29 2f 32 2c 6f 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3b 69 66 28 72 3e 3d
                                Data Ascii: werStyle()||this.props.noPlace){this.setState({left:null,right:null});return}const e=this.base.getBoundingClientRect(),r=e.width/(this.state.active?1:Ji),n=e.right+(r-e.width)/2,i=e.left-(r-e.width)/2,o=typeof window!="undefined"&&window.innerWidth;if(r>=


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                73192.168.2.104979465.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:58 UTC611OUTGET /bundle/assets/profile-aac3cebb.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:59 UTC746INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 6140
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:59 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "fe8dfb08f98d2446d89bffc0d16a8846"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 29d33c5cd70a6501fde7bc2dba557906.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: dlnmiv8G0FnEO8YR47ReSIpdX7Xuph6O0wXYgTmsVOXUMwjpU6VKJw==
                                Age: 1
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:15:59 UTC3198INData Raw: 76 61 72 20 4b 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 52 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 59 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 50 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 57 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 49 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 24 3d 28 65 2c 72 2c 74 29 3d 3e 72 20 69 6e 20 65 3f 4b 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67
                                Data Ascii: var K=Object.defineProperty,R=Object.defineProperties;var Y=Object.getOwnPropertyDescriptors;var P=Object.getOwnPropertySymbols;var W=Object.prototype.hasOwnProperty,I=Object.prototype.propertyIsEnumerable;var $=(e,r,t)=>r in e?K(e,r,{enumerable:!0,config
                                2024-09-11 22:15:59 UTC2942INData Raw: 20 35 2e 30 38 39 37 36 20 33 31 2e 30 38 30 37 4c 31 2e 37 36 38 31 20 32 33 2e 30 36 31 35 43 30 2e 39 35 36 31 34 39 20 32 31 2e 31 30 31 32 20 30 2e 39 35 36 31 35 20 31 38 2e 38 39 38 38 20 31 2e 37 36 38 31 20 31 36 2e 39 33 38 35 4c 35 2e 30 38 39 37 36 20 38 2e 39 31 39 33 33 43 35 2e 39 30 31 37 32 20 36 2e 39 35 39 31 31 20 37 2e 34 35 39 31 31 20 35 2e 34 30 31 37 31 20 39 2e 34 31 39 33 33 20 34 2e 35 38 39 37 36 4c 31 37 2e 34 33 38 35 20 31 2e 32 36 38 31 5a 22 2c 66 69 6c 6c 3a 65 2c 73 74 72 6f 6b 65 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 7d 29 2c 70 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 37 2e 31 36 36 36 20 31 35 4c 31 37 2e 39 39 39 39 20 32 34 2e 31 36 36 37 4c 31 33 2e 38 33 33 33 20 32 30 22 2c 73 74 72 6f 6b 65 3a 22 77 68 69
                                Data Ascii: 5.08976 31.0807L1.7681 23.0615C0.956149 21.1012 0.95615 18.8988 1.7681 16.9385L5.08976 8.91933C5.90172 6.95911 7.45911 5.40171 9.41933 4.58976L17.4385 1.2681Z",fill:e,stroke:"transparent"}),p("path",{d:"M27.1666 15L17.9999 24.1667L13.8333 20",stroke:"whi


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                74192.168.2.104979665.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:59 UTC626OUTGET /bundle/assets/free_email_form.module-b5e93f67.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:59 UTC747INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 20114
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:59 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "5770acd86a9641325b66a19c888b26bf"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 afcdbc9d4d397c4a65e6b312552ff7ee.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: kruCxQ-da-X7KDqFbIsQcqSG5AwUBGIPKnMdHIgEmw-YjoSRoXBnqw==
                                Age: 1
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:15:59 UTC16384INData Raw: 76 61 72 20 59 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 6a 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 4a 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 53 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 4f 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6b 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 76 3d 28 69 2c 65 2c 74 29 3d 3e 65 20 69 6e 20 69 3f 59 28 69 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67
                                Data Ascii: var Y=Object.defineProperty,j=Object.defineProperties;var J=Object.getOwnPropertyDescriptors;var S=Object.getOwnPropertySymbols;var O=Object.prototype.hasOwnProperty,k=Object.prototype.propertyIsEnumerable;var v=(i,e,t)=>e in i?Y(i,e,{enumerable:!0,config
                                2024-09-11 22:15:59 UTC3730INData Raw: 2e 73 65 74 53 74 61 74 65 28 7b 5f 70 61 72 61 6d 45 72 72 6f 72 73 3a 74 2c 5f 6f 74 68 65 72 45 72 72 6f 72 73 3a 73 7d 29 2c 74 68 69 73 2e 70 72 6f 70 73 2e 61 6e 61 6c 79 74 69 63 73 4e 61 6d 65 26 26 79 28 60 24 7b 74 68 69 73 2e 70 72 6f 70 73 2e 61 6e 61 6c 79 74 69 63 73 4e 61 6d 65 7d 20 45 72 72 6f 72 60 2c 7b 70 61 72 61 6d 45 72 72 6f 72 73 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 2c 6f 74 68 65 72 45 72 72 6f 72 73 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 73 29 7d 29 7d 72 65 6e 64 65 72 28 65 2c 74 29 7b 63 6f 6e 73 74 20 73 3d 65 2e 61 75 74 6f 4c 6f 63 6b 26 26 74 2e 6c 6f 61 64 69 6e 67 7c 7c 65 2e 6c 6f 61 64 69 6e 67 3b 6c 65 74 20 61 3d 21 31 2c 6d 3d 21 31 3b 63 6f 6e 73 74 20 63 3d 65 2e 67 65 74 43 6f 6e 66 69
                                Data Ascii: .setState({_paramErrors:t,_otherErrors:s}),this.props.analyticsName&&y(`${this.props.analyticsName} Error`,{paramErrors:JSON.stringify(t),otherErrors:JSON.stringify(s)})}render(e,t){const s=e.autoLock&&t.loading||e.loading;let a=!1,m=!1;const c=e.getConfi


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                75192.168.2.104979765.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:59 UTC610OUTGET /bundle/assets/footer-2e46c285.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:15:59 UTC739INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 10266
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:00 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "4dba4e1c444b0064637ceac9986bcd45"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: 5Ne4zp_6q1v9QFz4G5TbFde8e3kQAHwPOOqKTUfWZ1K2ilxxzPvP9Q==
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:15:59 UTC10266INData Raw: 69 6d 70 6f 72 74 7b 79 20 61 73 20 74 2c 7a 20 61 73 20 77 2c 62 5f 20 61 73 20 49 2c 61 6c 20 61 73 20 55 2c 61 32 20 61 73 20 41 2c 61 68 20 61 73 20 45 2c 6a 20 61 73 20 54 2c 61 48 20 61 73 20 79 2c 63 71 20 61 73 20 4d 2c 63 20 61 73 20 73 2c 61 67 20 61 73 20 72 2c 64 20 61 73 20 6f 2c 65 41 20 61 73 20 67 2c 58 20 61 73 20 5f 2c 74 20 61 73 20 68 2c 45 20 61 73 20 76 2c 61 52 20 61 73 20 50 2c 68 20 61 73 20 52 2c 61 45 20 61 73 20 42 2c 61 46 20 61 73 20 44 2c 61 54 20 61 73 20 4f 2c 61 53 20 61 73 20 78 2c 41 20 61 73 20 47 2c 61 39 20 61 73 20 4c 2c 65 6c 20 61 73 20 57 2c 55 20 61 73 20 64 7d 66 72 6f 6d 22 2e 2f 74 72 61 63 6b 69 6e 67 2d 61 32 30 33 30 35 31 65 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 54 20 61 73 20 43 2c 75 20 61 73 20 6b 2c 63
                                Data Ascii: import{y as t,z as w,b_ as I,al as U,a2 as A,ah as E,j as T,aH as y,cq as M,c as s,ag as r,d as o,eA as g,X as _,t as h,E as v,aR as P,h as R,aE as B,aF as D,aT as O,aS as x,A as G,a9 as L,el as W,U as d}from"./tracking-a203051e.js";import{T as C,u as k,c


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                76192.168.2.104979952.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:59 UTC395OUTGET /bundle/assets/_sentry-release-injection-file-63e5716f.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:00 UTC704INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 490
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:57 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "0b668f0fb7d2085c226cff3270bc97b7"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                X-Cache: Hit from cloudfront
                                Via: 1.1 f44b0401aa25ee4759a1c3f13a10909a.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: AT86w1zLwjumBDW8Q3MHREEhm5juvLITBiWewlNn2BQdhsUcBLY91A==
                                Age: 4
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:00 UTC490INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 7b 7d 2c 64 3d 6e 65 77 20 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 64 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 64 5d 3d 22 31 62 64 34 37 32 64 32 2d 35 62 65 62 2d 34 31 39 32 2d 39 62 66 30 2d 31 32 37 34 61 64 31 33 39 62 37 65 22 2c 65 2e 5f 73 65 6e 74 72
                                Data Ascii: (function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="1bd472d2-5beb-4192-9bf0-1274ad139b7e",e._sentr


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                77192.168.2.104979852.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:59 UTC379OUTGET /bundle/assets/responsive_img-fe901b0e.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:00 UTC728INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 8071
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:57 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "3e2ae5f97c46c09978225744397f882d"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 eaf02c7c2410dbc30b47d1b4091ab004.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: l-vF7c99WsIwNjLPtzysVUCvr0NZ0U9XnT5HpkSyU7h2sIVAzxqm8Q==
                                Age: 4
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:00 UTC8071INData Raw: 76 61 72 20 4b 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 56 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 51 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 78 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 41 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 71 3d 28 65 2c 74 2c 6e 29 3d 3e 74 20 69 6e 20 65 3f 4b 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67
                                Data Ascii: var K=Object.defineProperty,V=Object.defineProperties;var Q=Object.getOwnPropertyDescriptors;var k=Object.getOwnPropertySymbols;var x=Object.prototype.hasOwnProperty,A=Object.prototype.propertyIsEnumerable;var q=(e,t,n)=>t in e?K(e,t,{enumerable:!0,config


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                78192.168.2.104980052.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:59 UTC373OUTGET /bundle/assets/password-ce9005ec.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:00 UTC728INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 6902
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:57 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "0ec5ab9ce621be699b6154b76c2ade4b"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 eaf02c7c2410dbc30b47d1b4091ab004.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: VGsYkJsoxlwUaCuyGfdsyHjQQCcYd-CdHvlARDwGcqkBeendJ6wApw==
                                Age: 4
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:00 UTC6902INData Raw: 76 61 72 20 4e 3d 28 6e 2c 61 2c 73 29 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 74 2c 69 29 3d 3e 7b 76 61 72 20 6c 3d 72 3d 3e 7b 74 72 79 7b 63 28 73 2e 6e 65 78 74 28 72 29 29 7d 63 61 74 63 68 28 64 29 7b 69 28 64 29 7d 7d 2c 6f 3d 72 3d 3e 7b 74 72 79 7b 63 28 73 2e 74 68 72 6f 77 28 72 29 29 7d 63 61 74 63 68 28 64 29 7b 69 28 64 29 7d 7d 2c 63 3d 72 3d 3e 72 2e 64 6f 6e 65 3f 74 28 72 2e 76 61 6c 75 65 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 72 2e 76 61 6c 75 65 29 2e 74 68 65 6e 28 6c 2c 6f 29 3b 63 28 28 73 3d 73 2e 61 70 70 6c 79 28 6e 2c 61 29 29 2e 6e 65 78 74 28 29 29 7d 29 3b 69 6d 70 6f 72 74 7b 6d 20 61 73 20 41 2c 61 6a 20 61 73 20 6b 2c 61 73 20 61 73 20 4c 2c 49 20 61 73 20 4f 2c 79 20 61 73 20 65 2c 7a 20 61 73 20 43
                                Data Ascii: var N=(n,a,s)=>new Promise((t,i)=>{var l=r=>{try{c(s.next(r))}catch(d){i(d)}},o=r=>{try{c(s.throw(r))}catch(d){i(d)}},c=r=>r.done?t(r.value):Promise.resolve(r.value).then(l,o);c((s=s.apply(n,a)).next())});import{m as A,aj as k,as as L,I as O,y as e,z as C


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                79192.168.2.104980152.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:15:59 UTC373OUTGET /bundle/assets/Metadata-2e86d4ea.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:00 UTC729INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 25309
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:57 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "1090350e341968ff061640f221c47926"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 a875698e08bcdc7b13c04786dfe3a1ac.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: e2ZNle_qxJRQzFc9566f6Qa0WX5RqsCgkO8IMTUugi3FrcAZJXlISw==
                                Age: 4
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:00 UTC15336INData Raw: 76 61 72 20 53 74 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 65 74 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 77 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 62 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 6e 74 3d 28 65 2c 6e 2c 63 29 3d 3e 6e 20 69 6e 20 65 3f 53 74 28 65 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 63 7d 29 3a 65 5b 6e 5d 3d 63 2c 72 74 3d 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 63
                                Data Ascii: var St=Object.defineProperty;var et=Object.getOwnPropertySymbols;var wt=Object.prototype.hasOwnProperty,bt=Object.prototype.propertyIsEnumerable;var nt=(e,n,c)=>n in e?St(e,n,{enumerable:!0,configurable:!0,writable:!0,value:c}):e[n]=c,rt=(e,n)=>{for(var c
                                2024-09-11 22:16:00 UTC9973INData Raw: 77 2e 64 77 69 6a 6f 75 72 6e 61 6c 2e 6f 72 67 2f 70 2f 74 68 65 2d 6e 65 65 64 2d 66 6f 72 2d 73 74 61 6e 64 61 72 64 69 7a 61 74 69 6f 6e 2d 6f 66 2d 65 78 68 61 6c 65 64 22 7d 2c 7b 6e 61 6d 65 3a 22 63 69 74 61 74 69 6f 6e 5f 64 6f 69 22 2c 63 6f 6e 74 65 6e 74 3a 22 31 30 2e 36 31 38 37 34 2f 64 77 69 6a 2f 6d 67 71 6a 39 32 39 34 22 7d 5d 2c 31 34 31 33 31 37 34 32 31 3a 5b 7b 6e 61 6d 65 3a 22 63 69 74 61 74 69 6f 6e 5f 6a 6f 75 72 6e 61 6c 5f 74 69 74 6c 65 22 2c 63 6f 6e 74 65 6e 74 3a 22 44 57 49 20 4a 6f 75 72 6e 61 6c 22 7d 2c 7b 6e 61 6d 65 3a 22 63 69 74 61 74 69 6f 6e 5f 74 69 74 6c 65 22 2c 63 6f 6e 74 65 6e 74 3a 22 54 68 65 20 4e 65 65 64 20 66 6f 72 20 4e 61 74 69 6f 6e 61 6c 20 53 74 61 6e 64 61 72 64 73 20 69 6e 20 42 72 65 61 74 68
                                Data Ascii: w.dwijournal.org/p/the-need-for-standardization-of-exhaled"},{name:"citation_doi",content:"10.61874/dwij/mgqj9294"}],141317421:[{name:"citation_journal_title",content:"DWI Journal"},{name:"citation_title",content:"The Need for National Standards in Breath


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                80192.168.2.104980265.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:00 UTC608OUTGET /bundle/assets/user-0cc78107.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:00 UTC746INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 8140
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:00 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "2d8190a545f0707023d2e13379d576ec"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 2a3a093b493a82493f3431437cb166ac.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: aKlqCY3ArFyW8BGCGSnKiKDQ-t-UOsJ02ub-d8FRzPGOVUmJQF4PcA==
                                Age: 1
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:00 UTC8140INData Raw: 76 61 72 20 74 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 61 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 6f 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 44 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 69 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 73 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 4a 3d 28 65 2c 72 2c 6e 29 3d 3e 72 20 69 6e 20 65 3f 74 65 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c
                                Data Ascii: var te=Object.defineProperty,ae=Object.defineProperties;var oe=Object.getOwnPropertyDescriptors;var D=Object.getOwnPropertySymbols;var ie=Object.prototype.hasOwnProperty,se=Object.prototype.propertyIsEnumerable;var J=(e,r,n)=>r in e?te(e,r,{enumerable:!0,


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                81192.168.2.104980465.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:00 UTC627OUTGET /bundle/assets/homepage_nav_low_chrome-ecde0262.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:00 UTC746INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 1242
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:00 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "f2c2257845da1e0f9e753a5089e0efb0"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 35a6ad9a7597ea2f4dacbdb5dc66a66c.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: wS6ef2XKK2MtKCjhH-rKYTshVednVhKr3VwCRAYyfciFrKQyHJrcsQ==
                                Age: 1
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:00 UTC1242INData Raw: 69 6d 70 6f 72 74 7b 79 20 61 73 20 65 2c 58 20 61 73 20 64 7d 66 72 6f 6d 22 2e 2f 74 72 61 63 6b 69 6e 67 2d 61 32 30 33 30 35 31 65 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 63 2c 69 20 61 73 20 6d 7d 66 72 6f 6d 22 2e 2f 46 6c 65 78 42 6f 78 2d 31 31 63 65 65 36 64 33 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 5f 73 65 6e 74 72 79 2d 72 65 6c 65 61 73 65 2d 69 6e 6a 65 63 74 69 6f 6e 2d 66 69 6c 65 2d 36 33 65 35 37 31 36 66 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 55 20 61 73 20 6c 7d 66 72 6f 6d 22 2e 2f 75 73 65 72 5f 69 6e 64 69 63 61 74 6f 72 2d 39 37 61 39 65 36 30 65 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 43 20 61 73 20 67 7d 66 72 6f 6d 22 2e 2f 50 72 6f 66 69 6c 65 48 6f 76 65 72 43 61 72 64 2d 65 33 61 65 31 64 33 37 2e 6a 73 22 3b 28 66 75 6e 63 74 69 6f
                                Data Ascii: import{y as e,X as d}from"./tracking-a203051e.js";import{c,i as m}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{U as l}from"./user_indicator-97a9e60e.js";import{C as g}from"./ProfileHoverCard-e3ae1d37.js";(functio


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                82192.168.2.104980565.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:00 UTC614OUTGET /bundle/assets/BurgerIcon-aaad8fc2.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:00 UTC746INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 1421
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:00 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "5f28d471bef92d328ad0374f4c564ef4"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 6165dcc1fdf84ac65e8204c05709f1ca.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: U-L_bowjCpyN7lxvYBdPJTMrRLY9wNMer1g1NsjMePnts5M360CwCg==
                                Age: 1
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:00 UTC1421INData Raw: 76 61 72 20 66 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 69 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 62 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 67 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 6e 3d 28 65 2c 74 2c 72 29 3d 3e 74 20 69 6e 20 65 3f 66 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67
                                Data Ascii: var f=Object.defineProperty,i=Object.defineProperties;var a=Object.getOwnPropertyDescriptors;var d=Object.getOwnPropertySymbols;var b=Object.prototype.hasOwnProperty,g=Object.prototype.propertyIsEnumerable;var n=(e,t,r)=>t in e?f(e,t,{enumerable:!0,config


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                83192.168.2.104980352.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:00 UTC381OUTGET /bundle/assets/ProfileHoverCard-e3ae1d37.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:00 UTC729INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 55292
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:57 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "86fbfa6bbe045865be6aacf3db5536b0"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 16a997ff6fbe7c67cad69373ff69353c.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: 4SSQsmj8zOSLttIC6d_J_RKwAIh2VjskexbDt2Bf2qnTHsvS8bxBgA==
                                Age: 4
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:00 UTC16384INData Raw: 76 61 72 20 73 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 61 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 69 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 44 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 51 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6a 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 4a 74 3d 28 65 2c 74 29 3d 3e 7b 69 66 28 74 3d 53 79 6d 62 6f 6c 5b 65 5d 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f
                                Data Ascii: var so=Object.defineProperty,ao=Object.defineProperties;var io=Object.getOwnPropertyDescriptors;var De=Object.getOwnPropertySymbols;var Qt=Object.prototype.hasOwnProperty,jt=Object.prototype.propertyIsEnumerable;var Jt=(e,t)=>{if(t=Symbol[e])return t;thro
                                2024-09-11 22:16:00 UTC16384INData Raw: 6e 65 77 54 61 62 7c 7c 65 2e 6d 65 74 61 4b 65 79 7c 7c 65 2e 63 74 72 6c 4b 65 79 7d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 41 6e 28 65 2c 7b 6e 61 74 69 76 65 3a 74 3d 21 31 2c 6e 65 77 54 61 62 3a 6e 3d 21 31 2c 72 65 70 6c 61 63 65 3a 6f 2c 73 74 61 74 65 3a 72 7d 3d 7b 7d 29 7b 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 2c 7b 74 61 72 67 65 74 3a 22 5f 62 6c 61 6e 6b 22 2c 72 65 6c 3a 22 6e 6f 6f 70 65 6e 65 72 22 2c 68 72 65 66 3a 65 7d 29 2e 63 6c 69 63 6b 28 29 3a 74 7c 7c 6e 6e 28 65 29 21 3d 3d 6e 6e 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3f 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 61 73 73 69 67 6e 28 65 29 3a 28 6d 6e 28 24
                                Data Ascii: newTab||e.metaKey||e.ctrlKey})))}function An(e,{native:t=!1,newTab:n=!1,replace:o,state:r}={}){n?Object.assign(document.createElement("a"),{target:"_blank",rel:"noopener",href:e}).click():t||nn(e)!==nn(window.location.href)?window.location.assign(e):(mn($
                                2024-09-11 22:16:00 UTC16384INData Raw: 21 21 28 6e 26 26 65 26 26 6e 2e 69 64 21 3d 3d 65 2e 69 64 29 2c 72 3d 50 69 28 29 2c 61 3d 4b 6e 28 65 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 65 2e 69 64 29 2c 69 3d 49 74 28 29 3b 50 74 28 28 65 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 65 2e 6e 61 6d 65 29 7c 7c 22 22 29 3b 63 6f 6e 73 74 20 63 3d 28 29 3d 3e 49 28 74 68 69 73 2c 6e 75 6c 6c 2c 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 69 66 28 65 29 7b 74 72 79 7b 79 69 65 6c 64 20 7a 28 60 2f 61 70 69 2f 76 31 2f 62 6c 6f 63 6b 73 2f 24 7b 65 2e 69 64 7d 60 2c 7b 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 6a 73 6f 6e 3a 7b 74 79 70 65 3a 22 6d 75 74 65 22 2c 73 75 72 66 61 63 65 3a 74 7d 7d 29 7d 63 61 74 63 68 28 70 29 7b 69 2e 70 6f 70 54 6f 61 73 74 28 68 3d 3e 73 28 44 2c 62 28 66 28 7b 7d 2c 68 29
                                Data Ascii: !!(n&&e&&n.id!==e.id),r=Pi(),a=Kn(e==null?void 0:e.id),i=It();Pt((e==null?void 0:e.name)||"");const c=()=>I(this,null,function*(){if(e){try{yield z(`/api/v1/blocks/${e.id}`,{method:"POST",json:{type:"mute",surface:t}})}catch(p){i.popToast(h=>s(D,b(f({},h)
                                2024-09-11 22:16:00 UTC6140INData Raw: 52 49 54 45 53 5f 4c 49 4e 4b 5f 43 4c 49 43 4b 45 44 3a 72 65 2e 41 43 43 4f 55 4e 54 5f 43 41 52 44 5f 52 45 41 44 53 5f 4c 49 4e 4b 5f 43 4c 49 43 4b 45 44 29 2c 50 65 28 65 2c 22 68 6f 76 65 72 5f 70 72 6f 66 69 6c 65 22 29 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 24 2e 68 6f 76 65 72 43 61 72 64 41 76 61 74 61 72 2c 72 65 6c 3a 22 6e 6f 6f 70 65 6e 65 72 22 7d 2c 73 28 42 74 2c 7b 70 75 62 3a 65 2c 73 69 7a 65 3a 33 32 2c 62 61 64 67 65 54 79 70 65 3a 6e 3f 22 66 6f 75 6e 64 65 72 22 3a 6f 3f 22 73 75 62 73 63 72 69 62 65 64 22 3a 6e 75 6c 6c 7d 29 2c 73 28 4d 2e 42 34 2c 7b 77 65 69 67 68 74 3a 22 6d 65 64 69 75 6d 22 2c 74 69 74 6c 65 3a 65 2e 6e 61 6d 65 7d 2c 65 2e 6e 61 6d 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 53 63 28 7b 70 75 62 3a 65 2c 75 74 6d
                                Data Ascii: RITES_LINK_CLICKED:re.ACCOUNT_CARD_READS_LINK_CLICKED),Pe(e,"hover_profile")},className:$.hoverCardAvatar,rel:"noopener"},s(Bt,{pub:e,size:32,badgeType:n?"founder":o?"subscribed":null}),s(M.B4,{weight:"medium",title:e.name},e.name))}function Sc({pub:e,utm


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                84192.168.2.104980665.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:00 UTC613OUTGET /bundle/assets/CloseIcon-be780942.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:00 UTC747INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 11438
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:00 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "12f439ecc98b5cc17fd2284be1a39979"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 4874e0c922f34c928345f4c183ea11b4.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: 58F5OwDEICK2Z7f_eX2NbZwRJtbedzs2bFv6G1Q4MUAkLiBDxNc3ng==
                                Age: 1
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:00 UTC11438INData Raw: 76 61 72 20 63 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 6d 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 70 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 4a 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 66 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 67 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 24 3d 28 74 2c 69 2c 65 29 3d 3e 69 20 69 6e 20 74 3f 63 65 28 74 2c 69 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c
                                Data Ascii: var ce=Object.defineProperty,me=Object.defineProperties;var pe=Object.getOwnPropertyDescriptors;var J=Object.getOwnPropertySymbols;var fe=Object.prototype.hasOwnProperty,ge=Object.prototype.propertyIsEnumerable;var $=(t,i,e)=>i in t?ce(t,i,{enumerable:!0,


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                85192.168.2.104980765.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:00 UTC612OUTGET /bundle/assets/MenuIcon-3fc32e2d.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:00 UTC746INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 1063
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:00 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "e9f1ffeda718a0b793deef7e43aa8ddb"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 910fc18161f0602555cc5b6397ca26f2.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: xWspHRdk1wYHyIiBert7Z7w6AfVIRTx0YMowMptkeRR-t4bA_L7AkA==
                                Age: 1
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:00 UTC1063INData Raw: 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 66 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 62 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 75 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 79 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 72 3d 28 65 2c 74 2c 6e 29 3d 3e 74 20 69 6e 20 65 3f 69 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67
                                Data Ascii: var i=Object.defineProperty,f=Object.defineProperties;var b=Object.getOwnPropertyDescriptors;var o=Object.getOwnPropertySymbols;var u=Object.prototype.hasOwnProperty,y=Object.prototype.propertyIsEnumerable;var r=(e,t,n)=>t in e?i(e,t,{enumerable:!0,config


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                86192.168.2.104980865.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:00 UTC614OUTGET /bundle/assets/ImportPage-9c289934.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:00 UTC739INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 80377
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:01 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "3ad3b18ea9018e446cdb44246833449e"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 df7c0ba7857d5300ae11e7566c926f16.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: 4N1_8qwElH5StQJeaubnsADJAn-noco520xvq6IxlV6cKfTJJo0zXg==
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:00 UTC15429INData Raw: 76 61 72 20 4d 74 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 55 74 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 4c 74 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 45 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 6f 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 69 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 46 65 3d 28 6f 2c 69 2c 74 29 3d 3e 69 20 69 6e 20 6f 3f 4d 74 28 6f 2c 69 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21
                                Data Ascii: var Mt=Object.defineProperty,Ut=Object.defineProperties;var Lt=Object.getOwnPropertyDescriptors;var Ee=Object.getOwnPropertySymbols;var ot=Object.prototype.hasOwnProperty,it=Object.prototype.propertyIsEnumerable;var Fe=(o,i,t)=>i in o?Mt(o,i,{enumerable:!
                                2024-09-11 22:16:00 UTC331INData Raw: 67 65 3a 69 2c 6f 6e 44 65 6c 65 74 65 3a 74 2c 6f 6e 47 65 6e 65 72 61 74 65 3a 73 2c 61 6c 6c 6f 77 47 65 6e 65 72 61 74 65 64 49 6d 61 67 65 3a 6e 2c 6c 6f 61 64 69 6e 67 3a 72 7d 29 3d 3e 7b 63 6f 6e 73 74 7b 69 53 74 72 69 6e 67 3a 61 7d 3d 78 28 29 3b 72 65 74 75 72 6e 20 65 28 65 74 2c 7b 70 68 6f 74 6f 55 72 6c 3a 6f 2c 6f 6e 43 68 61 6e 67 65 3a 69 2c 6f 6e 44 65 6c 65 74 65 3a 74 2c 6f 6e 47 65 6e 65 72 61 74 65 3a 73 2c 61 6c 6c 6f 77 47 65 6e 65 72 61 74 65 64 49 6d 61 67 65 3a 6e 2c 6c 6f 61 64 69 6e 67 3a 72 7d 2c 65 28 4b 65 2c 7b 75 73 65 52 65 74 69 6e 61 53 69 7a 69 6e 67 3a 21 30 2c 69 6d 61 67 65 49 73 46 69 78 65 64 57 69 64 74 68 3a 21 30 2c 77 69 64 74 68 3a 39 36 2c 63 6c 61 73 73 4e 61 6d 65 3a 74 65 2e 6c 6f 67 6f 2c 73 72 63 3a
                                Data Ascii: ge:i,onDelete:t,onGenerate:s,allowGeneratedImage:n,loading:r})=>{const{iString:a}=x();return e(et,{photoUrl:o,onChange:i,onDelete:t,onGenerate:s,allowGeneratedImage:n,loading:r},e(Ke,{useRetinaSizing:!0,imageIsFixedWidth:!0,width:96,className:te.logo,src:
                                2024-09-11 22:16:00 UTC16384INData Raw: 47 65 6e 65 72 61 74 65 3a 73 2c 61 6c 6c 6f 77 47 65 6e 65 72 61 74 65 64 49 6d 61 67 65 3a 6e 2c 6c 6f 61 64 69 6e 67 3a 72 7d 29 3d 3e 7b 63 6f 6e 73 74 7b 69 53 74 72 69 6e 67 3a 61 7d 3d 78 28 29 3b 72 65 74 75 72 6e 20 65 28 65 74 2c 7b 70 68 6f 74 6f 55 72 6c 3a 6f 2c 6f 6e 43 68 61 6e 67 65 3a 69 2c 6f 6e 44 65 6c 65 74 65 3a 74 2c 6f 6e 47 65 6e 65 72 61 74 65 3a 73 2c 61 6c 6c 6f 77 47 65 6e 65 72 61 74 65 64 49 6d 61 67 65 3a 6e 2c 6c 6f 61 64 69 6e 67 3a 72 2c 77 69 64 65 3a 21 30 7d 2c 65 28 4b 65 2c 7b 75 73 65 52 65 74 69 6e 61 53 69 7a 69 6e 67 3a 21 30 2c 69 6d 61 67 65 49 73 46 69 78 65 64 57 69 64 74 68 3a 21 30 2c 77 69 64 74 68 3a 39 36 2c 63 6c 61 73 73 4e 61 6d 65 3a 74 65 2e 77 6f 72 64 6d 61 72 6b 2c 73 72 63 3a 6f 7c 7c 5a 65 2c
                                Data Ascii: Generate:s,allowGeneratedImage:n,loading:r})=>{const{iString:a}=x();return e(et,{photoUrl:o,onChange:i,onDelete:t,onGenerate:s,allowGeneratedImage:n,loading:r,wide:!0},e(Ke,{useRetinaSizing:!0,imageIsFixedWidth:!0,width:96,className:te.wordmark,src:o||Ze,
                                2024-09-11 22:16:00 UTC1024INData Raw: 62 69 67 54 69 74 6c 65 3a 21 30 7d 2c 65 28 59 65 2c 7b 6d 65 74 68 6f 64 3a 22 70 6f 73 74 22 2c 61 63 74 69 6f 6e 3a 60 2f 61 70 69 2f 76 31 2f 24 7b 61 3f 22 66 72 65 65 2f 69 6e 76 69 74 65 22 3a 22 73 75 62 73 63 72 69 62 65 72 2f 61 64 64 22 7d 60 2c 61 6e 61 6c 79 74 69 63 73 4e 61 6d 65 3a 22 57 72 69 74 65 72 20 53 69 67 6e 75 70 20 45 6d 61 69 6c 20 49 6e 70 75 74 73 20 46 6f 72 6d 22 2c 70 72 65 70 61 72 65 44 61 74 61 3a 28 29 3d 3e 28 7b 65 6d 61 69 6c 3a 64 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2e 6a 6f 69 6e 28 22 2c 22 29 2c 73 75 62 73 63 72 69 70 74 69 6f 6e 3a 21 31 2c 73 65 6e 64 45 6d 61 69 6c 3a 21 31 2c 73 6f 75 72 63 65 3a 22 63 72 65 61 74 65 2d 70 75 62 22 2c 70 75 62 6c 69 63 61 74 69 6f 6e 5f 69 64 3a 73 3d 3d 6e 75
                                Data Ascii: bigTitle:!0},e(Ye,{method:"post",action:`/api/v1/${a?"free/invite":"subscriber/add"}`,analyticsName:"Writer Signup Email Inputs Form",prepareData:()=>({email:d.filter(Boolean).join(","),subscription:!1,sendEmail:!1,source:"create-pub",publication_id:s==nu
                                2024-09-11 22:16:00 UTC16384INData Raw: 65 74 74 65 72 2e 7a 65 6e 64 65 73 6b 2e 63 6f 6d 2f 68 63 2f 65 6e 2d 75 73 2f 61 72 74 69 63 6c 65 73 2f 33 36 30 30 30 35 34 35 31 36 39 34 2d 45 78 70 6f 72 74 69 6e 67 2d 73 75 62 73 63 72 69 62 65 72 73 2d 69 6e 2d 54 69 6e 79 4c 65 74 74 65 72 22 7d 2c 78 69 3d 6f 3d 3e 65 28 6d 65 2c 45 28 53 28 7b 7d 2c 6f 29 2c 7b 6e 61 6d 65 3a 22 46 69 6c 65 44 6f 63 75 6d 65 6e 74 49 63 6f 6e 22 2c 73 76 67 50 61 72 61 6d 73 3a 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 33 32 20 33 32 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 7d 7d 29 2c 65 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 38 2e 36 36 36 36 20 32 2e 36 36 36 37 35 48 37 2e 39 39 39 39 32 43 36 2e 35 33 33 32 35 20 32 2e 36 36 36 37 35 20 35 2e 33 33 33 32 35 20 33 2e 38 36 36 37 35 20 35 2e 33 33 33 32
                                Data Ascii: etter.zendesk.com/hc/en-us/articles/360005451694-Exporting-subscribers-in-TinyLetter"},xi=o=>e(me,E(S({},o),{name:"FileDocumentIcon",svgParams:{viewBox:"0 0 32 32",fill:"none"}}),e("path",{d:"M18.6666 2.66675H7.99992C6.53325 2.66675 5.33325 3.86675 5.3332
                                2024-09-11 22:16:00 UTC1024INData Raw: 49 54 54 45 52 2c 4e 2e 43 52 45 41 54 45 5f 41 43 43 4f 55 4e 54 2c 4e 2e 53 45 54 55 50 5f 50 52 4f 46 49 4c 45 2c 4e 2e 43 52 45 41 54 45 5f 50 55 42 4c 49 43 41 54 49 4f 4e 5d 2e 69 6e 63 6c 75 64 65 73 28 42 29 3b 72 65 74 75 72 6e 20 65 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 61 65 28 22 70 61 67 65 20 74 79 70 6f 67 72 61 70 68 79 20 73 69 67 6e 75 70 2d 70 61 67 65 22 2c 7b 22 74 61 6c 6c 2d 62 6f 78 2d 73 74 65 70 22 3a 5b 4e 2e 45 4d 41 49 4c 53 5f 42 4f 58 2c 4e 2e 53 45 54 55 50 5f 50 52 4f 46 49 4c 45 2c 4e 2e 53 55 42 53 43 52 49 42 45 5f 54 4f 5f 4f 54 48 45 52 53 2c 4e 2e 52 45 43 4f 4d 4d 45 4e 44 41 54 49 4f 4e 53 5d 2e 69 6e 63 6c 75 64 65 73 28 42 29 7d 29 7d 2c 65 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 61
                                Data Ascii: ITTER,N.CREATE_ACCOUNT,N.SETUP_PROFILE,N.CREATE_PUBLICATION].includes(B);return e("div",{className:ae("page typography signup-page",{"tall-box-step":[N.EMAILS_BOX,N.SETUP_PROFILE,N.SUBSCRIBE_TO_OTHERS,N.RECOMMENDATIONS].includes(B)})},e("div",{className:a
                                2024-09-11 22:16:00 UTC16384INData Raw: 35 37 38 32 20 34 31 2e 34 31 38 34 20 32 35 2e 32 34 38 32 20 34 31 2e 34 31 38 34 43 32 34 2e 39 31 38 32 20 34 31 2e 34 31 38 34 20 32 34 2e 35 38 38 32 20 34 31 2e 32 38 36 39 20 32 34 2e 33 32 35 33 20 34 31 2e 30 32 31 33 4c 31 35 2e 30 38 35 33 20 33 31 2e 37 38 31 33 43 31 34 2e 35 35 36 37 20 33 31 2e 32 35 32 38 20 31 34 2e 35 35 36 37 20 33 30 2e 34 36 31 33 20 31 35 2e 30 38 35 33 20 32 39 2e 39 33 32 38 43 31 35 2e 36 31 33 38 20 32 39 2e 34 30 34 33 20 31 36 2e 34 30 35 33 20 32 39 2e 34 30 34 33 20 31 36 2e 39 33 33 38 20 32 39 2e 39 33 32 38 4c 32 35 2e 32 35 31 31 20 33 38 2e 32 35 30 31 4c 34 33 2e 31 33 38 34 20 32 30 2e 33 36 32 38 43 34 33 2e 36 36 36 39 20 31 39 2e 38 33 34 33 20 34 34 2e 34 35 38 34 20 31 39 2e 38 33 34 33 20 34 34
                                Data Ascii: 5782 41.4184 25.2482 41.4184C24.9182 41.4184 24.5882 41.2869 24.3253 41.0213L15.0853 31.7813C14.5567 31.2528 14.5567 30.4613 15.0853 29.9328C15.6138 29.4043 16.4053 29.4043 16.9338 29.9328L25.2511 38.2501L43.1384 20.3628C43.6669 19.8343 44.4584 19.8343 44
                                2024-09-11 22:16:00 UTC8949INData Raw: 3d 63 2e 62 6f 64 79 3b 69 28 7b 64 61 74 61 3a 7b 69 6d 70 6f 72 74 5f 69 64 3a 66 2c 69 6d 70 6f 72 74 65 72 5f 6e 61 6d 65 3a 43 2c 70 75 62 3a 79 2c 6e 75 6d 5f 70 6f 73 74 73 3a 54 7d 2c 75 72 6c 3a 61 7d 29 7d 63 61 74 63 68 28 63 29 7b 70 28 42 6f 28 63 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 63 2e 72 65 73 70 6f 6e 73 65 29 29 7d 67 28 21 31 29 7d 29 3b 72 65 74 75 72 6e 20 65 28 4c 2c 7b 74 69 74 6c 65 3a 72 28 6f 3f 22 49 6d 70 6f 72 74 20 79 6f 75 72 20 70 6f 73 74 73 22 3a 22 49 6d 70 6f 72 74 20 79 6f 75 72 20 70 75 62 6c 69 63 61 74 69 6f 6e 22 29 2c 73 75 62 74 69 74 6c 65 3a 72 28 22 42 72 69 6e 67 20 79 6f 75 72 20 61 72 63 68 69 76 65 73 20 66 72 6f 6d 20 79 6f 75 72 20 62 6c 6f 67 2c 20 4d 65 64 69 75 6d 2c 20 42 65 65 68 69 69 76 2c
                                Data Ascii: =c.body;i({data:{import_id:f,importer_name:C,pub:y,num_posts:T},url:a})}catch(c){p(Bo(c==null?void 0:c.response))}g(!1)});return e(L,{title:r(o?"Import your posts":"Import your publication"),subtitle:r("Bring your archives from your blog, Medium, Beehiiv,
                                2024-09-11 22:16:00 UTC4468INData Raw: 50 4f 52 54 5f 50 55 42 4c 49 43 41 54 49 4f 4e 5f 42 59 50 41 53 53 45 44 29 2c 72 28 6e 75 6c 6c 29 7d 7d 2c 22 63 72 65 61 74 65 20 61 20 70 75 62 6c 69 63 61 74 69 6f 6e 22 29 2c 22 20 22 2c 22 61 6e 64 20 66 69 6e 69 73 68 20 69 6d 70 6f 72 74 69 6e 67 20 6c 61 74 65 72 2e 22 29 29 3a 65 28 63 65 2c 6e 75 6c 6c 2c 65 28 6d 2c 7b 61 73 3a 22 70 22 2c 74 72 61 6e 73 6c 61 74 65 64 3a 21 30 7d 2c 22 57 65 20 64 69 64 6e 27 74 20 66 69 6e 64 20 61 6e 79 20 69 73 73 75 65 73 20 28 70 6f 73 74 73 29 20 66 6f 72 20 74 68 69 73 20 70 75 62 6c 69 63 61 74 69 6f 6e 2e 22 29 2c 65 28 6d 2c 7b 61 73 3a 22 70 22 2c 74 72 61 6e 73 6c 61 74 65 64 3a 21 30 7d 2c 22 49 66 20 79 6f 75 27 64 20 6c 69 6b 65 20 74 6f 20 67 65 74 20 73 74 61 72 74 65 64 20 61 6e 79 77 61
                                Data Ascii: PORT_PUBLICATION_BYPASSED),r(null)}},"create a publication")," ","and finish importing later.")):e(ce,null,e(m,{as:"p",translated:!0},"We didn't find any issues (posts) for this publication."),e(m,{as:"p",translated:!0},"If you'd like to get started anywa


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                87192.168.2.104980952.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:00 UTC371OUTGET /bundle/assets/common-ad50f760.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:00 UTC728INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 2143
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:58 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "a281bafedd0676e5198e4c0513028625"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 07c325e1e193f25e3673c49cf7dde57c.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: 6yzajp6uQEEpoEJ_S5sbiOguW1BQY5BEnYyUiEskfjbCKmRIyxspcQ==
                                Age: 3
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:00 UTC2143INData Raw: 69 6d 70 6f 72 74 7b 79 20 61 73 20 74 2c 68 20 61 73 20 62 2c 74 20 61 73 20 6b 7d 66 72 6f 6d 22 2e 2f 74 72 61 63 6b 69 6e 67 2d 61 32 30 33 30 35 31 65 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 54 20 61 73 20 63 2c 46 20 61 73 20 6c 2c 63 20 61 73 20 75 2c 62 20 61 73 20 72 7d 66 72 6f 6d 22 2e 2f 46 6c 65 78 42 6f 78 2d 31 31 63 65 65 36 64 33 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 5f 73 65 6e 74 72 79 2d 72 65 6c 65 61 73 65 2d 69 6e 6a 65 63 74 69 6f 6e 2d 66 69 6c 65 2d 36 33 65 35 37 31 36 66 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 79 7d 66 72 6f 6d 22 2e 2f 72 65 73 70 6f 6e 73 69 76 65 5f 69 6d 67 2d 66 65 39 30 31 62 30 65 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 53 20 61 73 20 78 7d 66 72 6f 6d 22 2e 2f 53 77 69 74 63 68 2d 61 30 66 61 65
                                Data Ascii: import{y as t,h as b,t as k}from"./tracking-a203051e.js";import{T as c,F as l,c as u,b as r}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{u as y}from"./responsive_img-fe901b0e.js";import{S as x}from"./Switch-a0fae


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                88192.168.2.104981152.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:00 UTC372OUTGET /bundle/assets/profile-aac3cebb.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:01 UTC728INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 6140
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:59 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "fe8dfb08f98d2446d89bffc0d16a8846"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 11e8f0c61352b0b7123fef57178c7f98.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: dCxAgNZ2Zmj1zh8Gehc4sTCdFWgTA5gGHGsd0UW7Sz6kH2f80imq9w==
                                Age: 3
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:01 UTC6140INData Raw: 76 61 72 20 4b 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 52 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 59 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 50 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 57 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 49 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 24 3d 28 65 2c 72 2c 74 29 3d 3e 72 20 69 6e 20 65 3f 4b 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67
                                Data Ascii: var K=Object.defineProperty,R=Object.defineProperties;var Y=Object.getOwnPropertyDescriptors;var P=Object.getOwnPropertySymbols;var W=Object.prototype.hasOwnProperty,I=Object.prototype.propertyIsEnumerable;var $=(e,r,t)=>r in e?K(e,r,{enumerable:!0,config


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                89192.168.2.104981052.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:00 UTC372OUTGET /bundle/assets/browser-e2f2572b.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:01 UTC729INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 25108
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:58 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "e514ac442b7d9cf2e2a9465c01efb661"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 50f8df1bd48d77c6aa66214d7e928e72.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: XkuYRMLHBQAfYppQeix3t-FSF2nhECNut7vKP30k9u0ABGOwcss0LA==
                                Age: 4
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:01 UTC15655INData Raw: 69 6d 70 6f 72 74 22 2e 2f 5f 73 65 6e 74 72 79 2d 72 65 6c 65 61 73 65 2d 69 6e 6a 65 63 74 69 6f 6e 2d 66 69 6c 65 2d 36 33 65 35 37 31 36 66 2e 6a 73 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 6e 65 77 20 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49
                                Data Ascii: import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugI
                                2024-09-11 22:16:01 UTC2243INData Raw: 2e 6c 65 6e 67 74 68 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 68 2c 45 29 7b 73 77 69 74 63 68 28 45 29 7b 63 61 73 65 20 74 2e 4e 55 4d 45 52 49 43 3a 72 65 74 75 72 6e 20 69 2e 67 65 74 42 69 74 73 4c 65 6e 67 74 68 28 68 29 3b 63 61 73 65 20 74 2e 41 4c 50 48 41 4e 55 4d 45 52 49 43 3a 72 65 74 75 72 6e 20 6f 2e 67 65 74 42 69 74 73 4c 65 6e 67 74 68 28 68 29 3b 63 61 73 65 20 74 2e 4b 41 4e 4a 49 3a 72 65 74 75 72 6e 20 6e 2e 67 65 74 42 69 74 73 4c 65 6e 67 74 68 28 68 29 3b 63 61 73 65 20 74 2e 42 59 54 45 3a 72 65 74 75 72 6e 20 72 2e 67 65 74 42 69 74 73 4c 65 6e 67 74 68 28 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 45 2c 67 29 7b 63 6f 6e 73 74 20 64 3d 45
                                Data Ascii: .length}})}function w(h,E){switch(E){case t.NUMERIC:return i.getBitsLength(h);case t.ALPHANUMERIC:return o.getBitsLength(h);case t.KANJI:return n.getBitsLength(h);case t.BYTE:return r.getBitsLength(h)}}function f(h){return h.reduce(function(E,g){const d=E
                                2024-09-11 22:16:01 UTC7210INData Raw: 67 65 74 50 6f 73 69 74 69 6f 6e 73 28 74 29 3b 66 6f 72 28 6c 65 74 20 72 3d 30 3b 72 3c 6f 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 63 6f 6e 73 74 20 6e 3d 6f 5b 72 5d 5b 30 5d 2c 73 3d 6f 5b 72 5d 5b 31 5d 3b 66 6f 72 28 6c 65 74 20 63 3d 2d 31 3b 63 3c 3d 37 3b 63 2b 2b 29 69 66 28 21 28 6e 2b 63 3c 3d 2d 31 7c 7c 69 3c 3d 6e 2b 63 29 29 66 6f 72 28 6c 65 74 20 75 3d 2d 31 3b 75 3c 3d 37 3b 75 2b 2b 29 73 2b 75 3c 3d 2d 31 7c 7c 69 3c 3d 73 2b 75 7c 7c 28 63 3e 3d 30 26 26 63 3c 3d 36 26 26 28 75 3d 3d 3d 30 7c 7c 75 3d 3d 3d 36 29 7c 7c 75 3e 3d 30 26 26 75 3c 3d 36 26 26 28 63 3d 3d 3d 30 7c 7c 63 3d 3d 3d 36 29 7c 7c 63 3e 3d 32 26 26 63 3c 3d 34 26 26 75 3e 3d 32 26 26 75 3c 3d 34 3f 65 2e 73 65 74 28 6e 2b 63 2c 73 2b 75 2c 21 30 2c 21 30 29 3a 65
                                Data Ascii: getPositions(t);for(let r=0;r<o.length;r++){const n=o[r][0],s=o[r][1];for(let c=-1;c<=7;c++)if(!(n+c<=-1||i<=n+c))for(let u=-1;u<=7;u++)s+u<=-1||i<=s+u||(c>=0&&c<=6&&(u===0||u===6)||u>=0&&u<=6&&(c===0||c===6)||c>=2&&c<=4&&u>=2&&u<=4?e.set(n+c,s+u,!0,!0):e


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                90192.168.2.104981252.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:00 UTC382OUTGET /bundle/assets/edit_profile_page-5f6e89ed.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:01 UTC729INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 49250
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:58 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "80001e9130ebde6cea3f137d13f14eed"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 20e9cd7a84a4b4e0dce285f587c43f9a.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: bOGOdVn4RzbjFIIcSvfH8z3sY1bDQUKccguG6Na930vB41jlqJ7iXQ==
                                Age: 4
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:01 UTC15655INData Raw: 76 61 72 20 59 74 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 58 74 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 4b 74 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 5f 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 63 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 75 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 48 65 3d 28 74 2c 61 2c 6e 29 3d 3e 61 20 69 6e 20 74 3f 59 74 28 74 2c 61 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21
                                Data Ascii: var Yt=Object.defineProperty,Xt=Object.defineProperties;var Kt=Object.getOwnPropertyDescriptors;var _e=Object.getOwnPropertySymbols;var ct=Object.prototype.hasOwnProperty,ut=Object.prototype.propertyIsEnumerable;var He=(t,a,n)=>a in t?Yt(t,a,{enumerable:!
                                2024-09-11 22:16:01 UTC335INData Raw: 75 62 6c 69 63 61 74 69 6f 6e 5f 69 64 22 2c 76 61 6c 75 65 3a 74 2e 69 64 7d 29 2c 65 28 22 69 6e 70 75 74 22 2c 7b 74 79 70 65 3a 22 68 69 64 64 65 6e 22 2c 6e 61 6d 65 3a 22 76 69 73 69 62 69 6c 69 74 79 22 2c 76 61 6c 75 65 3a 22 70 75 62 6c 69 63 22 7d 29 2c 65 28 22 69 6e 70 75 74 22 2c 7b 74 79 70 65 3a 22 68 69 64 64 65 6e 22 2c 6e 61 6d 65 3a 22 6e 6f 57 65 6c 63 6f 6d 65 45 6d 61 69 6c 22 2c 76 61 6c 75 65 3a 22 74 72 75 65 22 7d 29 2c 65 28 22 69 6e 70 75 74 22 2c 7b 74 79 70 65 3a 22 68 69 64 64 65 6e 22 2c 6e 61 6d 65 3a 22 66 69 72 73 74 5f 75 72 6c 22 2c 76 61 6c 75 65 3a 41 74 7d 29 2c 65 28 22 69 6e 70 75 74 22 2c 7b 74 79 70 65 3a 22 68 69 64 64 65 6e 22 2c 6e 61 6d 65 3a 22 66 69 72 73 74 5f 72 65 66 65 72 72 65 72 22 2c 76 61 6c 75 65
                                Data Ascii: ublication_id",value:t.id}),e("input",{type:"hidden",name:"visibility",value:"public"}),e("input",{type:"hidden",name:"noWelcomeEmail",value:"true"}),e("input",{type:"hidden",name:"first_url",value:At}),e("input",{type:"hidden",name:"first_referrer",value
                                2024-09-11 22:16:01 UTC16384INData Raw: 64 64 65 6e 22 2c 6e 61 6d 65 3a 22 63 75 72 72 65 6e 74 5f 72 65 66 65 72 72 65 72 22 2c 76 61 6c 75 65 3a 4f 74 7d 29 2c 65 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 6f 64 61 6c 2d 63 74 61 73 22 7d 2c 65 28 22 61 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 62 75 74 74 6f 6e 20 6c 65 74 2d 6d 65 2d 72 65 61 64 22 2c 68 72 65 66 3a 59 65 28 74 65 28 74 29 2c 7b 6e 6f 5f 63 6f 76 65 72 3a 21 30 2c 75 74 6d 5f 73 6f 75 72 63 65 3a 60 24 7b 69 7d 2d 72 65 61 64 65 72 2d 6f 6e 62 6f 61 72 64 69 6e 67 60 7d 29 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 7b 43 28 53 2e 52 45 41 44 45 52 5f 4f 4e 42 4f 41 52 44 49 4e 47 5f 50 55 42 5f 4c 41 4e 44 49 4e 47 5f 4c 45 54 5f 4d 45 5f 52 45 41 44 5f 43 4c 49 43 4b 45 44 2c 7b 65 6e 74 72 79 3a 69 7d 29 2c
                                Data Ascii: dden",name:"current_referrer",value:Ot}),e("div",{className:"modal-ctas"},e("a",{className:"button let-me-read",href:Ye(te(t),{no_cover:!0,utm_source:`${i}-reader-onboarding`}),onClick:()=>{C(S.READER_ONBOARDING_PUB_LANDING_LET_ME_READ_CLICKED,{entry:i}),
                                2024-09-11 22:16:01 UTC16384INData Raw: 62 61 6c 5f 61 64 6d 69 6e 3f 76 2e 6c 65 6e 67 74 68 3c 32 3a 76 2e 6c 65 6e 67 74 68 3c 42 6e 29 29 7b 6c 28 60 48 61 6e 64 6c 65 73 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 24 7b 62 21 3d 6e 75 6c 6c 26 26 62 2e 69 73 5f 67 6c 6f 62 61 6c 5f 61 64 6d 69 6e 3f 32 3a 34 7d 20 61 6e 64 20 33 32 20 63 68 61 72 61 63 74 65 72 73 60 29 3b 72 65 74 75 72 6e 7d 7d 65 6c 73 65 7b 6c 28 22 48 61 6e 64 6c 65 73 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 6c 65 74 74 65 72 73 20 61 6e 64 20 6e 75 6d 62 65 72 73 22 29 3b 72 65 74 75 72 6e 7d 6c 65 74 20 54 3b 74 72 79 7b 54 3d 79 69 65 6c 64 20 70 65 28 22 2f 61 70 69 2f 76 31 2f 68 61 6e 64 6c 65 2f 61 76 61 69 6c 61 62 6c 65 22 2c 7b 6d 65 74 68 6f 64 3a 22 47 45 54 22 2c 71 75 65 72 79 3a 7b
                                Data Ascii: bal_admin?v.length<2:v.length<Bn)){l(`Handles must be between ${b!=null&&b.is_global_admin?2:4} and 32 characters`);return}}else{l("Handles can only contain letters and numbers");return}let T;try{T=yield pe("/api/v1/handle/available",{method:"GET",query:{
                                2024-09-11 22:16:01 UTC492INData Raw: 6f 6b 65 3a 22 6e 6f 6e 65 22 2c 68 65 69 67 68 74 3a 32 30 7d 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6c 69 6e 6b 65 64 69 6e 22 3a 61 3d 46 2e 6c 69 6e 6b 65 64 69 6e 49 63 6f 6e 42 67 2c 6e 3d 65 28 48 61 2c 7b 66 69 6c 6c 3a 22 77 68 69 74 65 22 2c 73 74 72 6f 6b 65 3a 22 6e 6f 6e 65 22 2c 68 65 69 67 68 74 3a 31 38 7d 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 6f 6f 6b 73 22 3a 61 3d 46 2e 62 6f 6f 6b 49 63 6f 6e 42 67 2c 6e 3d 65 28 6e 6e 2c 7b 66 69 6c 6c 3a 22 77 68 69 74 65 22 2c 73 74 72 6f 6b 65 3a 22 6e 6f 6e 65 22 2c 68 65 69 67 68 74 3a 32 30 7d 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 6e 3d 65 28 79 61 2c 7b 73 69 7a 65 3a 31 36 7d 29 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 65 28 48 2c 7b 61 6c 69 67 6e 49 74 65 6d 73 3a 74 3d 3d 3d
                                Data Ascii: oke:"none",height:20});break;case"linkedin":a=F.linkedinIconBg,n=e(Ha,{fill:"white",stroke:"none",height:18});break;case"books":a=F.bookIconBg,n=e(nn,{fill:"white",stroke:"none",height:20});break;default:n=e(ya,{size:16});break}return e(H,{alignItems:t===


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                91192.168.2.104981352.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:00 UTC387OUTGET /bundle/assets/free_email_form.module-b5e93f67.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:01 UTC729INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 20114
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:59 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "5770acd86a9641325b66a19c888b26bf"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 dde62003552e800310ee1980113eedb4.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: 7-1nptT4QXRr0xorY0Xql6G15YW8uJcKihx0JG3JuR4GOR1HfvSPdg==
                                Age: 3
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:01 UTC15655INData Raw: 76 61 72 20 59 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 6a 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 4a 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 53 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 4f 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6b 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 76 3d 28 69 2c 65 2c 74 29 3d 3e 65 20 69 6e 20 69 3f 59 28 69 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67
                                Data Ascii: var Y=Object.defineProperty,j=Object.defineProperties;var J=Object.getOwnPropertyDescriptors;var S=Object.getOwnPropertySymbols;var O=Object.prototype.hasOwnProperty,k=Object.prototype.propertyIsEnumerable;var v=(i,e,t)=>e in i?Y(i,e,{enumerable:!0,config
                                2024-09-11 22:16:01 UTC4459INData Raw: 28 66 29 7d 7d 7d 65 6c 73 65 20 79 28 45 2e 50 41 59 4d 45 4e 54 5f 43 4f 4e 46 49 52 4d 41 54 49 4f 4e 5f 53 55 43 43 45 45 44 45 44 29 7d 69 66 28 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 6c 6f 61 64 69 6e 67 3a 21 31 7d 29 2c 74 68 69 73 2e 70 72 6f 70 73 2e 6f 6e 43 68 61 6e 67 65 4c 6f 61 64 69 6e 67 53 74 61 74 65 26 26 74 68 69 73 2e 70 72 6f 70 73 2e 6f 6e 43 68 61 6e 67 65 4c 6f 61 64 69 6e 67 53 74 61 74 65 28 21 31 29 2c 21 6f 29 74 68 69 73 2e 70 72 6f 70 73 2e 6f 6e 53 75 63 63 65 73 73 26 26 74 68 69 73 2e 70 72 6f 70 73 2e 6f 6e 53 75 63 63 65 73 73 28 64 2c 75 29 3b 65 6c 73 65 20 69 66 28 74 68 69 73 2e 70 72 6f 63 65 73 73 45 72 72 6f 72 73 28 6f 2e 72 65 73 70 6f 6e 73 65 29 2c 74 68 69 73 2e 70 72 6f 70 73 2e 6f 6e 45 72 72 6f 72
                                Data Ascii: (f)}}}else y(E.PAYMENT_CONFIRMATION_SUCCEEDED)}if(this.setState({loading:!1}),this.props.onChangeLoadingState&&this.props.onChangeLoadingState(!1),!o)this.props.onSuccess&&this.props.onSuccess(d,u);else if(this.processErrors(o.response),this.props.onError


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                92192.168.2.104981465.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:01 UTC616OUTGET /bundle/assets/share_dialog-6e31c05f.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:01 UTC747INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 30496
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:01 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "9b035b353f271a60ea4365a633a0edf1"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 4f114016fe4d6c05531b0486ec2868be.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: fwehX4aGiL6x61kBxtujKV7IyKao4PHCu_vi413V4Gups6_Jjc_jCQ==
                                Age: 1
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:01 UTC15637INData Raw: 76 61 72 20 6d 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 70 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 66 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 4d 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 2c 43 65 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 24 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 46 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 67 65 3d 52 65 66 6c 65 63 74 2e 67 65 74 3b 76 61 72 20 55 3d 28 65 2c 74
                                Data Ascii: var me=Object.defineProperty,pe=Object.defineProperties;var fe=Object.getOwnPropertyDescriptors;var M=Object.getOwnPropertySymbols,Ce=Object.getPrototypeOf,$=Object.prototype.hasOwnProperty,F=Object.prototype.propertyIsEnumerable,ge=Reflect.get;var U=(e,t
                                2024-09-11 22:16:01 UTC14859INData Raw: 32 2e 35 32 38 31 38 43 32 30 2e 35 20 32 2e 35 33 38 31 36 20 32 30 2e 35 30 30 31 20 32 2e 35 34 38 31 33 20 32 30 2e 34 39 39 39 20 32 2e 35 35 38 30 39 5a 22 7d 29 29 2c 43 31 3d 65 3d 3e 73 28 66 2c 68 28 6c 28 7b 7d 2c 65 29 2c 7b 6e 61 6d 65 3a 22 53 68 61 72 65 46 61 63 65 62 6f 6f 6b 49 63 6f 6e 22 2c 73 76 67 50 61 72 61 6d 73 3a 7b 68 65 69 67 68 74 3a 31 37 2c 77 69 64 74 68 3a 31 36 7d 7d 29 2c 73 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 30 2e 36 35 34 33 20 31 2e 33 38 37 32 33 43 31 30 2e 33 35 33 33 20 30 2e 39 36 30 38 31 34 20 39 2e 39 35 33 38 33 20 30 2e 36 31 33 34 31 20 39 2e 34 38 39 37 36 20 30 2e 33 37 34 35 36 37 43 39 2e 30 32 39 30 32 20 30 2e 31 33 37 39 35 36 20 38 2e 35 31 39 30 38 20 30 2e 30 31 33 30 37 31 36 20 38 2e 30
                                Data Ascii: 2.52818C20.5 2.53816 20.5001 2.54813 20.4999 2.55809Z"})),C1=e=>s(f,h(l({},e),{name:"ShareFacebookIcon",svgParams:{height:17,width:16}}),s("path",{d:"M10.6543 1.38723C10.3533 0.960814 9.95383 0.61341 9.48976 0.374567C9.02902 0.137956 8.51908 0.0130716 8.0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                93192.168.2.104981565.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:01 UTC613OUTGET /bundle/assets/HoverCard-1e08a063.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:01 UTC746INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 6785
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:01 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "d46b0b77662c2760faf83046ba594f99"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 df7c0ba7857d5300ae11e7566c926f16.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: xe-y6rV7tHIvpFM5wcF4QbsGET9C5mV4s17wRfbEvHQxPVRm1SlJXQ==
                                Age: 1
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:01 UTC6785INData Raw: 76 61 72 20 46 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 6a 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 71 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 4e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 53 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 24 3d 28 74 2c 65 2c 72 29 3d 3e 65 20 69 6e 20 74 3f 46 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67
                                Data Ascii: var F=Object.defineProperty,j=Object.defineProperties;var q=Object.getOwnPropertyDescriptors;var g=Object.getOwnPropertySymbols;var N=Object.prototype.hasOwnProperty,S=Object.prototype.propertyIsEnumerable;var $=(t,e,r)=>e in t?F(t,e,{enumerable:!0,config


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                94192.168.2.104981665.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:01 UTC615OUTGET /bundle/assets/AlertDialog-94dee8f2.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:01 UTC747INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 16826
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:01 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "da7f129104f37a1a7428cadb7b86481f"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 58c21e16c9e093deb494fbb4de260efa.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: Jj9r2kDZGWVE_sY4H5JHMJFYE-SOi-YcMRpdo1aasvV22JJBPXUnkw==
                                Age: 1
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:01 UTC16384INData Raw: 76 61 72 20 70 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 67 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 66 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 54 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 4a 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 59 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 58 3d 28 65 2c 73 2c 72 29 3d 3e 73 20 69 6e 20 65 3f 70 65 28 65 2c 73 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f
                                Data Ascii: var pe=Object.defineProperty,ge=Object.defineProperties;var fe=Object.getOwnPropertyDescriptors;var T=Object.getOwnPropertySymbols;var J=Object.prototype.hasOwnProperty,Y=Object.prototype.propertyIsEnumerable;var X=(e,s,r)=>s in e?pe(e,s,{enumerable:!0,co
                                2024-09-11 22:16:01 UTC442INData Raw: 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 70 2e 74 61 72 67 65 74 2e 76 61 6c 75 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 75 28 21 31 29 7d 7d 29 29 29 2c 61 28 42 65 2c 7b 70 72 69 6d 61 72 79 42 75 74 74 6f 6e 3a 6e 3f 6b 65 28 6e 2c 7b 72 65 66 3a 6c 2c 64 69 73 61 62 6c 65 64 3a 69 7d 29 3a 61 28 43 65 2c 7b 72 65 66 3a 6c 2c 6f 6e 43 6c 69 63 6b 3a 74 2c 70 72 69 6f 72 69 74 79 3a 22 70 72 69 6d 61 72 79 22 2c 64 69 73 61 62 6c 65 64 3a 69 7d 2c 22 4f 4b 22 29 2c 73 65 63 6f 6e 64 61 72 79 42 75 74 74 6f 6e 3a 6f 7d 29 29 7d 3b 65 78 70 6f 72 74 7b 76 74 20 61 73 20 41 2c 52 65 20 61 73 20 48 2c 68 74 20 61 73 20 4c 2c 4e 74 20 61 73 20 50 2c 62 74 20 61 73 20 54 2c 47 65 20 61 73 20 56 2c 74 65 20 61 73 20 5f 2c 77 74 20 61 73 20 61
                                Data Ascii: toLowerCase()===p.target.value.toLowerCase()&&u(!1)}}))),a(Be,{primaryButton:n?ke(n,{ref:l,disabled:i}):a(Ce,{ref:l,onClick:t,priority:"primary",disabled:i},"OK"),secondaryButton:o}))};export{vt as A,Re as H,ht as L,Nt as P,bt as T,Ge as V,te as _,wt as a


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                95192.168.2.104981765.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:01 UTC618OUTGET /bundle/assets/user_indicator-97a9e60e.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:01 UTC747INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 10306
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:01 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "ce4646bc653d9898925378e25c55c638"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 b8fb5d47d5536b63dd25111404e6e2e4.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: IiT_av0m19EHw4y0BnQzE9u_PfeumHROpR6mqxzsMax440JWupgDPw==
                                Age: 1
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:01 UTC10306INData Raw: 76 61 72 20 24 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 59 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 71 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 55 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 42 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 50 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 44 3d 28 74 2c 6e 2c 65 29 3d 3e 6e 20 69 6e 20 74 3f 24 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67
                                Data Ascii: var $=Object.defineProperty,Y=Object.defineProperties;var q=Object.getOwnPropertyDescriptors;var U=Object.getOwnPropertySymbols;var B=Object.prototype.hasOwnProperty,P=Object.prototype.propertyIsEnumerable;var D=(t,n,e)=>n in t?$(t,n,{enumerable:!0,config


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                96192.168.2.104981965.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:01 UTC613OUTGET /bundle/assets/Providers-5d0d28cf.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:01 UTC738INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 8878
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:02 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "7932c06ac7645f72b9805e4fbc9d078f"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 28ccbefb54459137bb0b0d946fd75e48.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: lMrCaXRZgSgRusKZmaLLM06A9yWMCUulCWUW8jqN5NZvmA0JC2gG1w==
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:01 UTC8878INData Raw: 69 6d 70 6f 72 74 7b 50 20 61 73 20 56 7d 66 72 6f 6d 22 2e 2f 70 72 6f 66 69 6c 65 2d 61 61 63 33 63 65 62 62 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 63 68 20 61 73 20 63 2c 68 20 61 73 20 6d 2c 70 20 61 73 20 76 2c 61 56 20 61 73 20 50 2c 79 20 61 73 20 65 2c 7a 20 61 73 20 70 2c 63 4f 20 61 73 20 62 2c 53 20 61 73 20 47 7d 66 72 6f 6d 22 2e 2f 74 72 61 63 6b 69 6e 67 2d 61 32 30 33 30 35 31 65 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 24 20 61 73 20 4c 2c 61 30 20 61 73 20 55 2c 61 31 20 61 73 20 71 2c 61 32 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 68 6f 6d 65 70 61 67 65 5f 68 6f 6f 6b 73 2d 61 61 64 31 64 37 35 62 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 45 20 61 73 20 46 2c 61 20 61 73 20 4e 7d 66 72 6f 6d 22 2e 2f 66 72 65 65 5f 65 6d 61 69 6c 5f 66 6f 72 6d 2e 6d
                                Data Ascii: import{P as V}from"./profile-aac3cebb.js";import{ch as c,h as m,p as v,aV as P,y as e,z as p,cO as b,S as G}from"./tracking-a203051e.js";import{$ as L,a0 as U,a1 as q,a2 as A}from"./homepage_hooks-aad1d75b.js";import{E as F,a as N}from"./free_email_form.m


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                97192.168.2.104981852.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:01 UTC371OUTGET /bundle/assets/sortBy-36cb0f8a.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:01 UTC729INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 71671
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:15:59 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "90b3bb2a69e0957b92eb3bb211803ae9"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 79b38e01cf5e16de2ad2a0ec2187e7f4.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: Eb_kXTfYCSaHzvLLkLp6gfCSqlDNJjoY1lSHqjvUTcmhI8b1KuZjXQ==
                                Age: 3
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:01 UTC16384INData Raw: 76 61 72 20 43 72 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 4e 72 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 46 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 45 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 4f 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 41 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 42 65 3d 28 74 2c 65 2c 72 29 3d 3e 65 20 69 6e 20 74 3f 43 72 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21
                                Data Ascii: var Cr=Object.defineProperty,Nr=Object.defineProperties;var Fr=Object.getOwnPropertyDescriptors;var Ee=Object.getOwnPropertySymbols;var Ot=Object.prototype.hasOwnProperty,At=Object.prototype.propertyIsEnumerable;var Be=(t,e,r)=>e in t?Cr(t,e,{enumerable:!
                                2024-09-11 22:16:01 UTC16384INData Raw: 21 30 29 2c 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6f 74 29 74 72 79 7b 72 65 74 75 72 6e 20 6f 74 28 7b 7d 2c 22 61 22 2c 7b 76 61 6c 75 65 3a 31 7d 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 31 7d 3b 69 74 2e 68 61 73 41 72 72 61 79 4c 65 6e 67 74 68 44 65 66 69 6e 65 42 75 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 69 74 28 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 74 72 79 7b 72 65 74 75 72 6e 20 6f 74 28 5b 5d 2c 22 6c 65 6e 67 74 68 22 2c 7b 76 61 6c 75 65 3a 31 7d 29 2e 6c 65 6e 67 74 68 21 3d 3d 31 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 30 7d 7d 3b 76 61 72 20 70 72 3d 69 74 2c 42 6e 3d 74 65 2c 50 65 3d 42 6e 28 22 25 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70
                                Data Ascii: !0),it=function(){if(ot)try{return ot({},"a",{value:1}),!0}catch(e){return!1}return!1};it.hasArrayLengthDefineBug=function(){if(!it())return null;try{return ot([],"length",{value:1}).length!==1}catch(e){return!0}};var pr=it,Bn=te,Pe=Bn("%Object.getOwnProp
                                2024-09-11 22:16:01 UTC16384INData Raw: 73 41 72 72 61 79 2c 5a 6f 3d 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 70 6c 69 74 2c 65 69 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 70 75 73 68 2c 54 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 65 69 2e 61 70 70 6c 79 28 74 2c 57 28 65 29 3f 65 3a 5b 65 5d 29 7d 2c 74 69 3d 44 61 74 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 49 53 4f 53 74 72 69 6e 67 2c 56 74 3d 62 65 2e 64 65 66 61 75 6c 74 2c 43 3d 7b 61 64 64 51 75 65 72 79 50 72 65 66 69 78 3a 21 31 2c 61 6c 6c 6f 77 44 6f 74 73 3a 21 31 2c 63 68 61 72 73 65 74 3a 22 75 74 66 2d 38 22 2c 63 68 61 72 73 65 74 53 65 6e 74 69 6e 65 6c 3a 21 31 2c 64 65 6c 69 6d 69 74 65 72 3a 22 26 22 2c 65 6e 63 6f 64 65 3a 21 30 2c 65 6e 63 6f 64 65 72 3a 63 74 2e 65 6e 63 6f 64 65 2c 65 6e
                                Data Ascii: sArray,Zo=String.prototype.split,ei=Array.prototype.push,Tr=function(t,e){ei.apply(t,W(e)?e:[e])},ti=Date.prototype.toISOString,Vt=be.default,C={addQueryPrefix:!1,allowDots:!1,charset:"utf-8",charsetSentinel:!1,delimiter:"&",encode:!0,encoder:ct.encode,en
                                2024-09-11 22:16:01 UTC16384INData Raw: 2c 6e 3d 6e 65 77 20 41 72 72 61 79 28 65 29 3b 72 3c 65 3b 72 2b 2b 29 6e 5b 72 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 6e 7d 53 65 2e 74 79 70 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 73 70 6c 69 74 28 2f 20 2a 3b 20 2a 2f 29 2e 73 68 69 66 74 28 29 7d 3b 53 65 2e 70 61 72 61 6d 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 2c 72 3d 24 72 28 74 2e 73 70 6c 69 74 28 2f 20 2a 3b 20 2a 2f 29 29 2c 6e 3b 74 72 79 7b 66 6f 72 28 72 2e 73 28 29 3b 21 28 6e 3d 72 2e 6e 28 29 29 2e 64 6f 6e 65 3b 29 7b 76 61 72 20 69 3d 6e 2e 76 61 6c 75 65 2c 6f 3d 69 2e 73 70 6c 69 74 28 2f 20 2a 3d 20 2a 2f 29 2c 61 3d 6f 2e 73 68 69 66 74 28 29 2c 73 3d 6f 2e 73 68 69 66 74 28 29 3b 61 26 26 73 26 26 28 65 5b 61 5d 3d 73 29
                                Data Ascii: ,n=new Array(e);r<e;r++)n[r]=t[r];return n}Se.type=function(t){return t.split(/ *; */).shift()};Se.params=function(t){var e={},r=$r(t.split(/ *; */)),n;try{for(r.s();!(n=r.n()).done;){var i=n.value,o=i.split(/ *= */),a=o.shift(),s=o.shift();a&&s&&(e[a]=s)
                                2024-09-11 22:16:01 UTC6135INData Raw: 2e 72 69 67 68 74 3d 3d 22 6e 75 6d 62 65 72 22 3f 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 6c 65 66 74 3a 6e 75 6c 6c 2c 72 69 67 68 74 3a 74 68 69 73 2e 73 74 61 74 65 2e 72 69 67 68 74 2b 69 7d 29 3a 74 79 70 65 6f 66 20 75 3d 3d 22 6e 75 6d 62 65 72 22 3f 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 6c 65 66 74 3a 6e 75 6c 6c 2c 72 69 67 68 74 3a 75 2b 69 7d 29 3a 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 6c 65 66 74 3a 28 73 7c 7c 30 29 2d 69 2c 72 69 67 68 74 3a 6e 75 6c 6c 7d 29 3a 6e 3e 3d 6f 26 26 28 74 79 70 65 6f 66 20 74 68 69 73 2e 73 74 61 74 65 2e 6c 65 66 74 3d 3d 22 6e 75 6d 62 65 72 22 3f 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 6c 65 66 74 3a 74 68 69 73 2e 73 74 61 74 65 2e 6c 65 66 74 2d 6e 2b 6f 2c 72 69 67 68 74 3a 6e 75
                                Data Ascii: .right=="number"?this.setState({left:null,right:this.state.right+i}):typeof u=="number"?this.setState({left:null,right:u+i}):this.setState({left:(s||0)-i,right:null}):n>=o&&(typeof this.state.left=="number"?this.setState({left:this.state.left-n+o,right:nu


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                98192.168.2.104982052.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:01 UTC371OUTGET /bundle/assets/footer-2e46c285.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:01 UTC729INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 10266
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:00 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "4dba4e1c444b0064637ceac9986bcd45"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 209eb3c6f1b9e1174696d24afc301618.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: zveiKvF07NhNVtOCAlaCTYtyHoRQH33vHwJKmqBJXuMvcBNwiMmyJA==
                                Age: 2
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:01 UTC9594INData Raw: 69 6d 70 6f 72 74 7b 79 20 61 73 20 74 2c 7a 20 61 73 20 77 2c 62 5f 20 61 73 20 49 2c 61 6c 20 61 73 20 55 2c 61 32 20 61 73 20 41 2c 61 68 20 61 73 20 45 2c 6a 20 61 73 20 54 2c 61 48 20 61 73 20 79 2c 63 71 20 61 73 20 4d 2c 63 20 61 73 20 73 2c 61 67 20 61 73 20 72 2c 64 20 61 73 20 6f 2c 65 41 20 61 73 20 67 2c 58 20 61 73 20 5f 2c 74 20 61 73 20 68 2c 45 20 61 73 20 76 2c 61 52 20 61 73 20 50 2c 68 20 61 73 20 52 2c 61 45 20 61 73 20 42 2c 61 46 20 61 73 20 44 2c 61 54 20 61 73 20 4f 2c 61 53 20 61 73 20 78 2c 41 20 61 73 20 47 2c 61 39 20 61 73 20 4c 2c 65 6c 20 61 73 20 57 2c 55 20 61 73 20 64 7d 66 72 6f 6d 22 2e 2f 74 72 61 63 6b 69 6e 67 2d 61 32 30 33 30 35 31 65 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 54 20 61 73 20 43 2c 75 20 61 73 20 6b 2c 63
                                Data Ascii: import{y as t,z as w,b_ as I,al as U,a2 as A,ah as E,j as T,aH as y,cq as M,c as s,ag as r,d as o,eA as g,X as _,t as h,E as v,aR as P,h as R,aE as B,aF as D,aT as O,aS as x,A as G,a9 as L,el as W,U as d}from"./tracking-a203051e.js";import{T as C,u as k,c
                                2024-09-11 22:16:01 UTC672INData Raw: 69 74 65 2e 70 6e 67 3f 76 3d 31 22 2c 31 31 39 2a 32 29 2c 68 65 69 67 68 74 3a 34 30 2c 77 69 64 74 68 3a 31 33 34 2c 6c 6f 61 64 69 6e 67 3a 22 6c 61 7a 79 22 7d 29 29 2c 74 28 22 61 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 61 70 70 2d 62 61 64 67 65 22 2c 68 72 65 66 3a 44 28 7b 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3a 64 2e 61 70 70 4d 61 72 6b 65 74 69 6e 67 2c 75 74 6d 5f 63 6f 6e 74 65 6e 74 3a 6f 2e 77 77 77 46 6f 6f 74 65 72 7d 29 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 7b 68 28 76 2e 41 50 50 5f 53 54 4f 52 45 5f 4c 49 4e 4b 5f 43 4c 49 43 4b 45 44 2c 7b 73 6f 75 72 63 65 3a 22 77 65 62 5f 66 6f 6f 74 65 72 22 2c 61 70 70 5f 73 74 6f 72 65 3a 22 61 6e 64 72 6f 69 64 22 7d 29 7d 7d 2c 74 28 22 69 6d 67 22 2c 7b 73 72 63 3a 5f 28 22 2f 69 6d 67 2f
                                Data Ascii: ite.png?v=1",119*2),height:40,width:134,loading:"lazy"})),t("a",{className:"app-badge",href:D({utm_campaign:d.appMarketing,utm_content:o.wwwFooter}),onClick:()=>{h(v.APP_STORE_LINK_CLICKED,{source:"web_footer",app_store:"android"})}},t("img",{src:_("/img/


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                99192.168.2.104982165.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:01 UTC612OUTGET /bundle/assets/PlusIcon-76742a88.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:02 UTC740INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 31404
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:03 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "27655a2a703062065857a62269256334"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Miss from cloudfront
                                Via: 1.1 7e513424eee237ee26467e8fd5656ec0.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: hpOqrOWrjfKqN8rzRGdYRgF2KkSfeWvCkSZg-dlN-6G7SE2z1u4YsQ==
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:02 UTC231INData Raw: 76 61 72 20 7a 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 4b 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 4a 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 6e 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 79 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 52 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 43 65 3d 28 74 2c 73 2c 61 29 3d 3e 73 20 69
                                Data Ascii: var ze=Object.defineProperty,Ke=Object.defineProperties;var Je=Object.getOwnPropertyDescriptors;var ne=Object.getOwnPropertySymbols;var ye=Object.prototype.hasOwnProperty,Re=Object.prototype.propertyIsEnumerable;var Ce=(t,s,a)=>s i
                                2024-09-11 22:16:02 UTC16384INData Raw: 6e 20 74 3f 7a 65 28 74 2c 73 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 61 7d 29 3a 74 5b 73 5d 3d 61 2c 4c 3d 28 74 2c 73 29 3d 3e 7b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 73 7c 7c 28 73 3d 7b 7d 29 29 79 65 2e 63 61 6c 6c 28 73 2c 61 29 26 26 43 65 28 74 2c 61 2c 73 5b 61 5d 29 3b 69 66 28 6e 65 29 66 6f 72 28 76 61 72 20 61 20 6f 66 20 6e 65 28 73 29 29 52 65 2e 63 61 6c 6c 28 73 2c 61 29 26 26 43 65 28 74 2c 61 2c 73 5b 61 5d 29 3b 72 65 74 75 72 6e 20 74 7d 2c 56 3d 28 74 2c 73 29 3d 3e 4b 65 28 74 2c 4a 65 28 73 29 29 3b 76 61 72 20 61 65 3d 28 74 2c 73 29 3d 3e 7b 76 61 72 20 61 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 79 65
                                Data Ascii: n t?ze(t,s,{enumerable:!0,configurable:!0,writable:!0,value:a}):t[s]=a,L=(t,s)=>{for(var a in s||(s={}))ye.call(s,a)&&Ce(t,a,s[a]);if(ne)for(var a of ne(s))Re.call(s,a)&&Ce(t,a,s[a]);return t},V=(t,s)=>Ke(t,Je(s));var ae=(t,s)=>{var a={};for(var n in t)ye
                                2024-09-11 22:16:02 UTC592INData Raw: 61 2c 70 75 62 6c 69 63 61 74 69 6f 6e 73 3a 6e 3d 5b 5d 2c 63 61 74 65 67 6f 72 79 49 64 3a 69 2c 66 65 61 74 75 72 65 64 50 75 62 6c 69 63 61 74 69 6f 6e 73 3a 6c 3d 5b 5d 2c 75 73 65 72 3a 64 2c 63 61 74 65 67 6f 72 79 53 6c 75 67 3a 75 3d 22 66 65 61 74 75 72 65 64 22 2c 72 61 6e 6b 69 6e 67 53 6c 75 67 3a 72 2c 68 61 73 4d 6f 72 65 3a 63 2c 75 70 64 61 74 65 55 72 6c 3a 70 3d 21 31 2c 6d 61 78 50 75 62 6c 69 63 61 74 69 6f 6e 73 3a 6f 3d 35 2c 73 68 6f 77 54 77 69 74 74 65 72 42 61 6e 6e 65 72 3a 68 2c 68 6f 6d 65 70 61 67 65 46 65 61 74 75 72 65 64 50 75 62 6c 69 63 61 74 69 6f 6e 73 3a 4e 3d 5b 5d 2c 69 73 48 6f 6d 65 70 61 67 65 3a 76 7d 3d 4c 28 4c 28 7b 7d 2c 73 29 2c 74 29 2c 62 3d 76 3f 38 3a 6f 2c 5b 5f 2c 6d 5d 3d 77 28 61 21 3d 6e 75 6c 6c
                                Data Ascii: a,publications:n=[],categoryId:i,featuredPublications:l=[],user:d,categorySlug:u="featured",rankingSlug:r,hasMore:c,updateUrl:p=!1,maxPublications:o=5,showTwitterBanner:h,homepageFeaturedPublications:N=[],isHomepage:v}=L(L({},s),t),b=v?8:o,[_,m]=w(a!=null
                                2024-09-11 22:16:02 UTC12792INData Raw: 6c 69 63 61 74 69 6f 6e 73 3a 75 65 2c 6d 6f 72 65 3a 64 65 7d 29 3d 3e 28 53 28 30 29 2c 6f 7c 7c 79 28 64 65 29 2c 75 65 29 29 7d 29 2e 74 68 65 6e 28 78 3d 3e 7b 45 28 59 28 78 2c 6f 29 29 7d 29 7d 2c 5b 5f 2c 75 2c 72 2c 6f 5d 29 3b 63 6f 6e 73 74 20 4a 3d 54 65 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 6b 3d 43 2b 31 3b 47 28 57 2e 56 49 45 57 45 44 5f 4d 4f 52 45 5f 43 41 54 45 47 4f 52 59 2c 7b 63 61 74 65 67 6f 72 79 49 64 3a 54 2c 72 61 6e 6b 69 6e 67 3a 55 2c 70 61 67 65 3a 6b 7d 29 2c 66 65 28 54 2c 55 2c 6b 29 2e 74 68 65 6e 28 28 7b 70 75 62 6c 69 63 61 74 69 6f 6e 73 3a 78 2c 6d 6f 72 65 3a 50 7d 29 3d 3e 7b 63 6f 6e 73 74 20 52 3d 6e 65 77 20 53 65 74 28 66 2e 6d 61 70 28 44 3d 3e 44 2e 69 64 29 29 3b 53 28 6b 29 2c 45 28 66 2e 63 6f 6e 63 61 74
                                Data Ascii: lications:ue,more:de})=>(S(0),o||y(de),ue))}).then(x=>{E(Y(x,o))})},[_,u,r,o]);const J=Te(()=>{const k=C+1;G(W.VIEWED_MORE_CATEGORY,{categoryId:T,ranking:U,page:k}),fe(T,U,k).then(({publications:x,more:P})=>{const R=new Set(f.map(D=>D.id));S(k),E(f.concat
                                2024-09-11 22:16:02 UTC1405INData Raw: 74 29 2c 7b 6e 61 6d 65 3a 22 49 6e 76 65 72 74 65 64 57 61 72 6e 69 6e 67 49 63 6f 6e 22 2c 73 76 67 50 61 72 61 6d 73 3a 7b 68 65 69 67 68 74 3a 31 38 2c 77 69 64 74 68 3a 31 38 7d 7d 29 2c 65 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 39 2e 30 30 30 33 33 20 30 2e 36 36 36 39 39 32 43 34 2e 33 39 37 38 33 20 30 2e 36 36 36 39 39 32 20 30 2e 36 36 36 39 39 32 20 34 2e 33 39 37 38 33 20 30 2e 36 36 36 39 39 32 20 39 2e 30 30 30 33 33 43 30 2e 36 36 36 39 39 32 20 31 33 2e 36 30 32 38 20 34 2e 33 39 37 38 33 20 31 37 2e 33 33 33 37 20 39 2e 30 30 30 33 33 20 31 37 2e 33 33 33 37 43 31 33 2e 36 30 32 38 20 31 37 2e 33 33 33 37 20 31 37 2e 33 33 33 37 20 31 33 2e 36 30 32 38 20 31 37 2e 33 33 33 37 20 39 2e 30 30 30 33 33 43 31 37 2e 33 33 33 37 20 34 2e 33 39
                                Data Ascii: t),{name:"InvertedWarningIcon",svgParams:{height:18,width:18}}),e("path",{d:"M9.00033 0.666992C4.39783 0.666992 0.666992 4.39783 0.666992 9.00033C0.666992 13.6028 4.39783 17.3337 9.00033 17.3337C13.6028 17.3337 17.3337 13.6028 17.3337 9.00033C17.3337 4.39


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                100192.168.2.104982252.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:01 UTC369OUTGET /bundle/assets/user-0cc78107.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:02 UTC728INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 8140
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:00 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "2d8190a545f0707023d2e13379d576ec"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 8250617d32eb5ab8f209b802320fccba.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: ku82YQETxLwJ78O2JkTMKUr-C64VsmdUX7g2jBum0kkU2OpcZQOZfQ==
                                Age: 3
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:02 UTC8140INData Raw: 76 61 72 20 74 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 61 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 6f 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 44 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 69 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 73 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 4a 3d 28 65 2c 72 2c 6e 29 3d 3e 72 20 69 6e 20 65 3f 74 65 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c
                                Data Ascii: var te=Object.defineProperty,ae=Object.defineProperties;var oe=Object.getOwnPropertyDescriptors;var D=Object.getOwnPropertySymbols;var ie=Object.prototype.hasOwnProperty,se=Object.prototype.propertyIsEnumerable;var J=(e,r,n)=>r in e?te(e,r,{enumerable:!0,


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                101192.168.2.104982352.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:01 UTC388OUTGET /bundle/assets/homepage_nav_low_chrome-ecde0262.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:02 UTC728INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 1242
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:00 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "f2c2257845da1e0f9e753a5089e0efb0"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 f9d8d85c1cdd8d752a5fcdb241623dfa.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: IcIoLEEDAt_xayUTskhatFDX7PFZyPbwHvXq2E3HdGRL_6x18kZqjA==
                                Age: 3
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:02 UTC1242INData Raw: 69 6d 70 6f 72 74 7b 79 20 61 73 20 65 2c 58 20 61 73 20 64 7d 66 72 6f 6d 22 2e 2f 74 72 61 63 6b 69 6e 67 2d 61 32 30 33 30 35 31 65 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 63 2c 69 20 61 73 20 6d 7d 66 72 6f 6d 22 2e 2f 46 6c 65 78 42 6f 78 2d 31 31 63 65 65 36 64 33 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 5f 73 65 6e 74 72 79 2d 72 65 6c 65 61 73 65 2d 69 6e 6a 65 63 74 69 6f 6e 2d 66 69 6c 65 2d 36 33 65 35 37 31 36 66 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 55 20 61 73 20 6c 7d 66 72 6f 6d 22 2e 2f 75 73 65 72 5f 69 6e 64 69 63 61 74 6f 72 2d 39 37 61 39 65 36 30 65 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 43 20 61 73 20 67 7d 66 72 6f 6d 22 2e 2f 50 72 6f 66 69 6c 65 48 6f 76 65 72 43 61 72 64 2d 65 33 61 65 31 64 33 37 2e 6a 73 22 3b 28 66 75 6e 63 74 69 6f
                                Data Ascii: import{y as e,X as d}from"./tracking-a203051e.js";import{c,i as m}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{U as l}from"./user_indicator-97a9e60e.js";import{C as g}from"./ProfileHoverCard-e3ae1d37.js";(functio


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                102192.168.2.104982452.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:02 UTC375OUTGET /bundle/assets/BurgerIcon-aaad8fc2.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:02 UTC728INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 1421
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:00 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "5f28d471bef92d328ad0374f4c564ef4"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 3ba9c8c432edc6e444a1eb80907e1602.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: OnO6FkQnmdoJrIfHlE4LliIhxk9aIt5aJdcO2qu7juiex49uM53t-A==
                                Age: 3
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:02 UTC1421INData Raw: 76 61 72 20 66 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 69 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 62 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 67 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 6e 3d 28 65 2c 74 2c 72 29 3d 3e 74 20 69 6e 20 65 3f 66 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67
                                Data Ascii: var f=Object.defineProperty,i=Object.defineProperties;var a=Object.getOwnPropertyDescriptors;var d=Object.getOwnPropertySymbols;var b=Object.prototype.hasOwnProperty,g=Object.prototype.propertyIsEnumerable;var n=(e,t,r)=>t in e?f(e,t,{enumerable:!0,config


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                103192.168.2.104982665.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:02 UTC621OUTGET /bundle/assets/ProfileSetupToast-bb03b8f3.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:02 UTC738INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 3036
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:02 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "db5ad1c4a8d0f7f8330a6e850d75bdc7"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 910fc18161f0602555cc5b6397ca26f2.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: ErVZRDhRZhwwaEiijUGL0cgfkcKxWynil9cZdreYoU5NqUyZ3OTMFg==
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:02 UTC3036INData Raw: 76 61 72 20 6d 3d 28 6f 2c 65 2c 61 29 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 73 2c 6e 29 3d 3e 7b 76 61 72 20 69 3d 74 3d 3e 7b 74 72 79 7b 63 28 61 2e 6e 65 78 74 28 74 29 29 7d 63 61 74 63 68 28 75 29 7b 6e 28 75 29 7d 7d 2c 6c 3d 74 3d 3e 7b 74 72 79 7b 63 28 61 2e 74 68 72 6f 77 28 74 29 29 7d 63 61 74 63 68 28 75 29 7b 6e 28 75 29 7d 7d 2c 63 3d 74 3d 3e 74 2e 64 6f 6e 65 3f 73 28 74 2e 76 61 6c 75 65 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 74 2e 76 61 6c 75 65 29 2e 74 68 65 6e 28 69 2c 6c 29 3b 63 28 28 61 3d 61 2e 61 70 70 6c 79 28 6f 2c 65 29 29 2e 6e 65 78 74 28 29 29 7d 29 3b 69 6d 70 6f 72 74 7b 70 20 61 73 20 79 2c 79 20 61 73 20 72 2c 66 65 20 61 73 20 77 2c 61 42 20 61 73 20 68 2c 63 20 61 73 20 70 2c 67 49 20 61 73 20
                                Data Ascii: var m=(o,e,a)=>new Promise((s,n)=>{var i=t=>{try{c(a.next(t))}catch(u){n(u)}},l=t=>{try{c(a.throw(t))}catch(u){n(u)}},c=t=>t.done?s(t.value):Promise.resolve(t.value).then(i,l);c((a=a.apply(o,e)).next())});import{p as y,y as r,fe as w,aB as h,c as p,gI as


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                104192.168.2.104982765.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:02 UTC615OUTGET /bundle/assets/transitions-73cc6cf5.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:02 UTC738INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 1059
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:03 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "349c5870ead83a96e819b3c7fbfd2143"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 c2b4a332b09677da722930ae336c8bfc.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: nVvxY3ORUyT-Huyp3lBsAkg6fO6WHqp1LZBz2ax5Z6hWfysZVrP39A==
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:02 UTC1059INData Raw: 69 6d 70 6f 72 74 7b 67 4a 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 74 72 61 63 6b 69 6e 67 2d 61 32 30 33 30 35 31 65 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 5f 73 65 6e 74 72 79 2d 72 65 6c 65 61 73 65 2d 69 6e 6a 65 63 74 69 6f 6e 2d 66 69 6c 65 2d 36 33 65 35 37 31 36 66 2e 6a 73 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 6e 65 77 20 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65
                                Data Ascii: import{gJ as i}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDe


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                105192.168.2.104982552.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:02 UTC374OUTGET /bundle/assets/CloseIcon-be780942.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:02 UTC729INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 11438
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:00 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "12f439ecc98b5cc17fd2284be1a39979"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 dc9d5fb590feb014dd1f5a3b4ef43278.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: BYepzXSuPLSVCcvqAYTfg-V0lHPV332hhCb1qSvLJHEVcxPSWTOTrQ==
                                Age: 3
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:02 UTC11438INData Raw: 76 61 72 20 63 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 6d 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 70 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 4a 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 66 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 67 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 24 3d 28 74 2c 69 2c 65 29 3d 3e 69 20 69 6e 20 74 3f 63 65 28 74 2c 69 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c
                                Data Ascii: var ce=Object.defineProperty,me=Object.defineProperties;var pe=Object.getOwnPropertyDescriptors;var J=Object.getOwnPropertySymbols;var fe=Object.prototype.hasOwnProperty,ge=Object.prototype.propertyIsEnumerable;var $=(t,i,e)=>i in t?ce(t,i,{enumerable:!0,


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                106192.168.2.104982865.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:02 UTC609OUTGET /bundle/assets/chunk-4ae22fba.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:02 UTC714INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 722
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:03 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "f4705ca7948cfb3190cda2b14f996459"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                X-Cache: Hit from cloudfront
                                Via: 1.1 106758604a7f1ae0fa6678cd3d828d62.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: TNthuJAb1lA8e5Gj1evOVURSpwGWXRuPBjJbCVXZwy-wPCDW778dAA==
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:02 UTC722INData Raw: 69 6d 70 6f 72 74 7b 62 6a 20 61 73 20 64 2c 66 6c 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 74 72 61 63 6b 69 6e 67 2d 61 32 30 33 30 35 31 65 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 73 6f 72 74 42 79 2d 33 36 63 62 30 66 38 61 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 74 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 74 6f 49 6e 74 65 67 65 72 2d 35 61 31 61 35 37 30 62 2e 6a 73 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c
                                Data Ascii: import{bj as d,fl as o}from"./tracking-a203051e.js";import{_ as i}from"./sortBy-36cb0f8a.js";import{t as b}from"./toInteger-5a1a570b.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?sel


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                107192.168.2.104982965.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:02 UTC615OUTGET /bundle/assets/arrow-right-b00904ea.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:02 UTC738INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 2418
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:03 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "212723e702688b7b9013d5aaf4f47e38"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 1c5b98f7bd5001d6fe1040daa237afc6.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: PhjU9ekQCp0jWlP9_-iGSczO58nVU84matNjxS_kvNAZl06-7HEYDg==
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:02 UTC2418INData Raw: 76 61 72 20 6d 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 79 3d 28 65 2c 74 2c 69 29 3d 3e 74 20 69 6e 20 65 3f 6d 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 69 7d 29 3a 65 5b 74 5d 3d 69 3b 76 61 72 20 62 3d 28 65 2c 74 2c 69 29 3d 3e 28 79 28 65 2c 74 79 70 65 6f 66 20 74 21 3d 22 73 79 6d 62 6f 6c 22 3f 74 2b 22 22 3a 74 2c 69 29 2c 69 29 3b 76 61 72 20 68 3d 28 65 2c 74 2c 69 29 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 6f 2c 63 29 3d 3e 7b 76 61 72 20 6e 3d 72 3d 3e 7b 74 72 79 7b 73 28 69 2e 6e 65 78 74 28 72 29 29 7d 63 61 74 63 68 28 61 29 7b 63 28 61 29 7d 7d 2c 64 3d 72 3d 3e 7b 74 72 79
                                Data Ascii: var m=Object.defineProperty;var y=(e,t,i)=>t in e?m(e,t,{enumerable:!0,configurable:!0,writable:!0,value:i}):e[t]=i;var b=(e,t,i)=>(y(e,typeof t!="symbol"?t+"":t,i),i);var h=(e,t,i)=>new Promise((o,c)=>{var n=r=>{try{s(i.next(r))}catch(a){c(a)}},d=r=>{try


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                108192.168.2.104983065.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:02 UTC618OUTGET /bundle/assets/homepage_hooks-aad1d75b.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:02 UTC740INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 143712
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:03 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "d4bf2ece9cf0b68e68d4c0c146a184ed"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 673c96d1f19de21216629aa48d90ac92.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: si6qh2uLbS5911mex90yTAXIaXvAp3xVURYlCpsSqEdSzFWI9OaHYA==
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:02 UTC15644INData Raw: 76 61 72 20 52 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 55 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 42 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 4a 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 75 73 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 70 73 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 68 73 3d 4d 61 74 68 2e 70 6f 77 2c 43 74 3d 28 65 2c 73 2c 6f 29 3d 3e 73 20 69 6e 20 65 3f 52 6f 28 65 2c 73 2c 7b
                                Data Ascii: var Ro=Object.defineProperty,Uo=Object.defineProperties;var Bo=Object.getOwnPropertyDescriptors;var Je=Object.getOwnPropertySymbols;var us=Object.prototype.hasOwnProperty,ps=Object.prototype.propertyIsEnumerable;var hs=Math.pow,Ct=(e,s,o)=>s in e?Ro(e,s,{
                                2024-09-11 22:16:02 UTC346INData Raw: 4d 6f 75 73 65 44 6f 77 6e 3a 64 2c 6f 6e 4d 6f 75 73 65 55 70 3a 6c 2c 6f 6e 42 6c 75 72 3a 6c 7d 2c 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 74 5b 22 72 61 6e 67 65 2d 73 6c 69 64 65 72 5f 5f 72 61 69 6c 22 5d 7d 2c 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 74 5b 22 72 61 6e 67 65 2d 73 6c 69 64 65 72 5f 5f 74 72 61 63 6b 22 5d 2c 73 74 79 6c 65 3a 7b 77 69 64 74 68 3a 60 24 7b 70 7d 25 60 7d 7d 29 2c 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 74 5b 22 72 61 6e 67 65 2d 73 6c 69 64 65 72 5f 5f 74 68 75 6d 62 22 5d 2c 73 74 79 6c 65 3a 7b 6c 65 66 74 3a 60 24 7b 70 7d 25 60 7d 2c 72 65 66 3a 63 2c 6f 6e 4d 6f 75 73 65 44 6f 77 6e 3a 64 7d 29 29 29 7d 2c 4e 65 3d 35 2c 73 74 3d 35 2a 36 30 2c 50 74 3d
                                Data Ascii: MouseDown:d,onMouseUp:l,onBlur:l},t("div",{className:tt["range-slider__rail"]},t("div",{className:tt["range-slider__track"],style:{width:`${p}%`}}),t("div",{className:tt["range-slider__thumb"],style:{left:`${p}%`},ref:c,onMouseDown:d})))},Ne=5,st=5*60,Pt=
                                2024-09-11 22:16:02 UTC2811INData Raw: 75 72 6e 20 49 65 28 61 2c 50 73 2c 50 74 29 7d 2c 64 69 3d 65 3d 3e 7b 66 6f 72 28 6c 65 74 20 73 3d 59 65 3b 73 3e 3d 55 65 3b 73 2d 2d 29 69 66 28 63 69 28 73 29 3e 3d 32 2a 65 29 72 65 74 75 72 6e 20 49 65 28 73 2c 55 65 2c 59 65 29 3b 72 65 74 75 72 6e 20 55 65 7d 2c 72 6f 3d 24 65 28 7b 63 6c 69 70 54 69 6d 65 73 3a 6e 75 6c 6c 2c 69 73 43 6c 69 70 70 69 6e 67 3a 21 31 2c 73 65 74 43 6c 69 70 45 6e 64 3a 28 29 3d 3e 7b 7d 2c 73 65 74 43 6c 69 70 53 74 61 72 74 3a 28 29 3d 3e 7b 7d 2c 73 65 74 43 6c 69 70 54 69 74 6c 65 3a 28 29 3d 3e 7b 7d 2c 76 69 72 74 75 61 6c 69 7a 65 64 4c 69 73 74 52 65 66 3a 7b 63 75 72 72 65 6e 74 3a 6e 75 6c 6c 7d 2c 6f 6e 43 61 6e 63 65 6c 43 6c 69 70 70 69 6e 67 3a 28 29 3d 3e 7b 7d 2c 6f 6e 53 74 61 72 74 43 6c 69 70 70
                                Data Ascii: urn Ie(a,Ps,Pt)},di=e=>{for(let s=Ye;s>=Ue;s--)if(ci(s)>=2*e)return Ie(s,Ue,Ye);return Ue},ro=$e({clipTimes:null,isClipping:!1,setClipEnd:()=>{},setClipStart:()=>{},setClipTitle:()=>{},virtualizedListRef:{current:null},onCancelClipping:()=>{},onStartClipp
                                2024-09-11 22:16:02 UTC6396INData Raw: 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 62 6f 64 79 20 6f 72 20 63 6f 6e 74 65 6e 74 20 6c 65 6e 67 74 68 20 69 73 20 6d 69 73 73 69 6e 67 2e 22 29 3b 63 6f 6e 73 74 20 68 3d 70 61 72 73 65 49 6e 74 28 6d 29 3b 6c 65 74 20 66 3d 30 3b 63 6f 6e 73 74 20 67 3d 5b 5d 3b 6c 65 74 20 5f 2c 6b 3b 64 6f 7b 63 6f 6e 73 74 20 55 3d 79 69 65 6c 64 20 75 2e 72 65 61 64 28 29 3b 5f 3d 55 2e 64 6f 6e 65 2c 6b 3d 55 2e 76 61 6c 75 65 2c 6b 26 26 28 67 2e 70 75 73 68 28 6b 29 2c 66 2b 3d 6b 2e 6c 65 6e 67 74 68 2c 69 28 66 2f 68 2a 31 30 30 29 29 7d 77 68 69 6c 65 28 21 5f 29 3b 63 6f 6e 73 74 20 53 3d 6e 65 77 20 42 6c 6f 62 28 67 29 2c 62 3d 77 69 6e 64 6f 77 2e 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 28 53 29 2c 45 3d 64 6f 63 75 6d 65 6e 74 2e 63
                                Data Ascii: the response body or content length is missing.");const h=parseInt(m);let f=0;const g=[];let _,k;do{const U=yield u.read();_=U.done,k=U.value,k&&(g.push(k),f+=k.length,i(f/h*100))}while(!_);const S=new Blob(g),b=window.URL.createObjectURL(S),E=document.c
                                2024-09-11 22:16:02 UTC8964INData Raw: 2e 34 30 34 34 20 31 31 2e 34 37 36 37 20 32 2e 31 37 37 39 20 31 39 2e 32 30 39 32 20 32 2e 35 34 34 32 20 33 2e 32 37 36 32 2e 31 34 32 35 20 33 36 2e 36 36 38 34 2e 32 34 34 33 20 37 30 2e 30 38 31 2e 32 34 34 33 20 33 33 2e 34 31 32 37 20 30 20 36 36 2e 38 32 35 33 2d 2e 30 34 30 37 20 37 30 2e 30 32 2d 2e 32 30 33 35 20 38 2e 39 35 33 35 2d 2e 34 32 31 34 20 31 34 2e 31 35 32 36 2d 31 2e 31 31 39 35 20 31 39 2e 39 30 31 31 2d 32 2e 36 30 35 34 20 31 35 2e 38 35 31 37 2d 34 2e 30 39 31 32 20 32 38 2e 39 37 36 37 2d 31 34 2e 38 33 38 33 20 33 36 2e 31 31 39 2d 32 39 2e 35 37 34 38 20 33 2e 35 39 31 36 2d 37 2e 34 30 39 20 35 2e 34 31 32 38 2d 31 34 2e 36 31 34 34 20 36 2e 32 33 37 2d 32 35 2e 30 37 30 34 2e 31 37 39 2d 32 2e 32 37 39 36 2e 32 35 34 33
                                Data Ascii: .4044 11.4767 2.1779 19.2092 2.5442 3.2762.1425 36.6684.2443 70.081.2443 33.4127 0 66.8253-.0407 70.02-.2035 8.9535-.4214 14.1526-1.1195 19.9011-2.6054 15.8517-4.0912 28.9767-14.8383 36.119-29.5748 3.5916-7.409 5.4128-14.6144 6.237-25.0704.179-2.2796.2543
                                2024-09-11 22:16:02 UTC8949INData Raw: 61 74 69 6f 2c 73 68 61 72 65 5f 63 65 6e 74 65 72 3a 63 2c 69 6e 6c 69 6e 65 3a 21 21 69 2c 73 6f 75 72 63 65 3a 64 7d 29 7d 2c 5b 73 2c 6e 2c 6f 2c 63 2c 69 2c 64 5d 29 3b 72 65 74 75 72 6e 20 72 26 26 21 48 65 28 29 3f 74 28 4f 69 2c 7b 69 6e 6c 69 6e 65 3a 69 2c 73 68 61 72 65 50 61 67 65 3a 63 2c 6f 6e 53 68 61 72 65 46 72 6f 6d 41 70 70 3a 28 29 3d 3e 7b 4c 28 43 2e 57 52 49 54 45 52 5f 4d 45 44 49 41 5f 41 53 53 45 54 53 5f 49 4d 41 47 45 5f 44 4f 57 4e 4c 4f 41 44 45 44 2c 7b 70 6f 73 74 5f 69 64 3a 73 2e 69 64 2c 74 79 70 65 3a 6e 2c 61 73 70 65 63 74 52 61 74 69 6f 3a 6f 2e 61 73 70 65 63 74 52 61 74 69 6f 2c 73 68 61 72 65 5f 63 65 6e 74 65 72 3a 63 2c 69 6e 6c 69 6e 65 3a 21 21 69 2c 73 6f 75 72 63 65 3a 64 2c 76 69 61 5f 61 70 70 3a 21 30 7d
                                Data Ascii: atio,share_center:c,inline:!!i,source:d})},[s,n,o,c,i,d]);return r&&!He()?t(Oi,{inline:i,sharePage:c,onShareFromApp:()=>{L(C.WRITER_MEDIA_ASSETS_IMAGE_DOWNLOADED,{post_id:s.id,type:n,aspectRatio:o.aspectRatio,share_center:c,inline:!!i,source:d,via_app:!0}
                                2024-09-11 22:16:02 UTC8459INData Raw: 30 2c 63 2e 73 63 72 6f 6c 6c 57 69 64 74 68 2d 63 2e 6f 66 66 73 65 74 57 69 64 74 68 29 2c 62 65 68 61 76 69 6f 72 3a 22 73 6d 6f 6f 74 68 22 7d 29 7d 7d 7d 2c 65 72 3d 28 7b 69 73 4f 70 65 6e 3a 65 2c 6f 6e 43 6c 6f 73 65 3a 73 2c 70 75 62 3a 6f 2c 70 6f 73 74 3a 6e 2c 68 69 64 65 45 6d 61 69 6c 3a 61 2c 68 69 64 65 41 73 73 65 74 54 69 74 6c 65 3a 69 2c 73 6d 61 6c 6c 41 73 73 65 74 50 61 64 64 69 6e 67 3a 63 2c 6d 65 64 69 61 43 61 72 6f 75 73 65 6c 3a 72 2c 73 6f 75 72 63 65 3a 6c 7d 29 3d 3e 28 42 28 28 29 3d 3e 7b 65 26 26 4c 28 43 2e 49 4e 53 54 41 47 52 41 4d 5f 53 48 41 52 45 5f 4d 4f 44 41 4c 5f 53 45 45 4e 2c 7b 73 6f 75 72 63 65 3a 6c 7c 7c 28 61 3f 22 70 6f 73 74 22 3a 22 73 68 61 72 65 20 63 65 6e 74 65 72 22 29 7d 29 7d 2c 5b 65 2c 61 2c
                                Data Ascii: 0,c.scrollWidth-c.offsetWidth),behavior:"smooth"})}}},er=({isOpen:e,onClose:s,pub:o,post:n,hideEmail:a,hideAssetTitle:i,smallAssetPadding:c,mediaCarousel:r,source:l})=>(B(()=>{e&&L(C.INSTAGRAM_SHARE_MODAL_SEEN,{source:l||(a?"post":"share center")})},[e,a,
                                2024-09-11 22:16:03 UTC8949INData Raw: 2c 75 29 7d 7d 2c 5b 64 2c 63 5d 29 2c 42 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 75 3d 6d 3d 3e 7b 76 61 72 20 67 2c 5f 2c 6b 2c 53 2c 62 3b 63 6f 6e 73 74 20 68 3d 28 5f 3d 28 67 3d 61 2e 63 75 72 72 65 6e 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 67 2e 63 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 52 65 66 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 5f 2e 63 75 72 72 65 6e 74 2c 66 3d 28 6b 3d 61 2e 63 75 72 72 65 6e 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6b 2e 65 6c 65 6d 65 6e 74 49 73 53 74 61 74 69 63 3b 68 26 26 6d 2e 74 61 72 67 65 74 3d 3d 3d 68 26 26 28 62 3d 28 53 3d 61 2e 63 75 72 72 65 6e 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 53 2e 63 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 52 65 66 29 21 3d 6e 75 6c 6c 26 26 62
                                Data Ascii: ,u)}},[d,c]),B(()=>{const u=m=>{var g,_,k,S,b;const h=(_=(g=a.current)==null?void 0:g.containerElementRef)==null?void 0:_.current,f=(k=a.current)==null?void 0:k.elementIsStatic;h&&m.target===h&&(b=(S=a.current)==null?void 0:S.containerElementRef)!=null&&b
                                2024-09-11 22:16:03 UTC12792INData Raw: 21 3d 6e 75 6c 6c 26 26 6e 2e 65 6e 64 65 64 29 26 26 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 68 69 73 2e 73 74 61 74 65 2e 63 75 72 72 65 6e 74 54 69 6d 65 29 21 3d 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 6f 2e 63 75 72 72 65 6e 74 54 69 6d 65 29 26 26 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 68 69 73 2e 73 74 61 74 65 2e 63 75 72 72 65 6e 74 54 69 6d 65 29 25 66 72 3d 3d 3d 30 26 26 28 74 68 69 73 2e 74 72 61 63 6b 28 43 2e 56 49 44 45 4f 5f 50 4c 41 59 42 41 43 4b 5f 43 4f 4e 54 49 4e 55 45 44 29 2c 74 68 69 73 2e 70 72 6f 70 73 2e 6d 65 64 69 61 55 70 6c 6f 61 64 2e 70 6f 73 74 5f 69 64 26 26 74 68 69 73 2e 73 74 61 74 65 2e 64 75 72 61 74 69 6f 6e 26 26 28 21 74 68 69 73 2e 70 72 6f 70 73 2e 73 75 72 66 61 63 65 7c 7c 74 68 69 73 2e 70 72 6f 70 73 2e 73 75 72 66
                                Data Ascii: !=null&&n.ended)&&Math.floor(this.state.currentTime)!==Math.floor(o.currentTime)&&Math.floor(this.state.currentTime)%fr===0&&(this.track(C.VIDEO_PLAYBACK_CONTINUED),this.props.mediaUpload.post_id&&this.state.duration&&(!this.props.surface||this.props.surf
                                2024-09-11 22:16:03 UTC13075INData Raw: 39 30 66 62 37 35 36 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 74 72 61 6e 73 69 74 69 6f 6e 2d 65 65 37 38 35 61 31 37 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 72 65 61 63 74 2d 6c 61 61 67 2e 65 73 6d 2d 39 62 36 33 35 63 62 34 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 48 6f 76 65 72 43 61 72 64 2d 39 66 65 34 65 39 31 36 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 4d 65 6e 75 2d 32 62 62 39 36 65 38 64 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 4d 65 6e 75 2d 62 38 63 33 38 64 31 39 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 72 65 73 70 6f 6e 73 69 76 65 5f 69 6d 67 2d 66 65 39 30 31 62 30 65 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 72 65 73 70 6f 6e 73 69 76 65 5f 69 6d 67 2d 35 31 62 30 32 37 36 34 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 75 73 65 72 2d 30 63 63
                                Data Ascii: 90fb756.css","assets/transition-ee785a17.js","assets/react-laag.esm-9b635cb4.js","assets/HoverCard-9fe4e916.css","assets/Menu-2bb96e8d.js","assets/Menu-b8c38d19.css","assets/responsive_img-fe901b0e.js","assets/responsive_img-51b02764.css","assets/user-0cc


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                109192.168.2.104983252.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:02 UTC373OUTGET /bundle/assets/MenuIcon-3fc32e2d.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:02 UTC728INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 1063
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:00 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "e9f1ffeda718a0b793deef7e43aa8ddb"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 2a4d61538fbb384d64746e2642e5e74e.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: zBpmYQoqwjXKqgoCKipmPdVljFU-azg3v9cjYMmFOsSzqiklo2RdzQ==
                                Age: 3
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:02 UTC1063INData Raw: 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 66 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 62 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 75 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 79 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 72 3d 28 65 2c 74 2c 6e 29 3d 3e 74 20 69 6e 20 65 3f 69 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67
                                Data Ascii: var i=Object.defineProperty,f=Object.defineProperties;var b=Object.getOwnPropertyDescriptors;var o=Object.getOwnPropertySymbols;var u=Object.prototype.hasOwnProperty,y=Object.prototype.propertyIsEnumerable;var r=(e,t,n)=>t in e?i(e,t,{enumerable:!0,config


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                110192.168.2.104983152.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:02 UTC375OUTGET /bundle/assets/ImportPage-9c289934.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:02 UTC729INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 80377
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:01 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "3ad3b18ea9018e446cdb44246833449e"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 c418ea866520d52fb3d0a50002762664.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: ylNgAzYVDVQulqPxTwxdGfvntn6l3wnliGdegOIcuy-4si8_EMVPFg==
                                Age: 2
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:02 UTC16384INData Raw: 76 61 72 20 4d 74 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 55 74 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 4c 74 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 45 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 6f 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 69 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 46 65 3d 28 6f 2c 69 2c 74 29 3d 3e 69 20 69 6e 20 6f 3f 4d 74 28 6f 2c 69 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21
                                Data Ascii: var Mt=Object.defineProperty,Ut=Object.defineProperties;var Lt=Object.getOwnPropertyDescriptors;var Ee=Object.getOwnPropertySymbols;var ot=Object.prototype.hasOwnProperty,it=Object.prototype.propertyIsEnumerable;var Fe=(o,i,t)=>i in o?Mt(o,i,{enumerable:!
                                2024-09-11 22:16:03 UTC16384INData Raw: 7d 29 3d 3e 65 28 4d 2c 7b 61 6c 69 67 6e 53 65 6c 66 3a 22 66 6c 65 78 2d 73 74 61 72 74 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 73 74 61 72 74 22 2c 62 67 3a 22 61 63 63 65 6e 74 2d 72 65 64 22 2c 72 61 64 69 75 73 3a 22 73 6d 22 2c 70 61 64 64 69 6e 67 58 3a 38 2c 70 61 64 64 69 6e 67 59 3a 34 7d 2c 65 28 6d 2e 42 34 2c 7b 63 6f 6c 6f 72 3a 22 65 72 72 6f 72 22 2c 77 65 69 67 68 74 3a 22 73 65 6d 69 62 6f 6c 64 22 7d 2c 6f 29 29 2c 75 69 3d 28 7b 6f 6e 43 68 61 6e 67 65 3a 6f 2c 6f 6e 47 65 6e 65 72 61 74 65 3a 69 2c 61 6c 6c 6f 77 47 65 6e 65 72 61 74 65 64 49 6d 61 67 65 3a 74 2c 6c 6f 61 64 69 6e 67 3a 73 7d 29 3d 3e 7b 63 6f 6e 73 74 7b 69 53 74 72 69 6e 67 3a 6e 7d 3d 78 28 29 2c 72 3d 5f 65 28 6e 75 6c 6c 29 2c 5b 61 2c 75 5d 3d 77
                                Data Ascii: })=>e(M,{alignSelf:"flex-start",justifyContent:"start",bg:"accent-red",radius:"sm",paddingX:8,paddingY:4},e(m.B4,{color:"error",weight:"semibold"},o)),ui=({onChange:o,onGenerate:i,allowGeneratedImage:t,loading:s})=>{const{iString:n}=x(),r=_e(null),[a,u]=w
                                2024-09-11 22:16:03 UTC14287INData Raw: 75 3f 74 68 69 73 2e 67 65 74 49 6e 76 69 74 65 54 65 78 74 28 29 3a 6c 28 22 43 6f 6e 74 69 6e 75 65 22 29 29 2c 65 28 22 70 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 61 69 6c 2d 69 6e 70 75 74 2d 73 75 62 74 69 74 6c 65 22 7d 2c 6c 28 22 44 6f 6e e2 80 99 74 20 77 6f 72 72 79 2c 20 74 68 65 79 20 77 6f 6e e2 80 99 74 20 67 65 74 20 6e 6f 74 69 66 69 65 64 20 75 6e 74 69 6c 20 79 6f 75 20 70 6f 73 74 22 29 29 29 29 7d 7d 63 6f 6e 73 74 20 52 69 3d 68 65 28 4b 28 50 69 29 29 2c 59 3d 7b 50 41 54 52 45 4f 4e 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 61 74 72 65 6f 6e 2e 63 6f 6d 2f 70 6f 72 74 61 6c 2f 68 6f 77 2d 74 6f 2f 65 78 70 6f 72 74 2d 70 6c 65 64 67 65 2d 64 61 74 61 22 2c 47 48 4f 53 54 3a 22 68 74 74 70 73 3a 2f 2f 67 68 6f 73 74 2e 6f
                                Data Ascii: u?this.getInviteText():l("Continue")),e("p",{className:"email-input-subtitle"},l("Dont worry, they wont get notified until you post"))))}}const Ri=he(K(Pi)),Y={PATREON:"https://www.patreon.com/portal/how-to/export-pledge-data",GHOST:"https://ghost.o
                                2024-09-11 22:16:03 UTC16384INData Raw: 65 72 44 69 73 63 6f 76 65 72 61 62 6c 65 2c 6f 6e 54 6f 67 67 6c 65 54 77 69 74 74 65 72 44 69 73 63 6f 76 65 72 61 62 6c 65 3a 28 29 3d 3e 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 74 77 69 74 74 65 72 44 69 73 63 6f 76 65 72 61 62 6c 65 3a 21 74 68 69 73 2e 73 74 61 74 65 2e 74 77 69 74 74 65 72 44 69 73 63 6f 76 65 72 61 62 6c 65 7d 29 7d 29 3b 65 6c 73 65 20 69 66 28 21 74 68 69 73 2e 68 61 73 50 72 6f 66 69 6c 65 28 29 29 42 3d 4e 2e 53 45 54 55 50 5f 50 52 4f 46 49 4c 45 2c 46 3d 65 28 6a 69 2c 7b 75 73 65 72 3a 79 2c 70 72 6f 66 69 6c 65 3a 54 2c 73 65 74 50 72 6f 66 69 6c 65 3a 41 3d 3e 74 68 69 73 2e 73 65 74 50 72 6f 66 69 6c 65 28 41 29 2c 74 77 69 74 74 65 72 5f 73 65 74 75 70 5f 73 74 61 74 65 3a 74 2c 67 6f 6f 67 6c 65 5f 73 65 74 75 70
                                Data Ascii: erDiscoverable,onToggleTwitterDiscoverable:()=>this.setState({twitterDiscoverable:!this.state.twitterDiscoverable})});else if(!this.hasProfile())B=N.SETUP_PROFILE,F=e(ji,{user:y,profile:T,setProfile:A=>this.setProfile(A),twitter_setup_state:t,google_setup
                                2024-09-11 22:16:03 UTC1514INData Raw: 6d 65 6e 74 3a 22 63 65 6e 74 65 72 22 2c 69 6e 63 6c 75 64 65 44 69 76 69 64 65 72 3a 21 30 7d 29 29 7d 2c 69 73 3d 28 29 3d 3e 7b 63 6f 6e 73 74 7b 70 6f 70 54 6f 61 73 74 3a 6f 7d 3d 4d 65 28 29 2c 5b 69 5d 3d 77 28 60 0a 31 2e 20 2a 2a 4f 62 6a 65 63 74 69 76 65 2a 2a 3a 20 59 6f 75 20 77 69 6c 6c 20 74 61 6b 65 20 61 6e 20 75 70 6c 6f 61 64 65 64 20 66 69 6c 65 20 6f 66 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 66 6f 72 6d 61 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 64 61 74 61 20 6d 65 61 6e 74 20 66 6f 72 20 62 6c 6f 67 20 70 6f 73 74 73 2e 20 59 6f 75 72 20 74 61 73 6b 20 69 73 20 74 6f 20 70 72 6f 63 65 73 73 20 74 68 69 73 20 64 61 74 61 20 69 6e 74 6f 20 61 20 73 74 72 75 63 74 75 72 65 64 20 4a 53 4f 4e 20 66 6f 72 6d 61 74 2e 0a 0a 32 2e 20 2a
                                Data Ascii: ment:"center",includeDivider:!0}))},is=()=>{const{popToast:o}=Me(),[i]=w(`1. **Objective**: You will take an uploaded file of an arbitrary format containing data meant for blog posts. Your task is to process this data into a structured JSON format.2. *
                                2024-09-11 22:16:03 UTC8949INData Raw: 6e 64 6c 65 20 64 69 66 66 65 72 65 6e 74 20 66 69 6c 65 20 66 6f 72 6d 61 74 73 20 65 66 66 65 63 74 69 76 65 6c 79 2c 20 75 73 69 6e 67 20 61 70 70 72 6f 70 72 69 61 74 65 20 6c 69 62 72 61 72 69 65 73 20 6f 72 20 74 6f 6f 6c 73 20 66 6f 72 20 72 65 61 64 69 6e 67 20 64 61 74 61 2e 0a 20 2d 20 45 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4a 53 4f 4e 20 66 69 6c 65 20 69 73 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 20 61 6e 64 20 69 73 20 72 65 61 64 61 62 6c 65 2c 20 77 69 74 68 20 70 72 6f 70 65 72 20 69 6e 64 65 6e 74 61 74 69 6f 6e 20 77 68 65 72 65 20 61 70 70 6c 69 63 61 62 6c 65 2e 0a 0a 36 2e 20 2a 2a 54 65 73 74 69 6e 67 2a 2a 3a 20 41 66 74 65 72 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 76 65 72 69 66 79 20 74 68 65 20 69 6e
                                Data Ascii: ndle different file formats effectively, using appropriate libraries or tools for reading data. - Ensure that the JSON file is formatted correctly and is readable, with proper indentation where applicable.6. **Testing**: After processing, verify the in
                                2024-09-11 22:16:03 UTC6475INData Raw: 61 6d 65 3a 72 65 2e 70 75 62 6c 69 63 61 74 69 6f 6e 50 72 65 76 69 65 77 43 6c 6f 73 65 2c 6f 6e 43 6c 69 63 6b 3a 6e 7d 29 2c 5f 2e 70 75 62 2e 61 75 74 68 6f 72 5f 70 68 6f 74 6f 5f 75 72 6c 26 26 65 28 22 69 6d 67 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 72 65 2e 69 6d 70 6f 72 74 50 75 62 50 68 6f 74 6f 2c 73 72 63 3a 64 65 28 5f 2e 70 75 62 2e 61 75 74 68 6f 72 5f 70 68 6f 74 6f 5f 75 72 6c 2c 31 39 34 29 7d 29 2c 65 28 49 2c 7b 61 6c 69 67 6e 49 74 65 6d 73 3a 22 73 74 61 72 74 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 73 74 61 72 74 22 2c 66 6c 65 78 3a 22 67 72 6f 77 22 7d 2c 65 28 6d 2e 42 32 2c 6e 75 6c 6c 2c 5f 2e 70 75 62 2e 6e 61 6d 65 29 2c 65 28 6d 2e 42 34 2c 6e 75 6c 6c 2c 5f 2e 70 75 62 2e 61 75 74 68 6f 72 5f 6e 61 6d 65 26
                                Data Ascii: ame:re.publicationPreviewClose,onClick:n}),_.pub.author_photo_url&&e("img",{className:re.importPubPhoto,src:de(_.pub.author_photo_url,194)}),e(I,{alignItems:"start",justifyContent:"start",flex:"grow"},e(m.B2,null,_.pub.name),e(m.B4,null,_.pub.author_name&


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                111192.168.2.104983352.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:03 UTC374OUTGET /bundle/assets/HoverCard-1e08a063.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:03 UTC728INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 6785
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:01 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "d46b0b77662c2760faf83046ba594f99"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 8e2fc74f111e14140c534c3cd41f10e0.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: TMo-xLUPWmNBDiwO7JDpLbZ0fJO9I90HG0CDvE2FoHEibJtsKKGgPQ==
                                Age: 3
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:03 UTC6785INData Raw: 76 61 72 20 46 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 6a 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 71 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 4e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 53 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 24 3d 28 74 2c 65 2c 72 29 3d 3e 65 20 69 6e 20 74 3f 46 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67
                                Data Ascii: var F=Object.defineProperty,j=Object.defineProperties;var q=Object.getOwnPropertyDescriptors;var g=Object.getOwnPropertySymbols;var N=Object.prototype.hasOwnProperty,S=Object.prototype.propertyIsEnumerable;var $=(t,e,r)=>e in t?F(t,e,{enumerable:!0,config


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                112192.168.2.104983452.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:03 UTC376OUTGET /bundle/assets/AlertDialog-94dee8f2.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:03 UTC729INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 16826
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:01 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "da7f129104f37a1a7428cadb7b86481f"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 07c325e1e193f25e3673c49cf7dde57c.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: y7zUJ48hjdrnk9fksMKuqvK---z9jiMI1AbF5HkkFlFC73MuhW808g==
                                Age: 3
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:03 UTC16384INData Raw: 76 61 72 20 70 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 67 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 66 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 54 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 4a 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 59 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 58 3d 28 65 2c 73 2c 72 29 3d 3e 73 20 69 6e 20 65 3f 70 65 28 65 2c 73 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f
                                Data Ascii: var pe=Object.defineProperty,ge=Object.defineProperties;var fe=Object.getOwnPropertyDescriptors;var T=Object.getOwnPropertySymbols;var J=Object.prototype.hasOwnProperty,Y=Object.prototype.propertyIsEnumerable;var X=(e,s,r)=>s in e?pe(e,s,{enumerable:!0,co
                                2024-09-11 22:16:03 UTC442INData Raw: 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 70 2e 74 61 72 67 65 74 2e 76 61 6c 75 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 75 28 21 31 29 7d 7d 29 29 29 2c 61 28 42 65 2c 7b 70 72 69 6d 61 72 79 42 75 74 74 6f 6e 3a 6e 3f 6b 65 28 6e 2c 7b 72 65 66 3a 6c 2c 64 69 73 61 62 6c 65 64 3a 69 7d 29 3a 61 28 43 65 2c 7b 72 65 66 3a 6c 2c 6f 6e 43 6c 69 63 6b 3a 74 2c 70 72 69 6f 72 69 74 79 3a 22 70 72 69 6d 61 72 79 22 2c 64 69 73 61 62 6c 65 64 3a 69 7d 2c 22 4f 4b 22 29 2c 73 65 63 6f 6e 64 61 72 79 42 75 74 74 6f 6e 3a 6f 7d 29 29 7d 3b 65 78 70 6f 72 74 7b 76 74 20 61 73 20 41 2c 52 65 20 61 73 20 48 2c 68 74 20 61 73 20 4c 2c 4e 74 20 61 73 20 50 2c 62 74 20 61 73 20 54 2c 47 65 20 61 73 20 56 2c 74 65 20 61 73 20 5f 2c 77 74 20 61 73 20 61
                                Data Ascii: toLowerCase()===p.target.value.toLowerCase()&&u(!1)}}))),a(Be,{primaryButton:n?ke(n,{ref:l,disabled:i}):a(Ce,{ref:l,onClick:t,priority:"primary",disabled:i},"OK"),secondaryButton:o}))};export{vt as A,Re as H,ht as L,Nt as P,bt as T,Ge as V,te as _,wt as a


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                113192.168.2.104983565.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:03 UTC605OUTGET /bundle/assets/x-b1257afc.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:03 UTC738INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 2300
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:04 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "5b85ba4b6d638606b14e5b8fc29b9ec5"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 715791ebe4663055c84208b8a58b2b80.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: 9V9K_CnvV07OoSI3pwsN6YwrJRtzxdeJ_449_2BbxakCTppwuj5Yyw==
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:03 UTC2300INData Raw: 76 61 72 20 76 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 49 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 43 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 66 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6c 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 61 3d 28 65 2c 74 2c 72 29 3d 3e 74 20 69 6e 20 65 3f 76 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67
                                Data Ascii: var v=Object.defineProperty,I=Object.defineProperties;var C=Object.getOwnPropertyDescriptors;var n=Object.getOwnPropertySymbols;var f=Object.prototype.hasOwnProperty,l=Object.prototype.propertyIsEnumerable;var a=(e,t,r)=>t in e?v(e,t,{enumerable:!0,config


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                114192.168.2.104983665.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:03 UTC615OUTGET /bundle/assets/plus-circle-571ae57a.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:03 UTC714INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 708
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:04 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "c49538750e7c5f850f7e0b4105aee3c9"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                X-Cache: Hit from cloudfront
                                Via: 1.1 e39402e2cf62b31f7774452c905f38f2.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: jTrakawrhTOgS65NGDD5W2yEIgafBX9KvOQiExVXN97J2-1hxSC9ag==
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:03 UTC708INData Raw: 69 6d 70 6f 72 74 7b 63 7d 66 72 6f 6d 22 2e 2f 78 2d 62 31 32 35 37 61 66 63 2e 6a 73 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 7b 7d 2c 64 3d 6e 65 77 20 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 64 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 64 5d 3d 22 62 38 63 39 32 39 36 64 2d 34 36 63 34 2d 34
                                Data Ascii: import{c}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="b8c9296d-46c4-4


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                115192.168.2.104983765.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:03 UTC609OUTGET /bundle/assets/react-d1fa6d0d.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:03 UTC738INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 2799
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:04 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "95627ab1a31f432792ab11a742f9dfb6"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 4162b603e4967e54c2386fa354705d6e.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: NdA4j951EMQxSSgtMhCcn61SaxtbPJl_ylSIJkajWSA0LHaFiLkVPw==
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:03 UTC2799INData Raw: 69 6d 70 6f 72 74 7b 62 6a 20 61 73 20 77 7d 66 72 6f 6d 22 2e 2f 74 72 61 63 6b 69 6e 67 2d 61 32 30 33 30 35 31 65 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 5f 73 65 6e 74 72 79 2d 72 65 6c 65 61 73 65 2d 69 6e 6a 65 63 74 69 6f 6e 2d 66 69 6c 65 2d 36 33 65 35 37 31 36 66 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 45 7d 66 72 6f 6d 22 2e 2f 45 6c 65 76 61 74 65 64 54 68 65 6d 65 2d 32 36 64 66 32 36 38 38 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6c 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 6c 69 6e 6b 69 66 79 2d 30 36 38 30 35 31 64 32 2e 6a 73 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61
                                Data Ascii: import{bj as w}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";import{a as E}from"./ElevatedTheme-26df2688.js";import{l as b}from"./linkify-068051d2.js";(function(){try{var e=typeof window!="undefined"?window:typeof globa


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                116192.168.2.104983852.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:03 UTC379OUTGET /bundle/assets/user_indicator-97a9e60e.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:03 UTC729INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 10306
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:01 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "ce4646bc653d9898925378e25c55c638"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 8250617d32eb5ab8f209b802320fccba.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: O8-2ERpHpulfucncy3t6jlNcdY0ZheVctelNfppoyswuiKVESPLQYw==
                                Age: 3
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:03 UTC10306INData Raw: 76 61 72 20 24 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 59 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 71 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 55 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 42 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 50 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 44 3d 28 74 2c 6e 2c 65 29 3d 3e 6e 20 69 6e 20 74 3f 24 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67
                                Data Ascii: var $=Object.defineProperty,Y=Object.defineProperties;var q=Object.getOwnPropertyDescriptors;var U=Object.getOwnPropertySymbols;var B=Object.prototype.hasOwnProperty,P=Object.prototype.propertyIsEnumerable;var D=(t,n,e)=>n in t?$(t,n,{enumerable:!0,config


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                117192.168.2.104984065.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:03 UTC609OUTGET /bundle/assets/Badge-174ae834.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:03 UTC738INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 7596
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:04 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "f6ce6cd83b0449261d4b3f075a50a3de"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 35a6ad9a7597ea2f4dacbdb5dc66a66c.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: 9rie8aamMGAYeRAB1W15b9R0uJ8o5EYe5YdCkUcflOdMPX5haqG-Cg==
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:03 UTC7596INData Raw: 76 61 72 20 42 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 7a 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 48 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 76 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 50 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6a 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 6b 3d 28 65 2c 6e 2c 74 29 3d 3e 6e 20 69 6e 20 65 3f 42 28 65 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67
                                Data Ascii: var B=Object.defineProperty,z=Object.defineProperties;var H=Object.getOwnPropertyDescriptors;var v=Object.getOwnPropertySymbols;var P=Object.prototype.hasOwnProperty,j=Object.prototype.propertyIsEnumerable;var k=(e,n,t)=>n in e?B(e,n,{enumerable:!0,config


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                118192.168.2.104984165.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:03 UTC611OUTGET /bundle/assets/orderBy-d83b647c.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:03 UTC714INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 809
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:04 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "8cfc1d7e0c48e5d98b85eaba59ba3435"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                X-Cache: Hit from cloudfront
                                Via: 1.1 47a7b8b932d91b0edbfc42f1ba94ebc0.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: ZJmSRH1mra_s1KheKra3ePw4HQPoclIXO4-bC90lx5RlAMcQ9gA6gg==
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:03 UTC809INData Raw: 69 6d 70 6f 72 74 22 2e 2f 5f 73 65 6e 74 72 79 2d 72 65 6c 65 61 73 65 2d 69 6e 6a 65 63 74 69 6f 6e 2d 66 69 6c 65 2d 36 33 65 35 37 31 36 66 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 68 57 20 61 73 20 79 2c 62 6a 20 61 73 20 62 2c 62 6b 20 61 73 20 74 7d 66 72 6f 6d 22 2e 2f 74 72 61 63 6b 69 6e 67 2d 61 32 30 33 30 35 31 65 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 75 7d 66 72 6f 6d 22 2e 2f 73 6f 72 74 42 79 2d 33 36 63 62 30 66 38 61 2e 6a 73 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 6e 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66
                                Data Ascii: import"./_sentry-release-injection-file-63e5716f.js";import{hW as y,bj as b,bk as t}from"./tracking-a203051e.js";import{n as u}from"./sortBy-36cb0f8a.js";(function(){try{var n=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                119192.168.2.104983952.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:03 UTC377OUTGET /bundle/assets/share_dialog-6e31c05f.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:03 UTC729INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 30496
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:01 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "9b035b353f271a60ea4365a633a0edf1"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 70ad464a78307ca3be49f99be11c879e.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: WNigAXFFN3BOq4_K27qNQHOM2LTRopxIhr3iqxwL03uRVRRN8NcUIg==
                                Age: 3
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:03 UTC15655INData Raw: 76 61 72 20 6d 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 70 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 66 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 4d 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 2c 43 65 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 24 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 46 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 67 65 3d 52 65 66 6c 65 63 74 2e 67 65 74 3b 76 61 72 20 55 3d 28 65 2c 74
                                Data Ascii: var me=Object.defineProperty,pe=Object.defineProperties;var fe=Object.getOwnPropertyDescriptors;var M=Object.getOwnPropertySymbols,Ce=Object.getPrototypeOf,$=Object.prototype.hasOwnProperty,F=Object.prototype.propertyIsEnumerable,ge=Reflect.get;var U=(e,t
                                2024-09-11 22:16:03 UTC14841INData Raw: 31 36 20 32 30 2e 35 30 30 31 20 32 2e 35 34 38 31 33 20 32 30 2e 34 39 39 39 20 32 2e 35 35 38 30 39 5a 22 7d 29 29 2c 43 31 3d 65 3d 3e 73 28 66 2c 68 28 6c 28 7b 7d 2c 65 29 2c 7b 6e 61 6d 65 3a 22 53 68 61 72 65 46 61 63 65 62 6f 6f 6b 49 63 6f 6e 22 2c 73 76 67 50 61 72 61 6d 73 3a 7b 68 65 69 67 68 74 3a 31 37 2c 77 69 64 74 68 3a 31 36 7d 7d 29 2c 73 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 30 2e 36 35 34 33 20 31 2e 33 38 37 32 33 43 31 30 2e 33 35 33 33 20 30 2e 39 36 30 38 31 34 20 39 2e 39 35 33 38 33 20 30 2e 36 31 33 34 31 20 39 2e 34 38 39 37 36 20 30 2e 33 37 34 35 36 37 43 39 2e 30 32 39 30 32 20 30 2e 31 33 37 39 35 36 20 38 2e 35 31 39 30 38 20 30 2e 30 31 33 30 37 31 36 20 38 2e 30 30 31 31 35 20 30 2e 30 31 30 30 30 39 38 43 37 2e 38
                                Data Ascii: 16 20.5001 2.54813 20.4999 2.55809Z"})),C1=e=>s(f,h(l({},e),{name:"ShareFacebookIcon",svgParams:{height:17,width:16}}),s("path",{d:"M10.6543 1.38723C10.3533 0.960814 9.95383 0.61341 9.48976 0.374567C9.02902 0.137956 8.51908 0.0130716 8.00115 0.0100098C7.8


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                120192.168.2.104984252.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:03 UTC374OUTGET /bundle/assets/Providers-5d0d28cf.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:04 UTC728INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 8878
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:02 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "7932c06ac7645f72b9805e4fbc9d078f"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 0a32af04492da569257fec584d243082.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: c1hsuS0BJlNZzXamSJ6ylTp4KDrF3yGsyrT8VyR8WYVA_m4EVQM63g==
                                Age: 2
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:04 UTC8878INData Raw: 69 6d 70 6f 72 74 7b 50 20 61 73 20 56 7d 66 72 6f 6d 22 2e 2f 70 72 6f 66 69 6c 65 2d 61 61 63 33 63 65 62 62 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 63 68 20 61 73 20 63 2c 68 20 61 73 20 6d 2c 70 20 61 73 20 76 2c 61 56 20 61 73 20 50 2c 79 20 61 73 20 65 2c 7a 20 61 73 20 70 2c 63 4f 20 61 73 20 62 2c 53 20 61 73 20 47 7d 66 72 6f 6d 22 2e 2f 74 72 61 63 6b 69 6e 67 2d 61 32 30 33 30 35 31 65 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 24 20 61 73 20 4c 2c 61 30 20 61 73 20 55 2c 61 31 20 61 73 20 71 2c 61 32 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 68 6f 6d 65 70 61 67 65 5f 68 6f 6f 6b 73 2d 61 61 64 31 64 37 35 62 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 45 20 61 73 20 46 2c 61 20 61 73 20 4e 7d 66 72 6f 6d 22 2e 2f 66 72 65 65 5f 65 6d 61 69 6c 5f 66 6f 72 6d 2e 6d
                                Data Ascii: import{P as V}from"./profile-aac3cebb.js";import{ch as c,h as m,p as v,aV as P,y as e,z as p,cO as b,S as G}from"./tracking-a203051e.js";import{$ as L,a0 as U,a1 as q,a2 as A}from"./homepage_hooks-aad1d75b.js";import{E as F,a as N}from"./free_email_form.m


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                121192.168.2.104984465.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:03 UTC613OUTGET /bundle/assets/partition-4956bd4c.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:04 UTC739INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 92440
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:05 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "5ad046bfe10f3339a67f03379e8d80a0"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 6def1f0ddc805dce17407cce01d5b32c.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: nZnWCc7dyupFbyr-NQtVEQB8dluTLC14e0o-U6FYlTZoKczA1Ml5fQ==
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:04 UTC15645INData Raw: 76 61 72 20 41 6e 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 77 6e 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 44 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 50 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 72 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 69 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 6e 74 3d 28 69 2c 65 2c 6e 29 3d 3e 65 20 69 6e 20 69 3f 41 6e 28 69 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21
                                Data Ascii: var An=Object.defineProperty,wn=Object.defineProperties;var Dn=Object.getOwnPropertyDescriptors;var Pe=Object.getOwnPropertySymbols;var rt=Object.prototype.hasOwnProperty,it=Object.prototype.propertyIsEnumerable;var nt=(i,e,n)=>e in i?An(i,e,{enumerable:!
                                2024-09-11 22:16:04 UTC345INData Raw: 61 72 20 72 3d 22 22 3b 72 65 74 75 72 6e 20 6e 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 5b 74 5d 21 3d 3d 76 6f 69 64 20 30 3f 65 2e 70 75 73 68 28 69 5b 74 5d 29 3a 72 2b 3d 74 2b 22 20 22 7d 29 2c 72 7d 76 61 72 20 7a 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 76 61 72 20 74 3d 65 2e 6b 65 79 2b 22 2d 22 2b 6e 2e 6e 61 6d 65 3b 69 66 28 28 72 3d 3d 3d 21 31 7c 7c 6e 72 3d 3d 3d 21 31 29 26 26 65 2e 72 65 67 69 73 74 65 72 65 64 5b 74 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 65 2e 72 65 67 69 73 74 65 72 65 64 5b 74 5d 3d 6e 2e 73 74 79 6c 65 73 29 2c 65 2e 69 6e 73 65 72 74 65 64 5b 6e 2e 6e 61 6d 65 5d 3d 3d 3d 76 6f 69 64 20 30 29 7b 76 61 72 20 61 3d 6e 3b 64 6f 20 65 2e 69 6e 73 65
                                Data Ascii: ar r="";return n.split(" ").forEach(function(t){i[t]!==void 0?e.push(i[t]):r+=t+" "}),r}var zt=function(e,n,r){var t=e.key+"-"+n.name;if((r===!1||nr===!1)&&e.registered[t]===void 0&&(e.registered[t]=n.styles),e.inserted[n.name]===void 0){var a=n;do e.inse
                                2024-09-11 22:16:04 UTC905INData Raw: 65 6e 67 74 68 3b 74 3e 3d 34 3b 2b 2b 72 2c 74 2d 3d 34 29 6e 3d 69 2e 63 68 61 72 43 6f 64 65 41 74 28 72 29 26 32 35 35 7c 28 69 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 72 29 26 32 35 35 29 3c 3c 38 7c 28 69 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 72 29 26 32 35 35 29 3c 3c 31 36 7c 28 69 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 72 29 26 32 35 35 29 3c 3c 32 34 2c 6e 3d 28 6e 26 36 35 35 33 35 29 2a 31 35 34 30 34 38 33 34 37 37 2b 28 28 6e 3e 3e 3e 31 36 29 2a 35 39 37 39 37 3c 3c 31 36 29 2c 6e 5e 3d 6e 3e 3e 3e 32 34 2c 65 3d 28 6e 26 36 35 35 33 35 29 2a 31 35 34 30 34 38 33 34 37 37 2b 28 28 6e 3e 3e 3e 31 36 29 2a 35 39 37 39 37 3c 3c 31 36 29 5e 28 65 26 36 35 35 33 35 29 2a 31 35 34 30 34 38 33 34 37 37 2b 28 28 65 3e 3e 3e 31 36 29 2a 35
                                Data Ascii: ength;t>=4;++r,t-=4)n=i.charCodeAt(r)&255|(i.charCodeAt(++r)&255)<<8|(i.charCodeAt(++r)&255)<<16|(i.charCodeAt(++r)&255)<<24,n=(n&65535)*1540483477+((n>>>16)*59797<<16),n^=n>>>24,e=(n&65535)*1540483477+((n>>>16)*59797<<16)^(e&65535)*1540483477+((e>>>16)*5
                                2024-09-11 22:16:04 UTC12792INData Raw: 2c 6d 73 47 72 69 64 43 6f 6c 75 6d 6e 53 70 61 6e 3a 31 2c 66 6f 6e 74 57 65 69 67 68 74 3a 31 2c 6c 69 6e 65 48 65 69 67 68 74 3a 31 2c 6f 70 61 63 69 74 79 3a 31 2c 6f 72 64 65 72 3a 31 2c 6f 72 70 68 61 6e 73 3a 31 2c 74 61 62 53 69 7a 65 3a 31 2c 77 69 64 6f 77 73 3a 31 2c 7a 49 6e 64 65 78 3a 31 2c 7a 6f 6f 6d 3a 31 2c 57 65 62 6b 69 74 4c 69 6e 65 43 6c 61 6d 70 3a 31 2c 66 69 6c 6c 4f 70 61 63 69 74 79 3a 31 2c 66 6c 6f 6f 64 4f 70 61 63 69 74 79 3a 31 2c 73 74 6f 70 4f 70 61 63 69 74 79 3a 31 2c 73 74 72 6f 6b 65 44 61 73 68 61 72 72 61 79 3a 31 2c 73 74 72 6f 6b 65 44 61 73 68 6f 66 66 73 65 74 3a 31 2c 73 74 72 6f 6b 65 4d 69 74 65 72 6c 69 6d 69 74 3a 31 2c 73 74 72 6f 6b 65 4f 70 61 63 69 74 79 3a 31 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 31
                                Data Ascii: ,msGridColumnSpan:1,fontWeight:1,lineHeight:1,opacity:1,order:1,orphans:1,tabSize:1,widows:1,zIndex:1,zoom:1,WebkitLineClamp:1,fillOpacity:1,floodOpacity:1,stopOpacity:1,strokeDasharray:1,strokeDashoffset:1,strokeMiterlimit:1,strokeOpacity:1,strokeWidth:1
                                2024-09-11 22:16:04 UTC16384INData Raw: 28 4f 62 6a 65 63 74 28 6e 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 72 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 72 29 29 7d 29 7d 72 65 74 75 72 6e 20 69 7d 66 75 6e 63 74 69 6f 6e 20 6f 6e 28 69 29 7b 76 61 72 20 65 3d 6b 72 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 5a 28 69 29 2c 74 3b 69 66 28 65 29 7b 76 61 72 20 61 3d 5a 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 74 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 72 2c 61 72 67 75 6d 65 6e 74 73 2c 61 29 7d 65 6c 73 65 20 74 3d 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75
                                Data Ascii: (Object(n)).forEach(function(r){Object.defineProperty(i,r,Object.getOwnPropertyDescriptor(n,r))})}return i}function on(i){var e=kr();return function(){var r=Z(i),t;if(e){var a=Z(this).constructor;t=Reflect.construct(r,arguments,a)}else t=r.apply(this,argu
                                2024-09-11 22:16:04 UTC2804INData Raw: 57 65 62 6b 69 74 54 61 70 48 69 67 68 6c 69 67 68 74 43 6f 6c 6f 72 3a 22 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 29 22 2c 22 3a 61 63 74 69 76 65 22 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 21 6e 26 26 28 74 3f 73 2e 70 72 69 6d 61 72 79 3a 73 2e 70 72 69 6d 61 72 79 35 30 29 7d 7d 7d 2c 50 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 72 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 2c 74 3d 65 2e 63 78 2c 61 3d 65 2e 67 65 74 53 74 79 6c 65 73 2c 75 3d 65 2e 69 73 44 69 73 61 62 6c 65 64 2c 73 3d 65 2e 69 73 46 6f 63 75 73 65 64 2c 6f 3d 65 2e 69 73 53 65 6c 65 63 74 65 64 2c 6c 3d 65 2e 69 6e 6e 65 72 52 65 66 2c 63 3d 65 2e 69 6e 6e 65 72 50 72 6f 70 73 3b 72 65 74 75 72 6e 20 53 28 22 64 69 76
                                Data Ascii: WebkitTapHighlightColor:"rgba(0, 0, 0, 0)",":active":{backgroundColor:!n&&(t?s.primary:s.primary50)}}},Pi=function(e){var n=e.children,r=e.className,t=e.cx,a=e.getStyles,u=e.isDisabled,s=e.isFocused,o=e.isSelected,l=e.innerRef,c=e.innerProps;return S("div
                                2024-09-11 22:16:04 UTC2836INData Raw: 61 73 65 3a 22 44 7a 22 2c 6c 65 74 74 65 72 73 3a 22 c7 b2 c7 85 22 7d 2c 7b 62 61 73 65 3a 22 45 22 2c 6c 65 74 74 65 72 73 3a 22 45 e2 92 ba ef bc a5 c3 88 c3 89 c3 8a e1 bb 80 e1 ba be e1 bb 84 e1 bb 82 e1 ba bc c4 92 e1 b8 94 e1 b8 96 c4 94 c4 96 c3 8b e1 ba ba c4 9a c8 84 c8 86 e1 ba b8 e1 bb 86 c8 a8 e1 b8 9c c4 98 e1 b8 98 e1 b8 9a c6 90 c6 8e 22 7d 2c 7b 62 61 73 65 3a 22 46 22 2c 6c 65 74 74 65 72 73 3a 22 46 e2 92 bb ef bc a6 e1 b8 9e c6 91 ea 9d bb 22 7d 2c 7b 62 61 73 65 3a 22 47 22 2c 6c 65 74 74 65 72 73 3a 22 47 e2 92 bc ef bc a7 c7 b4 c4 9c e1 b8 a0 c4 9e c4 a0 c7 a6 c4 a2 c7 a4 c6 93 ea 9e a0 ea 9d bd ea 9d be 22 7d 2c 7b 62 61 73 65 3a 22 48 22 2c 6c 65 74 74 65 72 73 3a 22 48 e2 92 bd ef bc a8 c4 a4 e1 b8 a2 e1 b8 a6 c8 9e e1 b8 a4 e1
                                Data Ascii: ase:"Dz",letters:""},{base:"E",letters:"E"},{base:"F",letters:"F"},{base:"G",letters:"G"},{base:"H",letters:"H
                                2024-09-11 22:16:04 UTC6396INData Raw: 72 73 3a 22 c6 a3 22 7d 2c 7b 62 61 73 65 3a 22 6f 75 22 2c 6c 65 74 74 65 72 73 3a 22 c8 a3 22 7d 2c 7b 62 61 73 65 3a 22 6f 6f 22 2c 6c 65 74 74 65 72 73 3a 22 ea 9d 8f 22 7d 2c 7b 62 61 73 65 3a 22 70 22 2c 6c 65 74 74 65 72 73 3a 22 70 e2 93 9f ef bd 90 e1 b9 95 e1 b9 97 c6 a5 e1 b5 bd ea 9d 91 ea 9d 93 ea 9d 95 22 7d 2c 7b 62 61 73 65 3a 22 71 22 2c 6c 65 74 74 65 72 73 3a 22 71 e2 93 a0 ef bd 91 c9 8b ea 9d 97 ea 9d 99 22 7d 2c 7b 62 61 73 65 3a 22 72 22 2c 6c 65 74 74 65 72 73 3a 22 72 e2 93 a1 ef bd 92 c5 95 e1 b9 99 c5 99 c8 91 c8 93 e1 b9 9b e1 b9 9d c5 97 e1 b9 9f c9 8d c9 bd ea 9d 9b ea 9e a7 ea 9e 83 22 7d 2c 7b 62 61 73 65 3a 22 73 22 2c 6c 65 74 74 65 72 73 3a 22 73 e2 93 a2 ef bd 93 c3 9f c5 9b e1 b9 a5 c5 9d e1 b9 a1 c5 a1 e1 b9 a7 e1 b9
                                Data Ascii: rs:""},{base:"ou",letters:""},{base:"oo",letters:""},{base:"p",letters:"p"},{base:"q",letters:"q"},{base:"r",letters:"r"},{base:"s",letters:"s
                                2024-09-11 22:16:04 UTC6396INData Raw: 68 53 63 72 6f 6c 6c 54 61 72 67 65 74 3a 6e 75 6c 6c 7d 2c 72 2e 67 65 74 53 63 72 6f 6c 6c 54 61 72 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 73 29 7b 73 21 3d 3d 72 2e 73 74 61 74 65 2e 74 6f 75 63 68 53 63 72 6f 6c 6c 54 61 72 67 65 74 26 26 72 2e 73 65 74 53 74 61 74 65 28 7b 74 6f 75 63 68 53 63 72 6f 6c 6c 54 61 72 67 65 74 3a 73 7d 29 7d 2c 72 2e 62 6c 75 72 53 65 6c 65 63 74 49 6e 70 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 2e 62 6c 75 72 28 29 7d 2c 72 7d 72 65 74 75 72 6e 20 64 65 28 6e 2c 5b 7b 6b 65 79 3a 22 72 65 6e 64 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69
                                Data Ascii: hScrollTarget:null},r.getScrollTarget=function(s){s!==r.state.touchScrollTarget&&r.setState({touchScrollTarget:s})},r.blurSelectInput=function(){document.activeElement&&document.activeElement.blur()},r}return de(n,[{key:"render",value:function(){var t=thi
                                2024-09-11 22:16:04 UTC11012INData Raw: 6e 73 74 72 75 63 74 28 44 61 74 65 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 69 29 7b 72 65 74 75 72 6e 21 31 7d 7d 76 61 72 20 76 61 3d 7b 62 61 63 6b 73 70 61 63 65 52 65 6d 6f 76 65 73 56 61 6c 75 65 3a 21 30 2c 62 6c 75 72 49 6e 70 75 74 4f 6e 53 65 6c 65 63 74 3a 53 74 28 29 2c 63 61 70 74 75 72 65 4d 65 6e 75 53 63 72 6f 6c 6c 3a 21 53 74 28 29 2c 63 6c 6f 73 65 4d 65 6e 75 4f 6e 53 65 6c 65 63 74 3a 21 30 2c 63 6c 6f 73 65 4d 65 6e 75 4f 6e 53 63 72 6f 6c 6c 3a 21 31 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 7d 2c 63 6f 6e 74 72 6f 6c 53 68 6f 75 6c 64 52 65 6e 64 65 72 56 61 6c 75 65 3a 21 30 2c 65 73 63 61 70 65 43 6c 65 61 72 73 56 61 6c 75 65 3a 21 31 2c 66 69 6c 74 65 72 4f 70 74 69 6f 6e 3a 6a 69 28 29
                                Data Ascii: nstruct(Date,[],function(){})),!0}catch(i){return!1}}var va={backspaceRemovesValue:!0,blurInputOnSelect:St(),captureMenuScroll:!St(),closeMenuOnSelect:!0,closeMenuOnScroll:!1,components:{},controlShouldRenderValue:!0,escapeClearsValue:!1,filterOption:ji()


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                122192.168.2.104984352.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:03 UTC373OUTGET /bundle/assets/PlusIcon-76742a88.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:04 UTC729INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 31404
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:03 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "27655a2a703062065857a62269256334"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 033ed92c09627372dcaf2c27f57f2f76.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: ALWAsozdIgnrJ9V-iQxgppUM_5OQX0rM3h0it5GFDmWgJ2rWcCrTNQ==
                                Age: 2
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:04 UTC16384INData Raw: 76 61 72 20 7a 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 4b 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 4a 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 6e 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 79 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 52 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 43 65 3d 28 74 2c 73 2c 61 29 3d 3e 73 20 69 6e 20 74 3f 7a 65 28 74 2c 73 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21
                                Data Ascii: var ze=Object.defineProperty,Ke=Object.defineProperties;var Je=Object.getOwnPropertyDescriptors;var ne=Object.getOwnPropertySymbols;var ye=Object.prototype.hasOwnProperty,Re=Object.prototype.propertyIsEnumerable;var Ce=(t,s,a)=>s in t?ze(t,s,{enumerable:!
                                2024-09-11 22:16:04 UTC15020INData Raw: 6d 73 3a 7b 68 65 69 67 68 74 3a 31 36 2c 77 69 64 74 68 3a 31 36 2c 66 69 6c 6c 3a 22 23 37 38 37 30 36 43 22 2c 73 74 72 6f 6b 65 3a 22 6e 6f 6e 65 22 7d 7d 29 2c 65 28 22 72 65 63 74 22 2c 7b 78 3a 22 37 22 2c 79 3a 22 31 22 2c 77 69 64 74 68 3a 22 32 22 2c 68 65 69 67 68 74 3a 22 31 34 22 2c 72 78 3a 22 31 22 7d 29 2c 65 28 22 72 65 63 74 22 2c 7b 78 3a 22 31 35 22 2c 79 3a 22 37 22 2c 77 69 64 74 68 3a 22 32 22 2c 68 65 69 67 68 74 3a 22 31 34 22 2c 72 78 3a 22 31 22 2c 74 72 61 6e 73 66 6f 72 6d 3a 22 72 6f 74 61 74 65 28 39 30 20 31 35 20 37 29 22 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 56 74 28 74 29 7b 63 6f 6e 73 74 20 73 3d 7a 74 28 29 2c 7b 63 61 74 65 67 6f 72 69 65 73 3a 61 2c 70 75 62 6c 69 63 61 74 69 6f 6e 73 3a 6e 3d 5b 5d 2c 63 61 74 65
                                Data Ascii: ms:{height:16,width:16,fill:"#78706C",stroke:"none"}}),e("rect",{x:"7",y:"1",width:"2",height:"14",rx:"1"}),e("rect",{x:"15",y:"7",width:"2",height:"14",rx:"1",transform:"rotate(90 15 7)"}));function Vt(t){const s=zt(),{categories:a,publications:n=[],cate


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                123192.168.2.104984552.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:04 UTC382OUTGET /bundle/assets/ProfileSetupToast-bb03b8f3.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:04 UTC728INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 3036
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:02 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "db5ad1c4a8d0f7f8330a6e850d75bdc7"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 79b38e01cf5e16de2ad2a0ec2187e7f4.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: Ie0O-hxruZMsACkazmAJgpEA37ONDEEWjqXGLCUzRGXOjnU7gje8AA==
                                Age: 2
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:04 UTC3036INData Raw: 76 61 72 20 6d 3d 28 6f 2c 65 2c 61 29 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 73 2c 6e 29 3d 3e 7b 76 61 72 20 69 3d 74 3d 3e 7b 74 72 79 7b 63 28 61 2e 6e 65 78 74 28 74 29 29 7d 63 61 74 63 68 28 75 29 7b 6e 28 75 29 7d 7d 2c 6c 3d 74 3d 3e 7b 74 72 79 7b 63 28 61 2e 74 68 72 6f 77 28 74 29 29 7d 63 61 74 63 68 28 75 29 7b 6e 28 75 29 7d 7d 2c 63 3d 74 3d 3e 74 2e 64 6f 6e 65 3f 73 28 74 2e 76 61 6c 75 65 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 74 2e 76 61 6c 75 65 29 2e 74 68 65 6e 28 69 2c 6c 29 3b 63 28 28 61 3d 61 2e 61 70 70 6c 79 28 6f 2c 65 29 29 2e 6e 65 78 74 28 29 29 7d 29 3b 69 6d 70 6f 72 74 7b 70 20 61 73 20 79 2c 79 20 61 73 20 72 2c 66 65 20 61 73 20 77 2c 61 42 20 61 73 20 68 2c 63 20 61 73 20 70 2c 67 49 20 61 73 20
                                Data Ascii: var m=(o,e,a)=>new Promise((s,n)=>{var i=t=>{try{c(a.next(t))}catch(u){n(u)}},l=t=>{try{c(a.throw(t))}catch(u){n(u)}},c=t=>t.done?s(t.value):Promise.resolve(t.value).then(i,l);c((a=a.apply(o,e)).next())});import{p as y,y as r,fe as w,aB as h,c as p,gI as


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                124192.168.2.104984652.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:04 UTC376OUTGET /bundle/assets/transitions-73cc6cf5.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:04 UTC728INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 1059
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:03 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "349c5870ead83a96e819b3c7fbfd2143"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 1be9b204bafba40c329df0fd4961700e.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: I6khydH5Z8-Cz-ORdDPT5a0Ngwrqio-wsIoQhNnHrWoYaOdvLUwJzA==
                                Age: 2
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:04 UTC1059INData Raw: 69 6d 70 6f 72 74 7b 67 4a 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 74 72 61 63 6b 69 6e 67 2d 61 32 30 33 30 35 31 65 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 5f 73 65 6e 74 72 79 2d 72 65 6c 65 61 73 65 2d 69 6e 6a 65 63 74 69 6f 6e 2d 66 69 6c 65 2d 36 33 65 35 37 31 36 66 2e 6a 73 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 6e 65 77 20 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65
                                Data Ascii: import{gJ as i}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},t=new Error().stack;t&&(e._sentryDe


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                125192.168.2.104984865.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:04 UTC609OUTGET /bundle/assets/modal-fc279ab1.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:05 UTC739INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 4877
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:06 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "d48903e25cf34ac88d3f10afb9f97464"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Miss from cloudfront
                                Via: 1.1 95e0c26862caa0a0aa5e9580919524f8.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: BlyDE6jSDTlppMecWdj8DdCheL4OiOx_Sizy55Yu6r0OQW0FWTliTA==
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:05 UTC4877INData Raw: 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 6d 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 77 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 75 3d 28 6f 2c 74 2c 73 29 3d 3e 74 20 69 6e 20 6f 3f 67 28 6f 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 73 7d 29 3a 6f 5b 74 5d 3d 73 2c 5f 3d 28 6f 2c 74 29 3d 3e 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 74 7c 7c
                                Data Ascii: var g=Object.defineProperty;var m=Object.getOwnPropertySymbols;var k=Object.prototype.hasOwnProperty,w=Object.prototype.propertyIsEnumerable;var u=(o,t,s)=>t in o?g(o,t,{enumerable:!0,configurable:!0,writable:!0,value:s}):o[t]=s,_=(o,t)=>{for(var s in t||


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                126192.168.2.104984752.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:04 UTC370OUTGET /bundle/assets/chunk-4ae22fba.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:04 UTC704INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 722
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:03 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "f4705ca7948cfb3190cda2b14f996459"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                X-Cache: Hit from cloudfront
                                Via: 1.1 27c8fa1293b3ecca6804886739b2d020.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: 6K7y4fEDoMrSb9Y-gYuIpnfW6SpKj5BE_xoPtT40Ll6e9-laI4RChA==
                                Age: 2
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:04 UTC722INData Raw: 69 6d 70 6f 72 74 7b 62 6a 20 61 73 20 64 2c 66 6c 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 74 72 61 63 6b 69 6e 67 2d 61 32 30 33 30 35 31 65 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 73 6f 72 74 42 79 2d 33 36 63 62 30 66 38 61 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 74 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 74 6f 49 6e 74 65 67 65 72 2d 35 61 31 61 35 37 30 62 2e 6a 73 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c
                                Data Ascii: import{bj as d,fl as o}from"./tracking-a203051e.js";import{_ as i}from"./sortBy-36cb0f8a.js";import{t as b}from"./toInteger-5a1a570b.js";(function(){try{var t=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?sel


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                127192.168.2.104985065.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:04 UTC611OUTGET /bundle/assets/groupBy-a5efdacf.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:05 UTC714INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 629
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:05 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "d6f4a9fe2260af51550305f8741ac78b"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                X-Cache: Hit from cloudfront
                                Via: 1.1 f2fa38e6635ded6d22a69d089217bc90.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: p1cfmXg1QjpwqxJv2vd9otrzgG4Dw63M3jHk6speJLeOtONFen0ufA==
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:05 UTC629INData Raw: 69 6d 70 6f 72 74 7b 62 6a 20 61 73 20 74 7d 66 72 6f 6d 22 2e 2f 74 72 61 63 6b 69 6e 67 2d 61 32 30 33 30 35 31 65 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 61 7d 66 72 6f 6d 22 2e 2f 5f 62 61 73 65 41 73 73 69 67 6e 56 61 6c 75 65 2d 30 35 32 32 34 62 65 66 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 73 7d 66 72 6f 6d 22 2e 2f 5f 63 72 65 61 74 65 41 67 67 72 65 67 61 74 6f 72 2d 31 66 64 66 64 33 61 30 2e 6a 73 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 22 75 6e 64 65
                                Data Ascii: import{bj as t}from"./tracking-a203051e.js";import{_ as a}from"./_baseAssignValue-05224bef.js";import{_ as s}from"./_createAggregator-1fdfd3a0.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="unde


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                128192.168.2.104984952.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:04 UTC376OUTGET /bundle/assets/arrow-right-b00904ea.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:04 UTC728INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 2418
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:03 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "212723e702688b7b9013d5aaf4f47e38"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 a481094379fbeeb96ddc8b0f96f0ce90.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: 06-hlKwqEi8qP1WC-po72L_Rpf_4t-ln5LnCX6iy5Nkh5aVMpEb1PA==
                                Age: 2
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:04 UTC2418INData Raw: 76 61 72 20 6d 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 79 3d 28 65 2c 74 2c 69 29 3d 3e 74 20 69 6e 20 65 3f 6d 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 69 7d 29 3a 65 5b 74 5d 3d 69 3b 76 61 72 20 62 3d 28 65 2c 74 2c 69 29 3d 3e 28 79 28 65 2c 74 79 70 65 6f 66 20 74 21 3d 22 73 79 6d 62 6f 6c 22 3f 74 2b 22 22 3a 74 2c 69 29 2c 69 29 3b 76 61 72 20 68 3d 28 65 2c 74 2c 69 29 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 6f 2c 63 29 3d 3e 7b 76 61 72 20 6e 3d 72 3d 3e 7b 74 72 79 7b 73 28 69 2e 6e 65 78 74 28 72 29 29 7d 63 61 74 63 68 28 61 29 7b 63 28 61 29 7d 7d 2c 64 3d 72 3d 3e 7b 74 72 79
                                Data Ascii: var m=Object.defineProperty;var y=(e,t,i)=>t in e?m(e,t,{enumerable:!0,configurable:!0,writable:!0,value:i}):e[t]=i;var b=(e,t,i)=>(y(e,typeof t!="symbol"?t+"":t,i),i);var h=(e,t,i)=>new Promise((o,c)=>{var n=r=>{try{s(i.next(r))}catch(a){c(a)}},d=r=>{try


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                129192.168.2.104985165.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:04 UTC610OUTGET /bundle/assets/Avatar-ad3b4f65.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:05 UTC739INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 15584
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:06 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "121f194b92ba625285e522e2bffba885"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 4162b603e4967e54c2386fa354705d6e.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: 6lRFw0Sm0adz0D6VShUrZABe_QPjpT4l8QSMPIIdSZI8RpqcGfkLYw==
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:05 UTC15584INData Raw: 76 61 72 20 47 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 4b 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 51 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 78 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 55 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 45 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 50 3d 28 74 2c 72 2c 61 29 3d 3e 72 20 69 6e 20 74 3f 47 28 74 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67
                                Data Ascii: var G=Object.defineProperty,K=Object.defineProperties;var Q=Object.getOwnPropertyDescriptors;var x=Object.getOwnPropertySymbols;var U=Object.prototype.hasOwnProperty,E=Object.prototype.propertyIsEnumerable;var P=(t,r,a)=>r in t?G(t,r,{enumerable:!0,config


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                130192.168.2.104985265.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:04 UTC614OUTGET /bundle/assets/IntroPopup-13f7ca19.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:05 UTC739INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 35400
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:05 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "ed6d76d60335ed51024cb42c9370e196"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 c4a2e8b9ec0bdec016055cf127d5dad8.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: iqL5GXm2ZI1Yz-F7Iqv0EoUBZ89_1yVru6EkCRfY3gIgoQZVxh1RFA==
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:05 UTC15645INData Raw: 76 61 72 20 54 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 41 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 55 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 50 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 44 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 71 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 53 65 3d 28 74 2c 61 2c 6e 29 3d 3e 61 20 69 6e 20 74 3f 54 65 28 74 2c 61 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21
                                Data Ascii: var Te=Object.defineProperty,Ae=Object.defineProperties;var Ue=Object.getOwnPropertyDescriptors;var Pe=Object.getOwnPropertySymbols;var De=Object.prototype.hasOwnProperty,qe=Object.prototype.propertyIsEnumerable;var Se=(t,a,n)=>a in t?Te(t,a,{enumerable:!
                                2024-09-11 22:16:05 UTC84INData Raw: 68 6f 74 6f 55 72 6c 3a 53 2c 68 69 64 65 54 69 74 6c 65 3a 54 2c 68 69 64 65 53 75 62 74 69 74 6c 65 3a 63 7d 3d 67 65 28 74 29 2c 79 3d 53 26 26 73 65 28 53 29 2c 64 3d 79 26 26 79 2e 77 69 64 74 68 2f 79 2e 68 65 69 67 68 74 2c 50 3d 21 21 28 64 26
                                Data Ascii: hotoUrl:S,hideTitle:T,hideSubtitle:c}=ge(t),y=S&&se(S),d=y&&y.width/y.height,P=!!(d&
                                2024-09-11 22:16:05 UTC10616INData Raw: 26 64 3c 32 29 2c 41 3d 21 54 2c 68 3d 21 63 2c 77 3d 6f 74 28 4e 28 22 70 6f 73 74 5f 70 72 65 76 69 65 77 5f 63 72 6f 70 5f 67 72 61 76 69 74 79 22 29 2c 5b 22 63 65 6e 74 65 72 22 2c 22 61 75 74 6f 22 5d 29 2c 57 3d 4e 28 22 64 69 73 70 6c 61 79 5f 77 65 6c 63 6f 6d 65 5f 70 61 67 65 5f 64 65 74 61 69 6c 73 22 29 3b 4d 28 28 29 3d 3e 7b 44 28 71 2e 46 55 4c 4c 5f 45 4d 41 49 4c 5f 46 4f 52 4d 5f 53 48 4f 57 4e 2c 7b 73 6f 75 72 63 65 3a 6d 2c 66 75 6e 63 74 69 6f 6e 61 6c 5f 76 65 72 73 69 6f 6e 3a 21 30 2c 76 65 72 73 69 6f 6e 3a 22 70 6f 73 74 73 22 7d 29 7d 2c 5b 6d 5d 29 3b 63 6f 6e 73 74 20 72 3d 73 3f 73 2e 66 69 6c 74 65 72 28 62 3d 3e 62 2e 64 65 73 63 72 69 70 74 69 6f 6e 21 3d 22 22 29 3a 5b 5d 3b 72 65 74 75 72 6e 20 65 28 22 64 69 76 22 2c
                                Data Ascii: &d<2),A=!T,h=!c,w=ot(N("post_preview_crop_gravity"),["center","auto"]),W=N("display_welcome_page_details");M(()=>{D(q.FULL_EMAIL_FORM_SHOWN,{source:m,functional_version:!0,version:"posts"})},[m]);const r=s?s.filter(b=>b.description!=""):[];return e("div",
                                2024-09-11 22:16:05 UTC9055INData Raw: 43 6c 61 73 73 4e 61 6d 65 2c 21 64 26 26 6f 2e 63 65 6e 74 65 72 65 64 43 6f 6c 75 6d 6e 29 2c 70 72 6f 6d 70 74 43 6c 61 73 73 4e 61 6d 65 3a 6f 2e 70 72 6f 6d 70 74 43 6c 61 73 73 4e 61 6d 65 2c 69 6e 70 75 74 43 6c 61 73 73 4e 61 6d 65 3a 6f 2e 69 6e 70 75 74 43 6c 61 73 73 4e 61 6d 65 2c 73 75 62 73 63 72 69 62 65 42 75 74 74 6f 6e 43 6c 61 73 73 4e 61 6d 65 3a 6f 2e 73 75 62 73 63 72 69 62 65 42 75 74 74 6f 6e 43 6c 61 73 73 4e 61 6d 65 7d 29 2c 65 28 45 2c 7b 67 61 70 3a 34 2c 63 75 72 73 6f 72 3a 22 70 6f 69 6e 74 65 72 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 61 6c 69 67 6e 53 65 6c 66 3a 64 3f 22 73 74 61 72 74 22 3a 22 63 65 6e 74 65 72 22 2c 69 6e 6c 69 6e 65 3a 21 30 2c 6f 6e 43 6c 69 63 6b 3a 69 7d 2c 65 28 66 2e 42
                                Data Ascii: ClassName,!d&&o.centeredColumn),promptClassName:o.promptClassName,inputClassName:o.inputClassName,subscribeButtonClassName:o.subscribeButtonClassName}),e(E,{gap:4,cursor:"pointer",alignItems:"center",alignSelf:d?"start":"center",inline:!0,onClick:i},e(f.B


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                131192.168.2.104985365.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:04 UTC617OUTGET /bundle/assets/overflow_menu-404c5394.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:05 UTC738INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 2763
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:06 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "a2f4c395a2d1e43073d03dae572997e0"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 910fc18161f0602555cc5b6397ca26f2.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: 17AeIz7_RUucWwSQeyVM9SaYqCDCJ_h47Updv3ifdOYGpu7E-d3sCg==
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:05 UTC2763INData Raw: 69 6d 70 6f 72 74 7b 47 20 61 73 20 53 2c 68 20 61 73 20 70 2c 70 20 61 73 20 48 2c 79 20 61 73 20 6f 2c 58 20 61 73 20 50 7d 66 72 6f 6d 22 2e 2f 74 72 61 63 6b 69 6e 67 2d 61 32 30 33 30 35 31 65 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 63 20 61 73 20 69 2c 62 20 61 73 20 55 7d 66 72 6f 6d 22 2e 2f 46 6c 65 78 42 6f 78 2d 31 31 63 65 65 36 64 33 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 5f 73 65 6e 74 72 79 2d 72 65 6c 65 61 73 65 2d 69 6e 6a 65 63 74 69 6f 6e 2d 66 69 6c 65 2d 36 33 65 35 37 31 36 66 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 58 2c 4d 20 61 73 20 7a 7d 66 72 6f 6d 22 2e 2f 4d 65 6e 75 2d 32 62 62 39 36 65 38 64 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 4f 7d 66 72 6f 6d 22 2e 2f 68 6f 6d 65 70 61 67 65 5f 68 6f 6f 6b 73 2d
                                Data Ascii: import{G as S,h as p,p as H,y as o,X as P}from"./tracking-a203051e.js";import{c as i,b as U}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{a as X,M as z}from"./Menu-2bb96e8d.js";import{n as O}from"./homepage_hooks-


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                132192.168.2.104985452.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:04 UTC379OUTGET /bundle/assets/homepage_hooks-aad1d75b.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:05 UTC730INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 143712
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:03 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "d4bf2ece9cf0b68e68d4c0c146a184ed"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 79b38e01cf5e16de2ad2a0ec2187e7f4.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: XCajKvWUNKyZ_N7ioyco6r0kxWQXJ_8r6HYyT1R1qZBI7WHxnknayw==
                                Age: 3
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:05 UTC16384INData Raw: 76 61 72 20 52 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 55 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 42 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 4a 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 75 73 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 70 73 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 68 73 3d 4d 61 74 68 2e 70 6f 77 2c 43 74 3d 28 65 2c 73 2c 6f 29 3d 3e 73 20 69 6e 20 65 3f 52 6f 28 65 2c 73 2c 7b
                                Data Ascii: var Ro=Object.defineProperty,Uo=Object.defineProperties;var Bo=Object.getOwnPropertyDescriptors;var Je=Object.getOwnPropertySymbols;var us=Object.prototype.hasOwnProperty,ps=Object.prototype.propertyIsEnumerable;var hs=Math.pow,Ct=(e,s,o)=>s in e?Ro(e,s,{
                                2024-09-11 22:16:05 UTC1514INData Raw: 3d 77 28 29 2c 5b 6c 2c 64 5d 3d 77 28 29 2c 5b 70 2c 75 5d 3d 77 28 6e 75 6c 6c 29 2c 5b 6d 2c 68 5d 3d 77 28 31 29 2c 66 3d 71 28 21 31 29 2c 67 3d 43 65 28 28 29 3d 3e 51 65 28 63 29 7c 7c 51 65 28 6c 29 3f 6e 75 6c 6c 3a 7b 73 74 61 72 74 3a 63 2c 65 6e 64 3a 6c 7d 2c 5b 6c 2c 63 5d 29 3b 42 28 28 29 3d 3e 7b 69 66 28 21 66 2e 63 75 72 72 65 6e 74 26 26 63 21 3d 6e 75 6c 6c 26 26 6c 21 3d 6e 75 6c 6c 29 7b 63 6f 6e 73 74 20 49 3d 64 69 28 6c 2d 63 29 3b 68 28 49 29 2c 66 2e 63 75 72 72 65 6e 74 3d 21 30 7d 7d 2c 5b 63 2c 6c 5d 29 3b 63 6f 6e 73 74 20 5f 3d 5a 28 28 7b 73 74 61 72 74 3a 49 2c 65 6e 64 3a 55 2c 73 6f 75 72 63 65 3a 50 2c 74 69 74 6c 65 3a 44 7d 29 3d 3e 7b 76 61 72 20 58 2c 4a 2c 6f 65 2c 68 65 2c 6d 65 2c 63 65 2c 79 65 2c 47 2c 4b 3b
                                Data Ascii: =w(),[l,d]=w(),[p,u]=w(null),[m,h]=w(1),f=q(!1),g=Ce(()=>Qe(c)||Qe(l)?null:{start:c,end:l},[l,c]);B(()=>{if(!f.current&&c!=null&&l!=null){const I=di(l-c);h(I),f.current=!0}},[c,l]);const _=Z(({start:I,end:U,source:P,title:D})=>{var X,J,oe,he,me,ce,ye,G,K;
                                2024-09-11 22:16:05 UTC16384INData Raw: 6f 5d 29 2c 62 3d 5a 28 28 29 3d 3e 7b 69 28 21 31 29 7d 2c 5b 5d 29 2c 45 3d 7b 63 6c 69 70 54 69 6d 65 73 3a 67 2c 69 73 43 6c 69 70 70 69 6e 67 3a 61 2c 73 65 74 43 6c 69 70 45 6e 64 3a 6b 2c 73 65 74 43 6c 69 70 53 74 61 72 74 3a 53 2c 73 65 74 43 6c 69 70 54 69 74 6c 65 3a 75 2c 76 69 72 74 75 61 6c 69 7a 65 64 4c 69 73 74 52 65 66 3a 6e 2c 6f 6e 43 61 6e 63 65 6c 43 6c 69 70 70 69 6e 67 3a 62 2c 6f 6e 53 74 61 72 74 43 6c 69 70 70 69 6e 67 3a 5f 2c 63 6c 69 70 54 69 74 6c 65 3a 70 2c 7a 6f 6f 6d 3a 6d 2c 73 65 74 5a 6f 6f 6d 3a 68 7d 3b 72 65 74 75 72 6e 20 74 28 72 6f 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 45 7d 2c 65 29 7d 2c 74 73 3d 28 29 3d 3e 46 65 28 72 6f 29 2c 42 63 3d 28 29 3d 3e 7b 63 6f 6e 73 74 7b 7a 6f 6f 6d 3a 65 2c 73 65
                                Data Ascii: o]),b=Z(()=>{i(!1)},[]),E={clipTimes:g,isClipping:a,setClipEnd:k,setClipStart:S,setClipTitle:u,virtualizedListRef:n,onCancelClipping:b,onStartClipping:_,clipTitle:p,zoom:m,setZoom:h};return t(ro.Provider,{value:E},e)},ts=()=>Fe(ro),Bc=()=>{const{zoom:e,se
                                2024-09-11 22:16:05 UTC10463INData Raw: 4c 28 43 2e 57 52 49 54 45 52 5f 4d 45 44 49 41 5f 41 53 53 45 54 53 5f 49 4d 41 47 45 5f 44 4f 57 4e 4c 4f 41 44 45 44 2c 7b 70 6f 73 74 5f 69 64 3a 73 2e 69 64 2c 74 79 70 65 3a 6e 2c 61 73 70 65 63 74 52 61 74 69 6f 3a 6f 2e 61 73 70 65 63 74 52 61 74 69 6f 2c 73 68 61 72 65 5f 63 65 6e 74 65 72 3a 63 2c 69 6e 6c 69 6e 65 3a 21 21 69 2c 73 6f 75 72 63 65 3a 64 2c 76 69 61 5f 61 70 70 3a 21 30 7d 29 2c 6c 3d 3d 6e 75 6c 6c 7c 7c 6c 28 29 7d 2c 68 61 6e 64 6c 65 43 6c 69 63 6b 3a 55 2c 69 6d 67 3a 75 2c 69 6d 67 44 6f 77 6e 6c 6f 61 64 3a 6d 2c 73 65 6e 64 50 75 73 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 3a 68 7d 29 3a 74 28 22 61 22 2c 7b 6f 6e 43 6c 69 63 6b 3a 55 2c 68 72 65 66 3a 67 3f 76 6f 69 64 20 30 3a 6d 2c 61 6c 74 3a 22 44 6f 77 6e 6c 6f 61 64
                                Data Ascii: L(C.WRITER_MEDIA_ASSETS_IMAGE_DOWNLOADED,{post_id:s.id,type:n,aspectRatio:o.aspectRatio,share_center:c,inline:!!i,source:d,via_app:!0}),l==null||l()},handleClick:U,img:u,imgDownload:m,sendPushNotification:h}):t("a",{onClick:U,href:g?void 0:m,alt:"Download
                                2024-09-11 22:16:05 UTC16384INData Raw: 72 69 6f 72 69 74 79 3a 22 73 65 63 6f 6e 64 61 72 79 22 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 7b 59 73 28 7b 73 68 61 72 65 55 72 6c 3a 58 74 28 6e 75 6c 6c 2c 7b 70 75 62 3a 65 2c 70 6f 73 74 3a 73 2c 75 73 65 72 3a 72 7d 29 2c 70 75 62 3a 65 2c 70 6f 73 74 3a 73 2c 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3a 63 7c 7c 28 6f 3f 42 65 2e 70 6f 73 74 49 6e 73 74 61 67 72 61 6d 53 68 61 72 65 4d 6f 64 61 6c 3a 42 65 2e 70 6f 73 74 53 68 61 72 65 43 65 6e 74 65 72 29 7d 29 7d 7d 2c 22 43 6f 70 79 20 6c 69 6e 6b 22 29 29 2c 74 28 6c 2c 7b 73 74 65 70 3a 33 2c 74 69 74 6c 65 3a 22 53 68 61 72 65 20 6f 6e 20 49 6e 73 74 61 67 72 61 6d 22 2c 73 75 62 74 69 74 6c 65 3a 22 56 69 73 69 74 20 74 68 65 20 49 6e 73 74 61 67 72 61 6d 20 61 70 70 20 61 6e 64 20 73 68 61 72
                                Data Ascii: riority:"secondary",onClick:()=>{Ys({shareUrl:Xt(null,{pub:e,post:s,user:r}),pub:e,post:s,utm_campaign:c||(o?Be.postInstagramShareModal:Be.postShareCenter)})}},"Copy link")),t(l,{step:3,title:"Share on Instagram",subtitle:"Visit the Instagram app and shar
                                2024-09-11 22:16:05 UTC16384INData Raw: 72 65 6c 6f 61 64 65 64 5f 70 6c 61 79 65 72 5f 73 6f 75 72 63 65 73 22 29 26 26 28 74 68 69 73 2e 70 72 6f 70 73 2e 6d 65 64 69 61 55 70 6c 6f 61 64 2e 69 64 21 3d 3d 73 2e 6d 65 64 69 61 55 70 6c 6f 61 64 2e 69 64 7c 7c 21 28 28 69 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 73 74 61 74 65 2e 73 6f 75 72 63 65 73 29 29 21 3d 6e 75 6c 6c 26 26 69 2e 6c 65 6e 67 74 68 29 29 29 7b 63 6f 6e 73 74 20 63 3d 72 3d 3e 41 28 74 68 69 73 2c 6e 75 6c 6c 2c 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 72 65 74 75 72 6e 20 66 65 74 63 68 28 72 74 28 60 2f 61 70 69 2f 76 31 2f 76 69 64 65 6f 2f 75 70 6c 6f 61 64 2f 24 7b 74 68 69 73 2e 70 72 6f 70 73 2e 6d 65 64 69 61 55 70 6c 6f 61 64 2e 69 64 7d 2f 73 72 63 2e 6a 73 6f 6e 60 2c 7b 74 79 70 65 3a 72 7d 29 29 2e 74
                                Data Ascii: reloaded_player_sources")&&(this.props.mediaUpload.id!==s.mediaUpload.id||!((i=Object.keys(this.state.sources))!=null&&i.length))){const c=r=>A(this,null,function*(){return fetch(rt(`/api/v1/video/upload/${this.props.mediaUpload.id}/src.json`,{type:r})).t
                                2024-09-11 22:16:05 UTC16384INData Raw: 3f 74 6e 28 6e 2c 7b 69 73 50 72 65 76 69 65 77 3a 21 30 7d 29 3a 6f 26 26 73 3f 73 6e 28 6f 2c 73 2e 73 6c 75 67 2c 7b 69 73 50 72 65 76 69 65 77 3a 21 30 7d 29 3a 22 22 2c 6f 6e 4c 6f 61 64 3a 67 7d 29 29 2c 21 64 26 26 74 28 52 2c 7b 66 6c 65 78 3a 22 67 72 6f 77 22 2c 6d 69 6e 48 65 69 67 68 74 3a 32 32 30 2c 62 67 3a 22 73 65 63 6f 6e 64 61 72 79 22 2c 72 61 64 69 75 73 3a 22 6d 64 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 62 6f 72 64 65 72 3a 22 64 65 74 61 69 6c 22 7d 2c 74 28 79 74 2c 6e 75 6c 6c 29 29 2c 74 28 52 2c 7b 67 61 70 3a 31 32 2c 66 6c 65 78 3a 22 67 72 6f 77 22 7d 2c 74 28 51 73 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 78 73 2e 63 6f 64 65 49 6e
                                Data Ascii: ?tn(n,{isPreview:!0}):o&&s?sn(o,s.slug,{isPreview:!0}):"",onLoad:g})),!d&&t(R,{flex:"grow",minHeight:220,bg:"secondary",radius:"md",justifyContent:"center",alignItems:"center",border:"detail"},t(yt,null)),t(R,{gap:12,flex:"grow"},t(Qs,{className:xs.codeIn
                                2024-09-11 22:16:05 UTC4542INData Raw: 74 63 68 28 70 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 69 6c 65 64 20 74 6f 20 65 78 63 6c 75 64 65 20 70 6f 73 74 3a 22 2c 70 29 2c 61 6c 65 72 74 28 64 65 28 70 29 29 3b 72 65 74 75 72 6e 7d 66 69 6e 61 6c 6c 79 7b 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 74 6f 70 45 78 63 6c 75 64 69 6e 67 3a 6e 75 6c 6c 7d 29 7d 69 26 26 28 79 69 65 6c 64 20 69 28 7b 70 6f 73 74 3a 61 7d 29 29 7d 29 29 29 3b 77 65 28 74 68 69 73 2c 22 74 6f 67 67 6c 65 53 65 63 74 69 6f 6e 50 69 6e 22 2c 28 6f 2c 6e 29 3d 3e 45 74 28 74 68 69 73 2c 28 72 2c 6c 29 3d 3e 41 28 74 68 69 73 2c 5b 72 2c 6c 5d 2c 66 75 6e 63 74 69 6f 6e 2a 28 61 2c 7b 70 6f 73 74 3a 69 2c 6f 6e 43 68 61 6e 67 65 3a 63 7d 29 7b 69 66 28 61 2e 73 65 63 74 69 6f 6e 50 69 6e 6e 69 6e 67 29
                                Data Ascii: tch(p){console.error("Failed to exclude post:",p),alert(de(p));return}finally{this.setState({topExcluding:null})}i&&(yield i({post:a}))})));we(this,"toggleSectionPin",(o,n)=>Et(this,(r,l)=>A(this,[r,l],function*(a,{post:i,onChange:c}){if(a.sectionPinning)
                                2024-09-11 22:16:05 UTC16384INData Raw: 6f 6e 73 74 20 70 3d 71 28 29 3b 72 65 74 75 72 6e 20 74 28 70 65 2c 6e 75 6c 6c 2c 74 28 63 6c 2c 7b 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 7b 70 2e 63 75 72 72 65 6e 74 2e 69 73 4f 70 65 6e 28 29 7c 7c 4c 28 43 2e 45 44 49 54 5f 50 4f 53 54 5f 44 52 4f 50 44 4f 57 4e 5f 4d 45 4e 55 5f 4f 50 45 4e 45 44 29 2c 70 2e 63 75 72 72 65 6e 74 2e 74 6f 67 67 6c 65 28 29 7d 7d 2c 72 3f 74 28 6c 6c 2c 7b 73 74 72 6f 6b 65 3a 22 23 32 36 32 36 32 36 22 2c 68 65 69 67 68 74 3a 6f 2c 63 6c 61 73 73 4e 61 6d 65 3a 64 7d 29 3a 74 28 71 6e 2c 7b 73 74 72 6f 6b 65 3a 22 23 37 35 37 35 37 35 22 2c 68 65 69 67 68 74 3a 6f 2c 63 6c 61 73 73 4e 61 6d 65 3a 64 7d 29 29 2c 74 28 69 73 2c 7b 72 65 66 3a 70 2c 70 75 62 3a 65 2c 70 6f 73 74 3a 73 2c 68 69 64 65 50 69 6e 6e 69 6e 67
                                Data Ascii: onst p=q();return t(pe,null,t(cl,{onClick:()=>{p.current.isOpen()||L(C.EDIT_POST_DROPDOWN_MENU_OPENED),p.current.toggle()}},r?t(ll,{stroke:"#262626",height:o,className:d}):t(qn,{stroke:"#757575",height:o,className:d})),t(is,{ref:p,pub:e,post:s,hidePinning
                                2024-09-11 22:16:05 UTC16384INData Raw: 3a 65 2c 69 73 4f 70 65 6e 3a 73 2c 6f 6e 43 6c 6f 73 65 3a 6f 7d 29 7b 63 6f 6e 73 74 20 6e 3d 5a 65 28 29 2c 7b 69 53 74 72 69 6e 67 3a 61 7d 3d 57 28 29 2c 5b 69 2c 63 5d 3d 77 28 29 2c 72 3d 6e 2e 67 65 74 43 6f 6e 66 69 67 46 6f 72 28 22 65 6e 61 62 6c 65 5f 70 6f 73 74 5f 73 75 6d 6d 61 72 69 7a 61 74 69 6f 6e 22 29 3d 3d 21 30 2c 6c 3d 71 28 21 31 29 2c 64 3d 5a 28 28 29 3d 3e 7b 6c 2e 63 75 72 72 65 6e 74 3d 21 30 2c 24 2e 70 6f 73 74 28 60 2f 61 70 69 2f 76 31 2f 70 6f 73 74 73 2f 24 7b 65 7d 2f 73 75 6d 6d 61 72 79 60 29 2e 74 68 65 6e 28 70 3d 3e 7b 76 61 72 20 75 3b 28 75 3d 70 2e 62 6f 64 79 29 21 3d 6e 75 6c 6c 26 26 75 2e 73 75 6d 6d 61 72 79 26 26 63 28 70 2e 62 6f 64 79 2e 73 75 6d 6d 61 72 79 29 7d 29 2e 66 69 6e 61 6c 6c 79 28 28 29 3d
                                Data Ascii: :e,isOpen:s,onClose:o}){const n=Ze(),{iString:a}=W(),[i,c]=w(),r=n.getConfigFor("enable_post_summarization")==!0,l=q(!1),d=Z(()=>{l.current=!0,$.post(`/api/v1/posts/${e}/summary`).then(p=>{var u;(u=p.body)!=null&&u.summary&&c(p.body.summary)}).finally(()=


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                133192.168.2.104985552.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:05 UTC366OUTGET /bundle/assets/x-b1257afc.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:05 UTC728INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 2300
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:04 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "5b85ba4b6d638606b14e5b8fc29b9ec5"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 0a32af04492da569257fec584d243082.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: 1w5kf5NSDsS3rif1F552i4QQwYobahJEftlHsJsLzJs2chstCWF71A==
                                Age: 2
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:05 UTC2300INData Raw: 76 61 72 20 76 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 49 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 43 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 66 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6c 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 61 3d 28 65 2c 74 2c 72 29 3d 3e 74 20 69 6e 20 65 3f 76 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67
                                Data Ascii: var v=Object.defineProperty,I=Object.defineProperties;var C=Object.getOwnPropertyDescriptors;var n=Object.getOwnPropertySymbols;var f=Object.prototype.hasOwnProperty,l=Object.prototype.propertyIsEnumerable;var a=(e,t,r)=>t in e?v(e,t,{enumerable:!0,config


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                134192.168.2.104985652.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:05 UTC370OUTGET /bundle/assets/react-d1fa6d0d.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:05 UTC728INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 2799
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:04 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "95627ab1a31f432792ab11a742f9dfb6"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 3fcabc15a7f22952dcacfedd3d2b6a14.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: pYQkkgEKznra3XvEJTOq6GT7mLDOD8XAMYxV9fXpWW9KN7X6QWNUuA==
                                Age: 2
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:05 UTC2799INData Raw: 69 6d 70 6f 72 74 7b 62 6a 20 61 73 20 77 7d 66 72 6f 6d 22 2e 2f 74 72 61 63 6b 69 6e 67 2d 61 32 30 33 30 35 31 65 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 5f 73 65 6e 74 72 79 2d 72 65 6c 65 61 73 65 2d 69 6e 6a 65 63 74 69 6f 6e 2d 66 69 6c 65 2d 36 33 65 35 37 31 36 66 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 45 7d 66 72 6f 6d 22 2e 2f 45 6c 65 76 61 74 65 64 54 68 65 6d 65 2d 32 36 64 66 32 36 38 38 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6c 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 6c 69 6e 6b 69 66 79 2d 30 36 38 30 35 31 64 32 2e 6a 73 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61
                                Data Ascii: import{bj as w}from"./tracking-a203051e.js";import"./_sentry-release-injection-file-63e5716f.js";import{a as E}from"./ElevatedTheme-26df2688.js";import{l as b}from"./linkify-068051d2.js";(function(){try{var e=typeof window!="undefined"?window:typeof globa


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                135192.168.2.104985752.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:05 UTC376OUTGET /bundle/assets/plus-circle-571ae57a.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:05 UTC704INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 708
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:04 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "c49538750e7c5f850f7e0b4105aee3c9"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                X-Cache: Hit from cloudfront
                                Via: 1.1 20e9cd7a84a4b4e0dce285f587c43f9a.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: cccIQPrJxk5t4S6XzD7h-8sn20HPuGSjVUX0yZeAWDr5CM_AK1oz5Q==
                                Age: 2
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:05 UTC708INData Raw: 69 6d 70 6f 72 74 7b 63 7d 66 72 6f 6d 22 2e 2f 78 2d 62 31 32 35 37 61 66 63 2e 6a 73 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 7b 7d 2c 64 3d 6e 65 77 20 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 64 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 64 5d 3d 22 62 38 63 39 32 39 36 64 2d 34 36 63 34 2d 34
                                Data Ascii: import{c}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="b8c9296d-46c4-4


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                136192.168.2.104985865.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:05 UTC609OUTGET /bundle/assets/keyBy-e5043adf.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:06 UTC714INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 564
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:06 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "dcce6fbb5d1be3fa57b7d10045698777"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                X-Cache: Hit from cloudfront
                                Via: 1.1 28ccbefb54459137bb0b0d946fd75e48.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: To2vlPV4VijiLPdTI_IczKfPdUcAomX9Yk3RIX8uHV3rEY5af6Mk8A==
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:06 UTC564INData Raw: 69 6d 70 6f 72 74 7b 62 6a 20 61 73 20 61 7d 66 72 6f 6d 22 2e 2f 74 72 61 63 6b 69 6e 67 2d 61 32 30 33 30 35 31 65 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 73 7d 66 72 6f 6d 22 2e 2f 5f 62 61 73 65 41 73 73 69 67 6e 56 61 6c 75 65 2d 30 35 32 32 34 62 65 66 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 5f 63 72 65 61 74 65 41 67 67 72 65 67 61 74 6f 72 2d 31 66 64 66 64 33 61 30 2e 6a 73 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 22 75 6e 64 65
                                Data Ascii: import{bj as a}from"./tracking-a203051e.js";import{_ as s}from"./_baseAssignValue-05224bef.js";import{_ as o}from"./_createAggregator-1fdfd3a0.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="unde


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                137192.168.2.104985952.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:05 UTC370OUTGET /bundle/assets/Badge-174ae834.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:05 UTC728INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 7596
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:04 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "f6ce6cd83b0449261d4b3f075a50a3de"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 79b38e01cf5e16de2ad2a0ec2187e7f4.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: Y6eRrw4x0trO7gEUnbGtNcfbZF-ADs-qADRLiq-d8VTCbf17sttfzA==
                                Age: 2
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:05 UTC7596INData Raw: 76 61 72 20 42 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 7a 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 48 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 76 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 50 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6a 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 6b 3d 28 65 2c 6e 2c 74 29 3d 3e 6e 20 69 6e 20 65 3f 42 28 65 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67
                                Data Ascii: var B=Object.defineProperty,z=Object.defineProperties;var H=Object.getOwnPropertyDescriptors;var v=Object.getOwnPropertySymbols;var P=Object.prototype.hasOwnProperty,j=Object.prototype.propertyIsEnumerable;var k=(e,n,t)=>n in e?B(e,n,{enumerable:!0,config


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                138192.168.2.104986052.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:05 UTC372OUTGET /bundle/assets/orderBy-d83b647c.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:05 UTC704INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 809
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:04 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "8cfc1d7e0c48e5d98b85eaba59ba3435"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                X-Cache: Hit from cloudfront
                                Via: 1.1 50f8df1bd48d77c6aa66214d7e928e72.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: iNjBleWn1NkqcdLkAEc7EBMsRCtYzuzw2FtXCf6fhhy6ulyH8UZuJw==
                                Age: 2
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:05 UTC809INData Raw: 69 6d 70 6f 72 74 22 2e 2f 5f 73 65 6e 74 72 79 2d 72 65 6c 65 61 73 65 2d 69 6e 6a 65 63 74 69 6f 6e 2d 66 69 6c 65 2d 36 33 65 35 37 31 36 66 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 68 57 20 61 73 20 79 2c 62 6a 20 61 73 20 62 2c 62 6b 20 61 73 20 74 7d 66 72 6f 6d 22 2e 2f 74 72 61 63 6b 69 6e 67 2d 61 32 30 33 30 35 31 65 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 75 7d 66 72 6f 6d 22 2e 2f 73 6f 72 74 42 79 2d 33 36 63 62 30 66 38 61 2e 6a 73 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 6e 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66
                                Data Ascii: import"./_sentry-release-injection-file-63e5716f.js";import{hW as y,bj as b,bk as t}from"./tracking-a203051e.js";import{n as u}from"./sortBy-36cb0f8a.js";(function(){try{var n=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                139192.168.2.104986165.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:05 UTC608OUTGET /bundle/assets/Menu-2bb96e8d.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:06 UTC738INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 8415
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:07 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "70c37492de816f509d329c422497b4a3"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 29d33c5cd70a6501fde7bc2dba557906.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: EhFXiO9Ph4HaArZJO2N1pSVmJf9Weg8RdEKt_MTgjaA3SYiE7WSqeA==
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:06 UTC8415INData Raw: 76 61 72 20 63 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 6c 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 64 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 44 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 48 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 4a 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 47 3d 28 65 2c 6e 2c 72 29 3d 3e 6e 20 69 6e 20 65 3f 63 65 28 65 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f
                                Data Ascii: var ce=Object.defineProperty,le=Object.defineProperties;var de=Object.getOwnPropertyDescriptors;var D=Object.getOwnPropertySymbols;var H=Object.prototype.hasOwnProperty,J=Object.prototype.propertyIsEnumerable;var G=(e,n,r)=>n in e?ce(e,n,{enumerable:!0,co


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                140192.168.2.104986365.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:06 UTC613OUTGET /bundle/assets/TextInput-89bb95f6.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:06 UTC738INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 1424
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:07 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "296d62c35027c9f7fa9e56f44131fdfb"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 5ab5e654a3dc7079aad7ac64ec697d82.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: o1qswuM-fndJFEfoLNRC57iTTHbIh8Qm6dt0r0f9CJ4vTiTsoNvc2g==
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:06 UTC1424INData Raw: 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 49 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 77 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 75 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 66 3d 28 65 2c 74 2c 73 29 3d 3e 74 20 69 6e 20 65 3f 67 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67
                                Data Ascii: var g=Object.defineProperty,I=Object.defineProperties;var w=Object.getOwnPropertyDescriptors;var n=Object.getOwnPropertySymbols;var i=Object.prototype.hasOwnProperty,u=Object.prototype.propertyIsEnumerable;var f=(e,t,s)=>t in e?g(e,t,{enumerable:!0,config


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                141192.168.2.104986565.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:06 UTC619OUTGET /bundle/assets/profile_updater-f2b0cae9.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:06 UTC739INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 22652
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:07 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "b90481379d06a6fc594de9a0ed5fbb39"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 b3dc72c60418e8887de31f772538f118.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: TRwu4n1_Ayhpch5glqLak9-gBzb4waE4TDmGHOAYho5KOx_QZwqyoA==
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:06 UTC8376INData Raw: 76 61 72 20 50 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 53 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 45 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 54 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 6e 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 73 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 6f 65 3d 28 74 2c 69 2c 61 29 3d 3e 69 20 69 6e 20 74 3f 50 65 28 74 2c 69 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30
                                Data Ascii: var Pe=Object.defineProperty,Se=Object.defineProperties;var Ee=Object.getOwnPropertyDescriptors;var T=Object.getOwnPropertySymbols;var ne=Object.prototype.hasOwnProperty,se=Object.prototype.propertyIsEnumerable;var oe=(t,i,a)=>i in t?Pe(t,i,{enumerable:!0
                                2024-09-11 22:16:06 UTC14276INData Raw: 36 33 37 35 37 20 31 32 2e 33 38 31 32 20 39 2e 33 35 32 39 39 20 31 32 2e 33 33 37 33 20 39 2e 30 36 36 37 37 20 31 32 2e 33 33 37 36 43 37 2e 35 33 31 33 32 20 31 32 2e 33 33 37 36 20 36 2e 32 38 36 38 33 20 31 33 2e 35 38 31 35 20 36 2e 32 38 36 38 33 20 31 35 2e 31 31 36 31 43 36 2e 32 38 36 38 33 20 31 36 2e 32 30 31 31 20 36 2e 39 30 38 39 20 31 37 2e 31 34 30 35 20 37 2e 38 31 36 31 20 31 37 2e 35 39 38 31 5a 22 2c 66 69 6c 6c 3a 22 23 46 46 30 30 34 46 22 7d 29 2c 65 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 35 2e 31 35 33 39 20 38 2e 34 31 39 33 39 43 31 36 2e 34 34 35 36 20 39 2e 33 34 31 39 37 20 31 38 2e 30 32 37 34 20 39 2e 38 38 34 38 33 20 31 39 2e 37 33 35 39 20 39 2e 38 38 34 38 33 56 37 2e 32 39 38 31 31 43 31 38 2e 37 38 32 32 20 37 2e
                                Data Ascii: 63757 12.3812 9.35299 12.3373 9.06677 12.3376C7.53132 12.3376 6.28683 13.5815 6.28683 15.1161C6.28683 16.2011 6.9089 17.1405 7.8161 17.5981Z",fill:"#FF004F"}),e("path",{d:"M15.1539 8.41939C16.4456 9.34197 18.0274 9.88483 19.7359 9.88483V7.29811C18.7822 7.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                142192.168.2.104986265.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:06 UTC616OUTGET /bundle/assets/chevron-down-61d752a7.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:06 UTC714INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 634
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:07 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "5fe146537c876b6fe1b957edd17e0770"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                X-Cache: Hit from cloudfront
                                Via: 1.1 c2b4a332b09677da722930ae336c8bfc.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: SEpmNyevHeEspJX7u4p2-DMW4ES9yB7wYoWx2lplGkaAaMVpk2_4BQ==
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:06 UTC634INData Raw: 69 6d 70 6f 72 74 7b 63 20 61 73 20 64 7d 66 72 6f 6d 22 2e 2f 78 2d 62 31 32 35 37 61 66 63 2e 6a 73 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 6e 65 77 20 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 36 37 39 33 38 37 62 34 2d 36
                                Data Ascii: import{c as d}from"./x-b1257afc.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},n=new Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="679387b4-6


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                143192.168.2.104986465.9.66.1104433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:06 UTC623OUTGET /bundle/assets/CookieConsentFooter-6da05554.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://link.sbstck.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://substackcdn.com/bundle/assets/substack-68dff70f.js
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:06 UTC738INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 6567
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:07 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "e9341bdb9d7c8947bcf8185c3977f559"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 9570c3a1725c20e6faed117bbb74223a.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-C1
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: 4snBcoXhF0zDM_GNGEjfdqO-VWGVWHZD2h7FRFZ2gXj25gFDt8Fv6A==
                                Cache-Control: public, max-age=31536000, immutable
                                Access-Control-Allow-Origin: *
                                2024-09-11 22:16:06 UTC6567INData Raw: 76 61 72 20 24 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 71 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 51 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 76 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 58 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 5a 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 47 3d 28 6f 2c 73 2c 74 29 3d 3e 73 20 69 6e 20 6f 3f 24 28 6f 2c 73 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67
                                Data Ascii: var $=Object.defineProperty,q=Object.defineProperties;var Q=Object.getOwnPropertyDescriptors;var v=Object.getOwnPropertySymbols;var X=Object.prototype.hasOwnProperty,Z=Object.prototype.propertyIsEnumerable;var G=(o,s,t)=>s in o?$(o,s,{enumerable:!0,config


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                144192.168.2.104986652.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:06 UTC374OUTGET /bundle/assets/partition-4956bd4c.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:06 UTC729INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 92440
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:05 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "5ad046bfe10f3339a67f03379e8d80a0"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 dde62003552e800310ee1980113eedb4.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: CwIXp2bhEpw59Ft-nIJbA4VxjqTNvtqMmQmvhxfIjZXWO6XmdA49vg==
                                Age: 2
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:06 UTC8949INData Raw: 76 61 72 20 41 6e 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 77 6e 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 44 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 50 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 72 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 69 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 6e 74 3d 28 69 2c 65 2c 6e 29 3d 3e 65 20 69 6e 20 69 3f 41 6e 28 69 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21
                                Data Ascii: var An=Object.defineProperty,wn=Object.defineProperties;var Dn=Object.getOwnPropertyDescriptors;var Pe=Object.getOwnPropertySymbols;var rt=Object.prototype.hasOwnProperty,it=Object.prototype.propertyIsEnumerable;var nt=(i,e,n)=>e in i?An(i,e,{enumerable:!
                                2024-09-11 22:16:06 UTC16384INData Raw: 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 31 3a 54 2b 6d 2b 52 3d 3d 3d 30 26 26 51 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 30 3a 69 66 28 54 2b 6d 2b 52 3d 3d 3d 30 29 7b 69 66 28 24 3d 3d 3d 30 29 73 77 69 74 63 68 28 32 2a 65 65 2b 33 2a 6d 65 29 7b 63 61 73 65 20 35 33 33 3a 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 24 3d 31 7d 51 2b 2b 7d 62 72 65 61 6b 3b 63 61 73 65 20 36 34 3a 6d 2b 51 2b 54 2b 52 2b 4b 2b 49 3d 3d 3d 30 26 26 28 49 3d 31 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 32 3a 63 61 73 65 20 34 37 3a 69 66 28 21 28 30 3c 54 2b 52 2b 51 29 29 73 77 69 74 63 68 28 6d 29 7b 63 61 73 65 20 30 3a 73 77 69 74 63 68 28 32 2a 44 2b 33 2a 76 2e 63 68 61 72 43 6f 64 65 41 74 28 56 2b 31 29 29 7b 63 61 73 65 20 32 33 35 3a 6d 3d 34 37 3b 62 72 65
                                Data Ascii: ;break;case 41:T+m+R===0&&Q--;break;case 40:if(T+m+R===0){if($===0)switch(2*ee+3*me){case 533:break;default:$=1}Q++}break;case 64:m+Q+T+R+K+I===0&&(I=1);break;case 42:case 47:if(!(0<T+R+Q))switch(m){case 0:switch(2*D+3*v.charCodeAt(V+1)){case 235:m=47;bre
                                2024-09-11 22:16:06 UTC16384INData Raw: 4d 69 6e 57 69 64 74 68 29 3f 72 3d 4d 61 74 68 2e 6d 61 78 28 74 68 69 73 2e 73 69 7a 65 72 2e 73 63 72 6f 6c 6c 57 69 64 74 68 2c 74 68 69 73 2e 70 6c 61 63 65 48 6f 6c 64 65 72 53 69 7a 65 72 2e 73 63 72 6f 6c 6c 57 69 64 74 68 29 2b 32 3a 72 3d 74 68 69 73 2e 73 69 7a 65 72 2e 73 63 72 6f 6c 6c 57 69 64 74 68 2b 32 3b 76 61 72 20 74 3d 74 68 69 73 2e 70 72 6f 70 73 2e 74 79 70 65 3d 3d 3d 22 6e 75 6d 62 65 72 22 26 26 74 68 69 73 2e 70 72 6f 70 73 2e 65 78 74 72 61 57 69 64 74 68 3d 3d 3d 76 6f 69 64 20 30 3f 31 36 3a 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 70 72 6f 70 73 2e 65 78 74 72 61 57 69 64 74 68 29 7c 7c 30 3b 72 2b 3d 74 2c 72 3c 74 68 69 73 2e 70 72 6f 70 73 2e 6d 69 6e 57 69 64 74 68 26 26 28 72 3d 74 68 69 73 2e 70 72 6f 70 73 2e 6d 69
                                Data Ascii: MinWidth)?r=Math.max(this.sizer.scrollWidth,this.placeHolderSizer.scrollWidth)+2:r=this.sizer.scrollWidth+2;var t=this.props.type==="number"&&this.props.extraWidth===void 0?16:parseInt(this.props.extraWidth)||0;r+=t,r<this.props.minWidth&&(r=this.props.mi
                                2024-09-11 22:16:06 UTC16384INData Raw: 68 65 6d 65 2c 63 3d 65 2e 73 65 6c 65 63 74 50 72 6f 70 73 3b 72 65 74 75 72 6e 20 53 28 22 64 69 76 22 2c 7b 63 73 73 3a 61 28 22 67 72 6f 75 70 22 2c 65 29 2c 63 6c 61 73 73 4e 61 6d 65 3a 74 28 7b 67 72 6f 75 70 3a 21 30 7d 2c 72 29 7d 2c 53 28 75 2c 41 28 7b 7d 2c 73 2c 7b 73 65 6c 65 63 74 50 72 6f 70 73 3a 63 2c 74 68 65 6d 65 3a 6c 2c 67 65 74 53 74 79 6c 65 73 3a 61 2c 63 78 3a 74 7d 29 2c 6f 29 2c 53 28 22 64 69 76 22 2c 6e 75 6c 6c 2c 6e 29 29 7d 2c 6d 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 74 68 65 6d 65 2e 73 70 61 63 69 6e 67 3b 72 65 74 75 72 6e 7b 6c 61 62 65 6c 3a 22 67 72 6f 75 70 22 2c 63 6f 6c 6f 72 3a 22 23 39 39 39 22 2c 63 75 72 73 6f 72 3a 22 64 65 66 61 75 6c 74 22 2c 64 69 73 70 6c 61 79 3a 22 62 6c 6f
                                Data Ascii: heme,c=e.selectProps;return S("div",{css:a("group",e),className:t({group:!0},r)},S(u,A({},s,{selectProps:c,theme:l,getStyles:a,cx:t}),o),S("div",null,n))},mi=function(e){var n=e.theme.spacing;return{label:"group",color:"#999",cursor:"default",display:"blo
                                2024-09-11 22:16:06 UTC16384INData Raw: 3d 7b 74 6f 75 63 68 53 63 72 6f 6c 6c 54 61 72 67 65 74 3a 6e 75 6c 6c 7d 2c 72 2e 67 65 74 53 63 72 6f 6c 6c 54 61 72 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 73 29 7b 73 21 3d 3d 72 2e 73 74 61 74 65 2e 74 6f 75 63 68 53 63 72 6f 6c 6c 54 61 72 67 65 74 26 26 72 2e 73 65 74 53 74 61 74 65 28 7b 74 6f 75 63 68 53 63 72 6f 6c 6c 54 61 72 67 65 74 3a 73 7d 29 7d 2c 72 2e 62 6c 75 72 53 65 6c 65 63 74 49 6e 70 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 2e 62 6c 75 72 28 29 7d 2c 72 7d 72 65 74 75 72 6e 20 64 65 28 6e 2c 5b 7b 6b 65 79 3a 22 72 65 6e 64 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72
                                Data Ascii: ={touchScrollTarget:null},r.getScrollTarget=function(s){s!==r.state.touchScrollTarget&&r.setState({touchScrollTarget:s})},r.blurSelectInput=function(){document.activeElement&&document.activeElement.blur()},r}return de(n,[{key:"render",value:function(){var
                                2024-09-11 22:16:06 UTC16384INData Raw: 7b 74 79 70 65 3a 22 67 72 6f 75 70 22 2c 6b 65 79 3a 6b 2c 64 61 74 61 3a 62 2c 6f 70 74 69 6f 6e 73 3a 77 7d 29 7d 7d 65 6c 73 65 7b 76 61 72 20 4c 3d 68 28 62 2c 22 22 2e 63 6f 6e 63 61 74 28 4f 29 29 3b 4c 26 26 28 67 2e 72 65 6e 64 65 72 2e 70 75 73 68 28 4c 29 2c 67 2e 66 6f 63 75 73 61 62 6c 65 2e 70 75 73 68 28 62 29 29 7d 72 65 74 75 72 6e 20 67 7d 2c 7b 72 65 6e 64 65 72 3a 5b 5d 2c 66 6f 63 75 73 61 62 6c 65 3a 5b 5d 7d 29 7d 3b 76 61 72 20 61 3d 72 2e 76 61 6c 75 65 3b 74 2e 63 61 63 68 65 43 6f 6d 70 6f 6e 65 6e 74 73 3d 66 74 28 74 2e 63 61 63 68 65 43 6f 6d 70 6f 6e 65 6e 74 73 2c 4b 72 29 2e 62 69 6e 64 28 48 65 28 74 29 29 2c 74 2e 63 61 63 68 65 43 6f 6d 70 6f 6e 65 6e 74 73 28 72 2e 63 6f 6d 70 6f 6e 65 6e 74 73 29 2c 74 2e 69 6e 73 74
                                Data Ascii: {type:"group",key:k,data:b,options:w})}}else{var L=h(b,"".concat(O));L&&(g.render.push(L),g.focusable.push(b))}return g},{render:[],focusable:[]})};var a=r.value;t.cacheComponents=ft(t.cacheComponents,Kr).bind(He(t)),t.cacheComponents(r.components),t.inst
                                2024-09-11 22:16:06 UTC1571INData Raw: 72 6f 70 73 5b 6f 5d 21 3d 3d 76 6f 69 64 20 30 3f 74 68 69 73 2e 70 72 6f 70 73 5b 6f 5d 3a 74 68 69 73 2e 73 74 61 74 65 5b 6f 5d 7d 7d 2c 7b 6b 65 79 3a 22 63 61 6c 6c 50 72 6f 70 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 74 79 70 65 6f 66 20 74 68 69 73 2e 70 72 6f 70 73 5b 6f 5d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 66 6f 72 28 76 61 72 20 6c 2c 63 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 70 3d 6e 65 77 20 41 72 72 61 79 28 63 3e 31 3f 63 2d 31 3a 30 29 2c 64 3d 31 3b 64 3c 63 3b 64 2b 2b 29 70 5b 64 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 64 5d 3b 72 65 74 75 72 6e 28 6c 3d 74 68 69 73 2e 70 72 6f 70 73 29 5b 6f 5d 2e 61 70 70 6c 79 28 6c 2c 70 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 72 65 6e 64 65 72 22 2c 76
                                Data Ascii: rops[o]!==void 0?this.props[o]:this.state[o]}},{key:"callProp",value:function(o){if(typeof this.props[o]=="function"){for(var l,c=arguments.length,p=new Array(c>1?c-1:0),d=1;d<c;d++)p[d-1]=arguments[d];return(l=this.props)[o].apply(l,p)}}},{key:"render",v


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                145192.168.2.104986752.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:06 UTC372OUTGET /bundle/assets/groupBy-a5efdacf.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:06 UTC704INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 629
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:05 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "d6f4a9fe2260af51550305f8741ac78b"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                X-Cache: Hit from cloudfront
                                Via: 1.1 6e28f02adabde7d09aba9f5efcd44d1a.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: xF0q9EbR5hM1kWhrwhxcXogaHvtdGUhZ7Jepup-WHWYWhHIO2MFYBw==
                                Age: 1
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:06 UTC629INData Raw: 69 6d 70 6f 72 74 7b 62 6a 20 61 73 20 74 7d 66 72 6f 6d 22 2e 2f 74 72 61 63 6b 69 6e 67 2d 61 32 30 33 30 35 31 65 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 61 7d 66 72 6f 6d 22 2e 2f 5f 62 61 73 65 41 73 73 69 67 6e 56 61 6c 75 65 2d 30 35 32 32 34 62 65 66 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 73 7d 66 72 6f 6d 22 2e 2f 5f 63 72 65 61 74 65 41 67 67 72 65 67 61 74 6f 72 2d 31 66 64 66 64 33 61 30 2e 6a 73 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 22 75 6e 64 65
                                Data Ascii: import{bj as t}from"./tracking-a203051e.js";import{_ as a}from"./_baseAssignValue-05224bef.js";import{_ as s}from"./_createAggregator-1fdfd3a0.js";(function(){try{var e=typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="unde


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                146192.168.2.104986852.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:06 UTC375OUTGET /bundle/assets/IntroPopup-13f7ca19.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:06 UTC729INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 35400
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:05 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "ed6d76d60335ed51024cb42c9370e196"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 13214b1e40e019e123fb158c1d658050.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: AhppExHRDWHFyQV4_Fk9GDbYnmFbPtAPs-PZnpejC7FPuS2pPn1A3A==
                                Age: 1
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:06 UTC16384INData Raw: 76 61 72 20 54 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 41 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 55 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 50 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 44 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 71 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 53 65 3d 28 74 2c 61 2c 6e 29 3d 3e 61 20 69 6e 20 74 3f 54 65 28 74 2c 61 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21
                                Data Ascii: var Te=Object.defineProperty,Ae=Object.defineProperties;var Ue=Object.getOwnPropertyDescriptors;var Pe=Object.getOwnPropertySymbols;var De=Object.prototype.hasOwnProperty,qe=Object.prototype.propertyIsEnumerable;var Se=(t,a,n)=>a in t?Te(t,a,{enumerable:!
                                2024-09-11 22:16:06 UTC16384INData Raw: 79 2e 77 69 64 74 68 7d 70 78 29 60 7d 29 7d 29 29 3a 6e 75 6c 6c 2c 65 28 45 2c 7b 67 61 70 3a 34 38 7d 2c 65 28 43 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6f 2e 63 6f 6c 75 6d 6e 2c 67 61 70 3a 32 34 7d 2c 53 3f 50 3f 65 28 42 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6f 2e 70 75 62 6c 69 63 61 74 69 6f 6e 43 6f 76 65 72 50 68 6f 74 6f 4c 65 66 74 2c 73 72 63 3a 53 2c 69 6d 61 67 65 50 72 6f 70 73 3a 7b 71 75 61 6c 69 74 79 3a 22 61 75 74 6f 3a 62 65 73 74 22 7d 2c 6d 61 78 57 69 64 74 68 3a 34 37 36 2c 6c 6f 61 64 69 6e 67 3a 22 65 61 67 65 72 22 2c 73 74 79 6c 65 3a 55 28 7b 7d 2c 79 26 26 79 2e 77 69 64 74 68 26 26 7b 68 65 69 67 68 74 3a 60 6d 69 6e 28 33 30 30 70 78 2c 20 24 7b 34 37 36 2a 79 2e 68 65 69 67 68 74 2f 79 2e 77 69 64 74 68 7d 70 78 29 60 7d 29
                                Data Ascii: y.width}px)`})})):null,e(E,{gap:48},e(C,{className:o.column,gap:24},S?P?e(B,{className:o.publicationCoverPhotoLeft,src:S,imageProps:{quality:"auto:best"},maxWidth:476,loading:"eager",style:U({},y&&y.width&&{height:`min(300px, ${476*y.height/y.width}px)`})
                                2024-09-11 22:16:06 UTC2632INData Raw: 3a 6b 2c 70 75 62 3a 61 2c 72 65 66 65 72 72 61 6c 43 6f 64 65 3a 70 2c 73 6f 75 72 63 65 3a 73 2c 73 75 62 6d 69 74 42 75 74 74 6f 6e 54 65 78 74 3a 6d 2c 75 73 65 72 3a 6e 2c 6f 6e 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 52 65 71 75 69 72 65 64 3a 61 2e 70 61 79 6d 65 6e 74 73 5f 73 74 61 74 65 3d 3d 3d 22 65 6e 61 62 6c 65 64 22 3f 28 29 3d 3e 6e 75 6c 6c 3a 76 6f 69 64 20 30 2c 6f 6e 4d 61 79 62 65 4c 61 74 65 72 3a 76 2c 6f 6e 53 75 63 63 65 73 73 3a 4e 7c 7c 28 28 29 3d 3e 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 22 29 2c 61 75 74 6f 46 6f 63 75 73 3a 74 7d 29 29 29 2c 21 6c 26 26 28 76 3f 65 28 22 61 22 2c 7b 6f 6e 43 6c 69 63 6b 3a 68 3d 3e 68 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 63 6c 61 73 73 4e 61
                                Data Ascii: :k,pub:a,referralCode:p,source:s,submitButtonText:m,user:n,onConfirmationRequired:a.payments_state==="enabled"?()=>null:void 0,onMaybeLater:v,onSuccess:N||(()=>document.location.href="/"),autoFocus:t}))),!l&&(v?e("a",{onClick:h=>h.preventDefault(),classNa


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                147192.168.2.104986952.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:06 UTC371OUTGET /bundle/assets/Avatar-ad3b4f65.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:06 UTC729INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 15584
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:06 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "121f194b92ba625285e522e2bffba885"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 209eb3c6f1b9e1174696d24afc301618.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: 8t-R-zr91y63K6QOdLx1CvAYB8CHkHIbR9uSKh-axxEeFRFNpnxAhA==
                                Age: 1
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:06 UTC5136INData Raw: 76 61 72 20 47 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 4b 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 51 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 78 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 55 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 45 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 50 3d 28 74 2c 72 2c 61 29 3d 3e 72 20 69 6e 20 74 3f 47 28 74 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67
                                Data Ascii: var G=Object.defineProperty,K=Object.defineProperties;var Q=Object.getOwnPropertyDescriptors;var x=Object.getOwnPropertySymbols;var U=Object.prototype.hasOwnProperty,E=Object.prototype.propertyIsEnumerable;var P=(t,r,a)=>r in t?G(t,r,{enumerable:!0,config
                                2024-09-11 22:16:06 UTC10448INData Raw: 63 74 69 6f 6e 20 54 28 7b 63 68 69 6c 64 72 65 6e 3a 74 2c 68 72 65 66 3a 72 2c 74 65 73 74 49 64 3a 61 2c 74 61 62 6c 65 43 6c 61 73 73 4e 61 6d 65 3a 69 2c 74 64 43 6c 61 73 73 4e 61 6d 65 3a 73 2c 61 43 6c 61 73 73 4e 61 6d 65 3a 6c 2c 61 6c 74 3a 6f 2c 64 6f 77 6e 6c 6f 61 64 3a 6e 2c 74 61 72 67 65 74 3a 68 2c 73 74 79 6c 65 3a 64 2c 64 69 73 61 62 6c 65 54 72 61 63 6b 69 6e 67 3a 63 7d 29 7b 72 65 74 75 72 6e 20 65 28 4e 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 69 2c 73 74 79 6c 65 3a 64 7d 2c 65 28 22 74 72 22 2c 6e 75 6c 6c 2c 65 28 22 74 64 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 73 2c 61 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 7d 2c 72 3f 65 28 22 61 22 2c 7b 68 72 65 66 3a 72 2c 63 6c 61 73 73 4e 61 6d 65 3a 79 28 6c 29 2c 22 64 61 74 61 2d 74 65 73
                                Data Ascii: ction T({children:t,href:r,testId:a,tableClassName:i,tdClassName:s,aClassName:l,alt:o,download:n,target:h,style:d,disableTracking:c}){return e(N,{className:i,style:d},e("tr",null,e("td",{className:s,align:"center"},r?e("a",{href:r,className:y(l),"data-tes


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                148192.168.2.104987052.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:06 UTC378OUTGET /bundle/assets/overflow_menu-404c5394.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:07 UTC728INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 2763
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:06 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "a2f4c395a2d1e43073d03dae572997e0"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 6a3cc273c6d3056526b53421b6dd28ea.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: K8Xui0joFzVHeZZ8X-uRZ5Rn9K-_sVRTeGDK4yUWYesORYA0NGYYoA==
                                Age: 1
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:07 UTC2763INData Raw: 69 6d 70 6f 72 74 7b 47 20 61 73 20 53 2c 68 20 61 73 20 70 2c 70 20 61 73 20 48 2c 79 20 61 73 20 6f 2c 58 20 61 73 20 50 7d 66 72 6f 6d 22 2e 2f 74 72 61 63 6b 69 6e 67 2d 61 32 30 33 30 35 31 65 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 63 20 61 73 20 69 2c 62 20 61 73 20 55 7d 66 72 6f 6d 22 2e 2f 46 6c 65 78 42 6f 78 2d 31 31 63 65 65 36 64 33 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 5f 73 65 6e 74 72 79 2d 72 65 6c 65 61 73 65 2d 69 6e 6a 65 63 74 69 6f 6e 2d 66 69 6c 65 2d 36 33 65 35 37 31 36 66 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 58 2c 4d 20 61 73 20 7a 7d 66 72 6f 6d 22 2e 2f 4d 65 6e 75 2d 32 62 62 39 36 65 38 64 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 4f 7d 66 72 6f 6d 22 2e 2f 68 6f 6d 65 70 61 67 65 5f 68 6f 6f 6b 73 2d
                                Data Ascii: import{G as S,h as p,p as H,y as o,X as P}from"./tracking-a203051e.js";import{c as i,b as U}from"./FlexBox-11cee6d3.js";import"./_sentry-release-injection-file-63e5716f.js";import{a as X,M as z}from"./Menu-2bb96e8d.js";import{n as O}from"./homepage_hooks-


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                149192.168.2.104987152.85.49.844433700C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-11 22:16:06 UTC370OUTGET /bundle/assets/modal-fc279ab1.js HTTP/1.1
                                Host: substackcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-11 22:16:07 UTC728INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 4877
                                Connection: close
                                Date: Wed, 11 Sep 2024 22:16:06 GMT
                                Last-Modified: Wed, 11 Sep 2024 21:39:48 GMT
                                x-amz-expiration: expiry-date="Tue, 11 Mar 2025 00:00:00 GMT", rule-id="StaticAssetIntelligentTiering"
                                ETag: "d48903e25cf34ac88d3f10afb9f97464"
                                x-amz-server-side-encryption: AES256
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Vary: Accept-Encoding
                                X-Cache: Hit from cloudfront
                                Via: 1.1 a875698e08bcdc7b13c04786dfe3a1ac.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: HEL50-C2
                                Alt-Svc: h3=":443"; ma=86400
                                X-Amz-Cf-Id: PNWyxMlfDyJ7DbcDQ9E_PlP_r-O1MNh-aPZEf5aH-we133UwhErdFQ==
                                Age: 2
                                Cache-Control: public, max-age=31536000, immutable
                                Vary: Origin
                                2024-09-11 22:16:07 UTC4877INData Raw: 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 6d 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 77 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 75 3d 28 6f 2c 74 2c 73 29 3d 3e 74 20 69 6e 20 6f 3f 67 28 6f 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 73 7d 29 3a 6f 5b 74 5d 3d 73 2c 5f 3d 28 6f 2c 74 29 3d 3e 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 74 7c 7c
                                Data Ascii: var g=Object.defineProperty;var m=Object.getOwnPropertySymbols;var k=Object.prototype.hasOwnProperty,w=Object.prototype.propertyIsEnumerable;var u=(o,t,s)=>t in o?g(o,t,{enumerable:!0,configurable:!0,writable:!0,value:s}):o[t]=s,_=(o,t)=>{for(var s in t||


                                020406080s020406080100

                                Click to jump to process

                                020406080s0.0050100MB

                                Click to jump to process

                                Target ID:1
                                Start time:18:15:35
                                Start date:11/09/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                Imagebase:0x7ff6c5c30000
                                File size:3'242'272 bytes
                                MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:3
                                Start time:18:15:39
                                Start date:11/09/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2248,i,9853493008339946531,9151087184764089918,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                Imagebase:0x7ff6c5c30000
                                File size:3'242'272 bytes
                                MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:4
                                Start time:18:15:42
                                Start date:11/09/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://go.skimresources.com/?id=129857X1500501&url=https://www.freelansssssssssssssssscer.com/users/login-quick.php?token=30b3628412ea618dcc3f414b266ae263302b3e1b43e6d2d885225319dabe8e68&url=https://secure.adnxs.com/seg?redir=https://link.sbstck.com/redirect/298cfa06-ad24-42db-8a85-7a3ca069b2cf?j=eyJ1IjoiNGRnZ2x2In0.IkG1h6SLHR3lrFyuSAoQTcZBzKZHtH4uVLaC9IQ4Uu8"
                                Imagebase:0x7ff6c5c30000
                                File size:3'242'272 bytes
                                MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:true
                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                No disassembly