Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink¬ificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113¬ificationType=WS-task-submitted

Overview

General Information

Sample URL:https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink¬ificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113¬ificationType=WS-task-submitted
Analysis ID:1543827
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
HTML body contains password input but no form action
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 7160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1700 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2124,i,8935729765929553251,3875744150044292695,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1468 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submitted" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://ascot.auditboardapp.com/loginLLM: Score: 7 Reasons: The brand 'Auditboard' is a known brand associated with audit and compliance management software., The URL 'ascot.auditboardapp.com' contains 'auditboard', which is part of the brand name, but it is not the exact domain 'auditboard.com'., The presence of 'app' in the subdomain could indicate a legitimate subdomain for an application, but it could also be used to mislead users., The domain 'auditboardapp.com' does not match the known legitimate domain 'auditboard.com'., The use of a subdomain 'ascot' is not typical for the main brand domain and could be used to create a phishing site. DOM: 2.1.pages.csv
Source: https://ascot.auditboardapp.com/loginHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://ascot.auditboardapp.com/loginHTTP Parser: <input type="password" .../> found
Source: https://ascot.auditboardapp.com/loginHTTP Parser: No <meta name="author".. found
Source: https://ascot.auditboardapp.com/loginHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49871 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49872 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49874 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49873 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49909 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49918 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49924 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submitted HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/vendor-d550a08327a06c176fde81a9a78cc98f.css HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submittedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/fonts/material-icons.css HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submittedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/auditboard-icons.css HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submittedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/chunk.936.4342be1c091303d98abd.css HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submittedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/chunk.339.3da07ca1179e7faaffbe.css HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submittedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/soxhub-client-40d1a8aafd0c8ae1b8f374f7a6ef8577.css HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submittedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/chunk.936.4342be1c091303d98abd.js HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submittedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/assetMap-95757c77daeb813a2e8b85eb4db497ce.json HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submittedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/vendor-032265e93a1013da935dc4761b02356c.js HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submittedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/config?jsglobal=1 HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submittedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/chunk.961.c9bb75552bef88b9bca4.js HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submittedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/chunk.739.575ec3ac003e6037667d.js HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submittedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/chunk.339.3da07ca1179e7faaffbe.js HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submittedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/chunk.936.4342be1c091303d98abd.js HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/config?jsglobal=1 HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/chunk.524.95df73e144f89c371256.js HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submittedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/soxhub-client-123fbd7e86df1aedf5b9f3177c55e096.js HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submittedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/custom/app-bf71df0b5b46724f2cf259cfb060816e.js HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submittedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /assets/chunk.739.575ec3ac003e6037667d.js HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/custom/app-bf71df0b5b46724f2cf259cfb060816e.js HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/symbols-a386b885cadee7542c2c1318fdf57ca8.svg HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submittedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /translations/en-us-efc6b6057e1379a25ff89eb6f487e3d3.json HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submittedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/chunk.524.95df73e144f89c371256.js HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/vendor-032265e93a1013da935dc4761b02356c.js HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/symbols-a386b885cadee7542c2c1318fdf57ca8.svg HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /translations/en-us-efc6b6057e1379a25ff89eb6f487e3d3.json HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/chunk.339.3da07ca1179e7faaffbe.js HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/chunk.961.c9bb75552bef88b9bca4.js HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/soxhub-client-123fbd7e86df1aedf5b9f3177c55e096.js HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/custom/images/favicon.ico HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submittedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/5934134/envelope/?sentry_key=f2900c2481d645448bdb102abf6e0a03&sentry_version=7&sentry_client=sentry.javascript.ember%2F8.33.1 HTTP/1.1Host: o977643.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/custom/images/favicon.ico HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/v2/auditboard-logo-a4eb1680b732ff0d34bda957c99b3a18.png HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ascot.auditboardapp.com/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tracking-reporter-session=aa3a306e-899b-45d6-947c-9e7dcccbb010
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /eval/649d9d76c85d7f13a7a8d8a5/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtpbmQiOiJ1c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJrZXkiOiIzN2JlMWUzMC05NTMwLTExZWYtYWY5Ny04MWQxMjRlMzMyN2EifSwiaW5zdGFuY2UiOnsia2luZCI6Imluc3RhbmNlIiwia2V5IjoiYXNjb3QiLCJuYW1lIjoiYXNjb3QiLCJlbnZfbmFtZSI6ImxpdmUiLCJyZWdpb24iOiJ1cy13ZXN0LTIiLCJhcHBfdmVyc2lvbiI6IjI0LjEuMiIsImZpcnN0X2RlcGxveWVkX29uIjoiMjAyMi0xMi0yOVQxODoxNDoxOS4zNDQ0MzArMDA6MDAiLCJsYXN0X2RlcGxveWVkX29uIjoiMjAyNC0xMC0yNlQxODo0NTo1OC40NTA5MjcrMDA6MDAifX0 HTTP/1.1Host: clientstream.launchdarkly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/event-streamCache-Control: no-cachesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://ascot.auditboardapp.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ascot.auditboardapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/5934134/envelope/?sentry_key=f2900c2481d645448bdb102abf6e0a03&sentry_version=7&sentry_client=sentry.javascript.ember%2F8.33.1 HTTP/1.1Host: o977643.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/v2/auditboard-logo-a4eb1680b732ff0d34bda957c99b3a18.png HTTP/1.1Host: ascot.auditboardapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tracking-reporter-session=aa3a306e-899b-45d6-947c-9e7dcccbb010
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/5934134/envelope/?sentry_key=f2900c2481d645448bdb102abf6e0a03&sentry_version=7&sentry_client=sentry.javascript.ember%2F8.33.1 HTTP/1.1Host: o977643.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: * [Overview](https://www.youtube.com/watch?v=udE9qbFTeQg) equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: ascot.auditboardapp.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: o977643.ingest.sentry.io
Source: global trafficDNS traffic detected: DNS query: app.launchdarkly.com
Source: global trafficDNS traffic detected: DNS query: events.launchdarkly.com
Source: global trafficDNS traffic detected: DNS query: clientstream.launchdarkly.com
Source: unknownHTTP traffic detected: POST /api/5934134/envelope/?sentry_key=f2900c2481d645448bdb102abf6e0a03&sentry_version=7&sentry_client=sentry.javascript.ember%2F8.33.1 HTTP/1.1Host: o977643.ingest.sentry.ioConnection: keep-aliveContent-Length: 464sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://ascot.auditboardapp.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ascot.auditboardapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_102.2.drString found in binary or memory: ftp://...
Source: chromecache_102.2.drString found in binary or memory: http://commonmark.org/)
Source: chromecache_102.2.drString found in binary or memory: http://cordova.apache.org))
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: http://danml.com/download.html
Source: chromecache_102.2.drString found in binary or memory: http://docs.closure-library.googlecode.com/git/closure_goog_date_date.js.source.html
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: http://dogs.are.great$
Source: chromecache_102.2.drString found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-ecmascript-function-objects-call-thisargument-argume
Source: chromecache_102.2.drString found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-object.keys)
Source: chromecache_102.2.drString found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-object.prototype.tostring)
Source: chromecache_102.2.drString found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-patterns).
Source: chromecache_102.2.drString found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-properties-of-the-map-prototype-object)
Source: chromecache_102.2.drString found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-samevaluezero)
Source: chromecache_102.2.drString found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-template-literal-lexical-components).
Source: chromecache_102.2.drString found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-tolength).
Source: chromecache_102.2.drString found in binary or memory: http://eev.ee/blog/2015/09/12/dark-corners-of-unicode/).
Source: chromecache_102.2.drString found in binary or memory: http://ejohn.org/blog/javascript-micro-templating/)
Source: chromecache_102.2.drString found in binary or memory: http://embedded.powerbi.com/appTokenReportEmbed?datasetId=854846ed-2106-4dc2-bc58-eb77533bf2f1).
Source: chromecache_102.2.drString found in binary or memory: http://embedded.powerbi.com/appTokenReportEmbed?reportId=854846ed-2106-4dc2-bc58-eb77533bf2f1).
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: http://ember-concurrency.com/docs/task-cancelation-help
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: http://ember-fastboot.com/docs/user-guide#disabling-fastboot)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: http://ember-twiddle.com/343e1735e034091f5bde)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: http://ember-twiddle.com/69cdbeaa3702159dc355)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: http://ember-twiddle.com/fb99f18cd3b4d3e2a4c7)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: http://emberjs.com/api/classes/Ember.html#method_on).
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: http://es5.github.io/#x15.9.1.1
Source: chromecache_102.2.drString found in binary or memory: http://example.org:foo
Source: chromecache_102.2.drString found in binary or memory: http://feross.org
Source: chromecache_102.2.drString found in binary or memory: http://foo.com
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: http://git.io/yBU2rg
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: http://jsonapi.org/)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: http://jsonapi.org/format/#document-links
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: http://jsonapi.org/format/#document-links)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: http://jsonapi.org/format/#document-meta)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: http://jsonapi.org/format/#document-resource-object-linkage)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: http://jsonapi.org/format/#document-top-level):
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: http://jsonapi.org/format/#fetching-includes)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: http://jsonapi.org/format/)
Source: chromecache_102.2.drString found in binary or memory: http://jsperf.com/diacritics/18
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: http://localhost:5000//script.js:1:126
Source: chromecache_102.2.drString found in binary or memory: http://mathiasbynens.be/notes/javascript-encoding#surrogate-formulae
Source: chromecache_96.2.drString found in binary or memory: http://mobius.ovh/docs/selectr
Source: chromecache_102.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/add-inverted-param/
Source: chromecache_102.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/define-locale/
Source: chromecache_102.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/dst-shifted/
Source: chromecache_102.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/js-date/
Source: chromecache_102.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/min-max/
Source: chromecache_102.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/zone/
Source: chromecache_102.2.drString found in binary or memory: http://momentjs.com/timezone/docs/#/data-loading/.
Source: chromecache_102.2.drString found in binary or memory: http://peter.michaux.ca/articles/lazy-function-definition-pattern)
Source: chromecache_102.2.drString found in binary or memory: http://powerbi.com/product/schema#basic
Source: chromecache_102.2.drString found in binary or memory: http://powerbi.com/product/schema#identity
Source: chromecache_102.2.drString found in binary or memory: http://powerbi.com/product/schema#includeExclude
Source: chromecache_102.2.drString found in binary or memory: http://powerbi.com/product/schema#notSupported
Source: chromecache_102.2.drString found in binary or memory: http://powerbi.com/product/schema#pageSelector
Source: chromecache_102.2.drString found in binary or memory: http://powerbi.com/product/schema#relativeDate
Source: chromecache_102.2.drString found in binary or memory: http://powerbi.com/product/schema#relativeTime
Source: chromecache_102.2.drString found in binary or memory: http://powerbi.com/product/schema#slicerTargetSelector
Source: chromecache_102.2.drString found in binary or memory: http://powerbi.com/product/schema#topN
Source: chromecache_102.2.drString found in binary or memory: http://powerbi.com/product/schema#tuple
Source: chromecache_102.2.drString found in binary or memory: http://powerbi.com/product/schema#visualSelector
Source: chromecache_102.2.drString found in binary or memory: http://powerbi.com/product/schema#visualTypeSelector
Source: chromecache_102.2.drString found in binary or memory: http://requirejs.org/docs/errors.html#mismatch
Source: chromecache_102.2.drString found in binary or memory: http://ricostacruz.com/nprogress
Source: chromecache_102.2.drString found in binary or memory: http://serverfault.com/questions/638260/
Source: chromecache_105.2.dr, chromecache_111.2.drString found in binary or memory: http://silviomoreto.github.io/bootstrap-select)
Source: chromecache_102.2.drString found in binary or memory: http://spec.commonmark.org/0.15/#ascii-punctuation-character
Source: chromecache_102.2.drString found in binary or memory: http://stackoverflow.com/a/22747272/680742
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: http://stackoverflow.com/questions/105034/how-to-create-a-guid-uuid-in-javascript/2117523#2117523
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: http://stackoverflow.com/questions/3115150/how-to-escape-regular-expression-special-characters-using
Source: chromecache_102.2.drString found in binary or memory: http://stackoverflow.com/questions/3561493/is-there-a-regexp-escape-function-in-javascript
Source: chromecache_102.2.drString found in binary or memory: http://tweetnacl.cr.yp.to/
Source: chromecache_102.2.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_102.2.drString found in binary or memory: http://unix.stackexchange.com/questions/32795/what-is-the-maximum-allowed-filename-and-folder-size-w
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: http://wiki.whatwg.org/wiki/Crypto
Source: chromecache_102.2.drString found in binary or memory: http://wonko.com/post/html-escaping)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_96.2.dr, chromecache_105.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0)
Source: chromecache_102.2.drString found in binary or memory: http://www.ecma-international.org/ecma-262/7.0/#sec-ecmascript-language-types)
Source: chromecache_102.2.drString found in binary or memory: http://www.ecma-international.org/ecma-262/7.0/#sec-function.prototype.apply).
Source: chromecache_102.2.drString found in binary or memory: http://www.ecma-international.org/ecma-262/7.0/#sec-regexp.prototype.tostring
Source: chromecache_102.2.drString found in binary or memory: http://www.ecma-international.org/ecma-262/7.0/#sec-tointeger).
Source: chromecache_102.2.drString found in binary or memory: http://www.html5rocks.com/en/tutorials/developertools/sourcemaps/#toc-sourceurl)
Source: chromecache_105.2.drString found in binary or memory: http://www.jacklmoore.com/autosize
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: http://www.unicode.org/reports/tr35/tr35-31/tr35-dates.html#Date_Format_Patterns
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: http://www.unicode.org/reports/tr35/tr35-31/tr35-dates.html#Date_Format_tokens
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://api.emberjs.com/ember-data/release/classes/%3CInterface%3E%20Cache)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://api.emberjs.com/ember-data/release/modules/
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://api.emberjs.com/ember/release/functions/rsvp/allSettled).
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://api.emberjs.com/ember/release/functions/rsvp/hash).
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://api.emberjs.com/ember/release/functions/rsvp/hashSettled).
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://api.eu.amplitude.com/2/httpapi
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://api.eu.amplitude.com/batch
Source: chromecache_96.2.drString found in binary or memory: https://api.jqueryui.com/category/theming/
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://api.rubyonrails.org/classes/ActionDispatch/Cookies.html
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://api2.amplitude.com/2/httpapi
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://api2.amplitude.com/batch
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://app.amplitude.com
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://app.eu.amplitude.com
Source: chromecache_102.2.drString found in binary or memory: https://app.powerbi.com
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://apps.stag2.amplitude.com
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://auditboard.atlassian.net/browse/SOX-43299
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://auditboard.atlassian.net/browse/SOX-52821
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://auditboard.slack.com/archives/C05RAG6V5QE).
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://basarat.gitbooks.io/typescript/docs/types/discriminated-unions.html
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://browser.sentry-cdn.com
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=1429937)
Source: chromecache_102.2.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=2070)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=3175#c4
Source: chromecache_102.2.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=90
Source: chromecache_102.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=156034
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=242627
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=266025
Source: chromecache_102.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=695438.
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://caniuse.com/#feat=referrer-policy)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://cdn.amplitude.com/libs/visual-tagging-selector-1.0.0-alpha.js.gz
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://chromestatus.com/feature/5745430754230272
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://codepen.io/snewcomer/pen/VwWMxwW
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://codesandbox.io/s/checking-firefox-throw-behaviour-on-dragstart-qt8h4f
Source: chromecache_102.2.drString found in binary or memory: https://css-tricks.com/debouncing-throttling-explained-examples/)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc7230#section-3.2.6
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://datausa.io/api/data?drilldowns=Nation&measures=Population
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://date-fns.org/docs/Interval
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://date-fns.org/docs/Locale
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://date-fns.org/docs/getISOWeekYear
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://date-fns.org/docs/getWeekYear
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://date-fns.org/docs/setDefaultOptions
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://date-fns.org/docs/setISOWeekYear
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://date-fns.org/docs/setWeekYear
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://date-fns.org/docs/toDate
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://deprecations.emberjs.com/v5.x#ember-data-deprecate-relationship-remote-update-clearing-local
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://dev.mysql.com/doc/refman/5.7/en/date-and-time-functions.html#function_get-format).
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://dev.to/noamr/when-a-millisecond-is-not-a-millisecond-3h6
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://develop.sentry.dev/sdk/data-handling/#structuring-data
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://develop.sentry.dev/sdk/event-payloads/span/
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://develop.sentry.dev/sdk/metrics
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://develop.sentry.dev/sdk/metrics/#normalization
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.chrome.com/blog/page-lifecycle-api/#advice-hidden)
Source: chromecache_102.2.drString found in binary or memory: https://developer.chrome.com/extensions/sandboxingEval).
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/AbortController)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/AbortSignal)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Crypto/getRandomValues#typedarray
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/CustomEvent
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/DOMError
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/DOMException
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/DataTransfer/setDragImage#imgelement
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Fetch_API)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Headers)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Headers/get
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/LayoutShift
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/MediaDevices/getDisplayMedia
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/MediaDevices/getDisplayMedia#prefercurrenttab
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Performance
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/PerformanceEntry/duration
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/PromiseRejectionEvent
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Request/Request).
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Response)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Response/clone)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/XMLHttpRequest/setRequestHeader
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/fetch#parameters)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/CSS/Containing_block#identifying_the_containing_block
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/AggregateError
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Atomics
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Error/cause
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/FinalizationRegistr
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Intl#locale_identif
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Intl/DateTimeFormat
Source: chromecache_102.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Intl/Locale/hourCyc
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Math/round#Decimal_
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Number/toFixed#max(
Source: chromecache_102.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Object/assign
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Promise/all).
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Promise/race).
Source: chromecache_102.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/WeakRef/deref
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://docs.auditboardteam.com/Notifications/notifications/notifications.md#deprecated-options
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://docs.google.com/spreadsheets/d/e/2PACX-1vQOPU3xUhplll6dyoMmVUXHKl_8CRDs6_ueLmex3SoqwhuolkuN3
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://docs.sentry.io/platforms/javascript/best-practices/browser-extensions/
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://docs.sentry.io/platforms/javascript/guides/session-replay/)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://ember-concurrency.com/docs/v4-upgrade
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://emberjs.com)
Source: chromecache_102.2.drString found in binary or memory: https://es5.github.io/#x13.2.2
Source: chromecache_102.2.drString found in binary or memory: https://es5.github.io/#x15.1.2.2)
Source: chromecache_102.2.drString found in binary or memory: https://example.org/
Source: chromecache_102.2.drString found in binary or memory: https://faisalman.github.io/ua-parser-js
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://fast.trychameleon.com/
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://fetch.spec.whatwg.org/#http-network-or-cache-fetch):
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://forums.developer.apple.com/forums/thread/119186
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://gist.github.com/982883
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/DefinitelyTyped/DefinitelyTyped/blob/da0e5b5/types/ember__object/core.d.ts#L82-L9
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/GoogleChrome/web-vitals/issues/137
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/GoogleChrome/web-vitals/issues/14
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/GoogleChrome/web-vitals/issues/162
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/GoogleChrome/web-vitals/issues/275
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/GoogleChrome/web-vitals/issues/277
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/GoogleChrome/web-vitals/issues/383
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/GoogleChrome/web-vitals/issues/75
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://github.com/WICG/proposals/issues/112
Source: chromecache_102.2.drString found in binary or memory: https://github.com/WebReflection/get-own-property-symbols/issues/4
Source: chromecache_102.2.drString found in binary or memory: https://github.com/adopted-ember-addons/ember-sortable#readme
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/alangpierce/sucrase)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/alangpierce/sucrase/blob/265887868966917f3b924ce38dfad01fbab1329f/src/transformer
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/alangpierce/sucrase/tree/265887868966917f3b924ce38dfad01fbab1329f
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/angular/angular.js/pull/13945/files
Source: chromecache_102.2.drString found in binary or memory: https://github.com/beatgammit/base64-js/issues/42
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/bugsnag/bugsnag-js/issues/469
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/calvinmetcalf/rollup-plugin-node-builtins/blob/63ab8aacd013767445ca299e468d9a60a9
Source: chromecache_102.2.drString found in binary or memory: https://github.com/caridy/intl-datetimeformat-pattern/blob/master/index.js
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/cibernox/ember-basic-dropdown/issues/498
Source: chromecache_102.2.drString found in binary or memory: https://github.com/commonmark/cmark/commit/34250e12ccebdc6372b8b49c44fab57c72443460
Source: chromecache_102.2.drString found in binary or memory: https://github.com/commonmark/cmark/issues/178#issuecomment-270417442
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/date-fns/date-fns/blob/master/docs/unicodeTokens.md
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/date-fns/date-fns/blob/master/docs/upgradeGuide.md#string-arguments
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/date-fns/date-fns/issues/376
Source: chromecache_102.2.drString found in binary or memory: https://github.com/dordille/moment-isoduration/blob/master/moment.isoduration.js
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://github.com/duetds/date-picker
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/ef4/ember-auto-import/issues/503
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/ember-animation/ember-animated/issues/178
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/emberjs/data/)
Source: chromecache_124.2.drString found in binary or memory: https://github.com/emberjs/data/blob/16c9ad97a4a0fdff7d5b2688d0dd7f94540c93f1/packages/graph/src/-pr
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://github.com/emberjs/data/blob/a4bf1426683073462ba351067b8f6a46141f6bbf/packages/schema-record
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/emberjs/data/tree/main/packages/-ember-data)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/emberjs/data/tree/main/packages/adapter)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/emberjs/data/tree/main/packages/json-api).
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/emberjs/data/tree/main/packages/request).
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/emberjs/data/tree/main/packages/serializer)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/emberjs/data/tree/main/packages/store)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/emberjs/ember.js/blob/315ec6472ff542ac714432036cc96fe4bd62bd1f/packages/%40ember/
Source: chromecache_102.2.drString found in binary or memory: https://github.com/emberjs/ember.js/blob/822452c4432620fc67a777aba3b150098fd6812d/packages/%40ember/
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/emberjs/ember.js/blob/f85cefe9855b2521b02800d4bb2b68da7db2a214/packages/%40ember/
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/emberjs/ember.js/blob/master/packages/%40ember/service/index.js#L66-L74
Source: chromecache_124.2.drString found in binary or memory: https://github.com/emberjs/ember.js/blob/v5.1.2/packages/%40ember/object/lib/computed/computed_macro
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://github.com/embroider-build/ember-auto-import/pull/512
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/expressjs/express/issues/3047#issuecomment-236653223
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/facebook/flow/issues/1414
Source: chromecache_102.2.drString found in binary or memory: https://github.com/faisalman/ua-parser-js
Source: chromecache_102.2.drString found in binary or memory: https://github.com/feross/buffer/pull/97
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/flexyford/ember-power-select/blob/78a5430c1ac89daf315d0801fd5201e444e82434/addon/
Source: chromecache_102.2.drString found in binary or memory: https://github.com/floodyberry/poly1305-donna
Source: chromecache_102.2.drString found in binary or memory: https://github.com/formatjs/formatjs/issues/2822
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/getsentry/raven-js/issues/1233
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/getsentry/raven-node/issues/176
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/getsentry/sentry-javascript/blob/develop/MIGRATION.md#deprecate-hub)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/1168
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/12668
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/1917
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/1949
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/2286
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/2380
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/2572.
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/2590
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/2590.
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/3344
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/5459
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/5718
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/6880
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/7813
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/838
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/8935
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/getsentry/sentry-javascript/pull/4196
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/getsentry/sentry-javascript/pull/7404
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/getsentry/sentry-javascript/pull/7553
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/getsentry/sentry-javascript/pull/8737#discussion_r1285719172
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/getsentry/sentry-javascript/pull/8981
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/getsentry/sentry/blob/9f08305e09866c8bd6d0c24f5b0aabdd7dd6c59c/src/sentry/lang/ja
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/getsentry/sentry/blob/master/src/sentry/lang/javascript/processor.py#L67
Source: chromecache_102.2.drString found in binary or memory: https://github.com/glimmerjs/glimmer-vm/blob/68d371bdccb41bc239b8f70d832e956ce6c349d8/packages/%40gl
Source: chromecache_102.2.drString found in binary or memory: https://github.com/glimmerjs/glimmer-vm/blob/f03632077d98910de7ae3f7c22ebed98cb4f909a/packages/%40gl
Source: chromecache_102.2.drString found in binary or memory: https://github.com/glimmerjs/glimmer-vm/issues/1294
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://github.com/intercom/ember-href-to/blob/be7e51c7764ae64b464f700d12511abc3e09a41e/addon/href-t
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/jakearchibald/idb-keyval
Source: chromecache_102.2.drString found in binary or memory: https://github.com/jashkenas/underscore/pull/1247
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/jserz/js_piece/blob/master/DOM/ChildNode/remove()/remove().md
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/jshttp/cookie/blob/a0c84147aab6266bdb3996cf4062e93907c0b0fc/index.js
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/kossnocorp
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/leshakoss
Source: chromecache_102.2.drString found in binary or memory: https://github.com/ljharb/object.assign/issues/17
Source: chromecache_102.2.drString found in binary or memory: https://github.com/markdown-it/linkify-it)
Source: chromecache_102.2.drString found in binary or memory: https://github.com/markdown-it/linkify-it/issues/1
Source: chromecache_102.2.drString found in binary or memory: https://github.com/markdown-it/markdown-it/blob/master/lib/common/utils.mjs).
Source: chromecache_102.2.drString found in binary or memory: https://github.com/markdown-it/markdown-it/blob/master/lib/helpers).
Source: chromecache_102.2.drString found in binary or memory: https://github.com/markdown-it/markdown-it/blob/master/lib/presets/commonmark.mjs)
Source: chromecache_102.2.drString found in binary or memory: https://github.com/markdown-it/markdown-it/blob/master/lib/presets/default.mjs)
Source: chromecache_102.2.drString found in binary or memory: https://github.com/markdown-it/markdown-it/blob/master/lib/presets/zero.mjs)
Source: chromecache_102.2.drString found in binary or memory: https://github.com/markdown-it/markdown-it/blob/master/lib/renderer.mjs)
Source: chromecache_102.2.drString found in binary or memory: https://github.com/markdown-it/markdown-it/blob/master/lib/renderer.mjs).
Source: chromecache_102.2.drString found in binary or memory: https://github.com/markdown-it/markdown-it/blob/master/lib/rules_core/linkify.mjs)
Source: chromecache_102.2.drString found in binary or memory: https://github.com/markdown-it/markdown-it/blob/master/lib/rules_core/replacements.mjs)
Source: chromecache_102.2.drString found in binary or memory: https://github.com/markdown-it/markdown-it/issues/1000
Source: chromecache_102.2.drString found in binary or memory: https://github.com/markdown-it/markdown-it/issues/720
Source: chromecache_102.2.drString found in binary or memory: https://github.com/markdown-it/markdown-it/tree/master/lib/presets)
Source: chromecache_102.2.drString found in binary or memory: https://github.com/mathiasbynens/he/blob/36afe179392226cf1b6ccdb16ebbb7a5a844d93a/src/he.js#L106-L13
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/mdn/content/issues/4713
Source: chromecache_102.2.drString found in binary or memory: https://github.com/mholt/PapaParse
Source: chromecache_102.2.drString found in binary or memory: https://github.com/microsoft/TypeScript-DOM-lib-generator/issues/1672
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://github.com/microsoft/TypeScript/issues/28357
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/microsoft/TypeScript/issues/35940
Source: chromecache_124.2.drString found in binary or memory: https://github.com/microsoft/fluentui/blob/400cd5a243536dc82a7d34de17eebc896de66dc6/packages/react-c
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://github.com/microsoft/fluentui/pull/31251
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://github.com/microsoft/tabster/blob/ad23b8ca20d8b0c720aecd3bc439d630597962ad/src/State/Focused
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://github.com/microsoft/tabster/blob/ad23b8ca20d8b0c720aecd3bc439d630597962ad/src/Utils.ts#L931
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://github.com/microsoft/tabster/blob/master/tests/Uncontrolled.test.tsx
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://github.com/microsoft/tabster/pull/239
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://github.com/microsoft/tabster/tree/master/tests
Source: chromecache_102.2.drString found in binary or memory: https://github.com/moment/moment/issues/1423
Source: chromecache_102.2.drString found in binary or memory: https://github.com/moment/moment/issues/2166
Source: chromecache_102.2.drString found in binary or memory: https://github.com/moment/moment/issues/2978
Source: chromecache_102.2.drString found in binary or memory: https://github.com/moment/moment/pull/1871
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/niklasvh/base64-arraybuffer
Source: chromecache_102.2.drString found in binary or memory: https://github.com/olado/doT).
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/popperjs/popper-core/issues/1078
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/popperjs/popper-core/issues/1223
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/popperjs/popper-core/issues/837
Source: chromecache_102.2.drString found in binary or memory: https://github.com/qunitjs/qunit/issues/1736
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/rndme/download
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/rrweb-io/rrweb/blob/d8f9290ca496712aa1e7d472549480c4e7876594/packages/rrweb/src/t
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/sergiodxa/remix-utils/blob/02af80e12829a53696bfa8f3c2363975cf59f55e/src/server/ge
Source: chromecache_105.2.dr, chromecache_111.2.drString found in binary or memory: https://github.com/silviomoreto/bootstrap-select/blob/master/LICENSE)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/sindresorhus/escape-string-regexp
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/sindresorhus/escape-string-regexp/issues/20.
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://github.com/soxhub/auditboard-backend/blob/develop/db/migrations/20190222213407-backfill-issu
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://github.com/soxhub/ember-scoped-css/issues/146
Source: chromecache_102.2.drString found in binary or memory: https://github.com/tc39/proposal-shadowrealm/pull/384#issuecomment-1364264229
Source: chromecache_102.2.drString found in binary or memory: https://github.com/tildeio/rsvp.js/issues/434
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://github.com/typed-ember/glint/issues/609
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/typed-ember/glint/issues/610
Source: chromecache_124.2.drString found in binary or memory: https://github.com/typed-ember/glint/issues/661
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://github.com/typed-ember/glint/issues/694
Source: chromecache_102.2.drString found in binary or memory: https://github.com/unicode-org/icu/blob/af7ed1f6d2298013dc303628438ec4abe1f16479/icu4c/source/common
Source: chromecache_102.2.drString found in binary or memory: https://github.com/unicode-org/icu/blob/master/docs/userguide/format_parse/numbers/skeletons.md#skel
Source: chromecache_102.2.drString found in binary or memory: https://github.com/unicode-org/icu/blob/master/icu4c/source/i18n/unicode/unumberformatter.h
Source: chromecache_96.2.dr, chromecache_105.2.drString found in binary or memory: https://github.com/uxsolutions/bootstrap-datepicker)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/webpack/webpack/issues/7556
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://github.com/wouter2203/fuzzy-search
Source: chromecache_105.2.drString found in binary or memory: https://github.com/yuku-t/jquery-textcomplete
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/zertosh/invariant/blob/master/invariant.js#L46
Source: chromecache_102.2.drString found in binary or memory: https://github.github.com/gfm/#tables-extension-
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://goo.gl/Qwc9u4
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://guides.emberjs.com/release/services/).
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://hertzen.com
Source: chromecache_102.2.drString found in binary or memory: https://highlightjs.org/
Source: chromecache_102.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/custom-elements.html#valid-custom-element-name
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/dnd.html#dom-datatransfer-setdragimage-dev
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/dnd.html#drag-and-drop-processing-model
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/dom.html#dom-tree-accessors
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/interaction.html#the-tabindex-attribute
Source: chromecache_102.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/parsing.html#escapingString
Source: chromecache_102.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/parsing.html#named-character-reference-state
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://issues.chromium.org/issues/40940531
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://issues.chromium.org/issues/41129937
Source: chromecache_105.2.drString found in binary or memory: https://jquery.com/
Source: chromecache_96.2.dr, chromecache_105.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_96.2.dr, chromecache_105.2.drString found in binary or memory: https://jqueryui.com
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://jsonapi.org/format/#document-resource-object-identification)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://jsonapi.org/format/#fetching-sparse-fieldsets)
Source: chromecache_102.2.drString found in binary or memory: https://kb.acronis.com/content/39790
Source: chromecache_102.2.drString found in binary or memory: https://kentcdodds.com)
Source: chromecache_102.2.drString found in binary or memory: https://lodash.com/
Source: chromecache_102.2.drString found in binary or memory: https://lodash.com/)
Source: chromecache_102.2.drString found in binary or memory: https://lodash.com/custom-builds).
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://lodash.com/docs/4.17.15#chunk
Source: chromecache_102.2.drString found in binary or memory: https://lodash.com/license
Source: chromecache_102.2.drString found in binary or memory: https://mathiasbynens.be/notes/ambiguous-ampersands)
Source: chromecache_102.2.drString found in binary or memory: https://mathiasbynens.be/notes/javascript-encoding
Source: chromecache_102.2.drString found in binary or memory: https://mathiasbynens.be/notes/javascript-unicode).
Source: chromecache_102.2.drString found in binary or memory: https://mdn.io/Array/reverse).
Source: chromecache_102.2.drString found in binary or memory: https://mdn.io/Array/slice)
Source: chromecache_102.2.drString found in binary or memory: https://mdn.io/Number/isFinite).
Source: chromecache_102.2.drString found in binary or memory: https://mdn.io/Number/isInteger).
Source: chromecache_102.2.drString found in binary or memory: https://mdn.io/Number/isNaN)
Source: chromecache_102.2.drString found in binary or memory: https://mdn.io/Number/isSafeInteger).
Source: chromecache_102.2.drString found in binary or memory: https://mdn.io/Object/assign).
Source: chromecache_102.2.drString found in binary or memory: https://mdn.io/String/replace).
Source: chromecache_102.2.drString found in binary or memory: https://mdn.io/String/split).
Source: chromecache_102.2.drString found in binary or memory: https://mdn.io/Structured_clone_algorithm)
Source: chromecache_102.2.drString found in binary or memory: https://mdn.io/clearTimeout).
Source: chromecache_102.2.drString found in binary or memory: https://mdn.io/isNaN)
Source: chromecache_102.2.drString found in binary or memory: https://mdn.io/iteration_protocols#iterator).
Source: chromecache_102.2.drString found in binary or memory: https://mdn.io/rest_parameters).
Source: chromecache_102.2.drString found in binary or memory: https://mdn.io/round#Examples)
Source: chromecache_102.2.drString found in binary or memory: https://mdn.io/setTimeout).
Source: chromecache_102.2.drString found in binary or memory: https://mdn.io/spread_operator).
Source: chromecache_102.2.drString found in binary or memory: https://mdn.io/toLowerCase).
Source: chromecache_102.2.drString found in binary or memory: https://mdn.io/toUpperCase).
Source: chromecache_102.2.drString found in binary or memory: https://momentjs.com/timezone/docs/#/use-it/browser/
Source: chromecache_102.2.drString found in binary or memory: https://mths.be/he).
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://nodejs.dev/learn/get-http-request-body-data-using-nodejs);
Source: chromecache_102.2.drString found in binary or memory: https://nodejs.org/dist/latest/docs/api/util.html#util_custom_inspect_function_on_objects
Source: chromecache_102.2.drString found in binary or memory: https://npms.io/search?q=ponyfill.
Source: chromecache_102.2.drString found in binary or memory: https://openjsf.org/
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://pnpm.io/)
Source: chromecache_102.2.drString found in binary or memory: https://powerbi-df.analysis-df.windows.net/dashboardEmbedHost?dashboardId=e9363c62-edb6-4eac-92d3-21
Source: chromecache_102.2.drString found in binary or memory: https://pusher.com/
Source: chromecache_105.2.drString found in binary or memory: https://raw.github.com/emberjs/ember.js/master/LICENSE
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://raw.githubusercontent.com/emberjs/data/4612c9354e4c54d53327ec2cf21955075ce21294/ember-data-l
Source: chromecache_102.2.drString found in binary or memory: https://raw.githubusercontent.com/tildeio/rsvp.js/master/LICENSE
Source: chromecache_102.2.drString found in binary or memory: https://rbuckton.github.io/reflect-metadata/
Source: chromecache_102.2.drString found in binary or memory: https://rbuckton.github.io/reflect-metadata/#ordinary-object-internal-methods-and-internal-slots
Source: chromecache_102.2.drString found in binary or memory: https://rbuckton.github.io/reflect-metadata/#ordinarydefineownmetadata
Source: chromecache_102.2.drString found in binary or memory: https://rbuckton.github.io/reflect-metadata/#ordinarygetmetadata
Source: chromecache_102.2.drString found in binary or memory: https://rbuckton.github.io/reflect-metadata/#ordinarygetownmetadata
Source: chromecache_102.2.drString found in binary or memory: https://rbuckton.github.io/reflect-metadata/#ordinaryhasmetadata
Source: chromecache_102.2.drString found in binary or memory: https://rbuckton.github.io/reflect-metadata/#ordinaryhasownmetadata
Source: chromecache_102.2.drString found in binary or memory: https://rbuckton.github.io/reflect-metadata/#ordinarymetadatakeys
Source: chromecache_102.2.drString found in binary or memory: https://rbuckton.github.io/reflect-metadata/#ordinaryownmetadatakeys
Source: chromecache_102.2.drString found in binary or memory: https://rbuckton.github.io/reflect-metadata/#reflect.metadata
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://react.dev/errors/418
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=423
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://regex101.com/r/uzx8f1/1
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://semver.org/#is-there-a-suggested-regular-expression-regex-to-check-a-semver-string
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://sentry.io/for/session-replay/).
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://sentry.io/welcome/
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://sindresorhus.com)
Source: chromecache_102.2.drString found in binary or memory: https://spec.commonmark.org/0.29/#line-ending
Source: chromecache_102.2.drString found in binary or memory: https://spec.commonmark.org/0.30/#html-blocks
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://stackoverflow.com/a/25994411/6657064
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://stackoverflow.com/a/3540295
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://stackoverflow.com/a/3641782
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://stackoverflow.com/a/37474225
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://stackoverflow.com/a/58879212
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://stackoverflow.com/a/64927639
Source: chromecache_102.2.drString found in binary or memory: https://stackoverflow.com/q/181348
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://stackoverflow.com/questions/23191918/peformance-getentries-and-negative-duration-display
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://stackoverflow.com/questions/491052/minimum-and-maximum-value-of-z-index
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://stackoverflow.com/questions/49875255
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://stackoverflow.com/questions/60482650/how-to-detect-ipad-useragent-on-safari-browser
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://stackoverflow.com/questions/62390243/java-script-how-can-i-pull-the-hsl-value-when-a-colour-
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://support.sas.com/documentation/cdl/en/lrdict/64316/HTML/default/viewer.htm#a003169814.htm).
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://tabster.io/
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://tabster.io/docs/core/#focusable-element-properties
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://tabster.io/docs/deloser#properties
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://tabster.io/docs/groupper#properties
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://tabster.io/docs/mover#properties
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://tabster.io/storybook
Source: chromecache_102.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-ecmascript-data-types-and-values
Source: chromecache_102.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-ecmascript-language-types-null-type
Source: chromecache_102.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-ecmascript-language-types-symbol-type
Source: chromecache_102.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-ecmascript-language-types-undefined-type
Source: chromecache_102.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-getmethod
Source: chromecache_102.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-isarray
Source: chromecache_102.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-iscallable
Source: chromecache_102.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-isconstructor
Source: chromecache_102.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-ispropertykey
Source: chromecache_102.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-iteratorclose
Source: chromecache_102.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-iteratorstep
Source: chromecache_102.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-object-type
Source: chromecache_102.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-operations-on-iterator-objects
Source: chromecache_102.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-operations-on-objects
Source: chromecache_102.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-ordinary-object-internal-methods-and-internal-slots
Source: chromecache_102.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-ordinarygetprototypeof
Source: chromecache_102.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-ordinarytoprimitive
Source: chromecache_102.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-testing-and-comparison-operations
Source: chromecache_102.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-toprimitive
Source: chromecache_102.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-topropertykey
Source: chromecache_102.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-tostring
Source: chromecache_102.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-type-conversion
Source: chromecache_102.2.drString found in binary or memory: https://tc39.github.io/ecma262/2016/#sec-iteratorvalue
Source: chromecache_102.2.drString found in binary or memory: https://tc39.github.io/ecma262/2016/#sec-toboolean
Source: chromecache_102.2.drString found in binary or memory: https://tools.ietf.org/html/rfc2822#section-3.3
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://tools.ietf.org/html/rfc3339#section-5.6).
Source: chromecache_102.2.drString found in binary or memory: https://tools.ietf.org/html/rfc3492#section-3.4
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://tools.ietf.org/html/rfc3986#appendix-B
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://tools.ietf.org/html/rfc7231#section-7.1.1.1).
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://twitter.com/alexandereardon/status/1604658588311465985
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://twitter.com/alexandereardon/status/1642697633864241152)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://twitter.com/alexandereardon/status/1732189803754713424
Source: chromecache_102.2.drString found in binary or memory: https://unicode-org.github.io/icu/userguide/format_parse/numbers/skeletons.html#fraction-precision
Source: chromecache_102.2.drString found in binary or memory: https://unicode-org.github.io/icu/userguide/format_parse/numbers/skeletons.html#integer-width
Source: chromecache_102.2.drString found in binary or memory: https://unicode-org.github.io/icu/userguide/format_parse/numbers/skeletons.html#significant-digits-p
Source: chromecache_102.2.drString found in binary or memory: https://unicode-org.github.io/icu/userguide/format_parse/numbers/skeletons.html#trailing-zero-displa
Source: chromecache_102.2.drString found in binary or memory: https://unicode.org/reports/tr35/tr35-dates.html#Date_Field_Symbol_Table
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://w3c.github.io/navigation-timing/).
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://w3c.github.io/reporting/
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://web.dev/articles/cls#layout_shift_score)).
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://web.dev/articles/cls#what_is_a_good_cls_score
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://web.dev/articles/cls)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://web.dev/articles/fcp#what_is_a_good_fcp_score
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://web.dev/articles/fcp)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://web.dev/articles/fid#what_is_a_good_fid_score
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://web.dev/articles/fid)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://web.dev/articles/inp#what_is_a_good_inp_score
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://web.dev/articles/inp#what_is_a_good_inp_score)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://web.dev/articles/inp)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://web.dev/articles/lcp#what_is_a_good_lcp_score
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://web.dev/articles/lcp)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://web.dev/articles/ttfb#what_is_a_good_ttfb_score
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://web.dev/articles/ttfb)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://webidl.spec.whatwg.org/#es-DOMException-specialness
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://www.auditboard.com/platform/ai
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://www.bryntum.com/docs/scheduler-pro/api/SchedulerPro/view/ResourceHistogram#event-generateSca
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://www.digi.com/resources/documentation/digidocs/90001437-13/reference/r_iso_8601_duration_form
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://www.docs.developers.amplitude.com/data/sdks/browser-2/#tracking-default-events
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xhtml#alpn-protoc
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://www.matuzo.at/blog/2022/100daysof-day53/
Source: chromecache_102.2.drString found in binary or memory: https://www.npmjs.com/package/babel-polyfill)
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://www.typescriptlang.org/docs/handbook/utility-types.html#recordkeys-type)
Source: chromecache_109.2.dr, chromecache_124.2.drString found in binary or memory: https://www.typescriptlang.org/docs/handbook/utility-types.html#recordkeys-type).
Source: chromecache_102.2.drString found in binary or memory: https://www.unicode.org/Public/UCD/latest/ucd/PropList.txt
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://www.unicode.org/reports/tr35/tr35-dates.html#Date_Field_Symbol_Table
Source: chromecache_102.2.drString found in binary or memory: https://www.unicode.org/reports/tr35/tr35-dates.html#table-mapping-requested-time-skeletons-to-patte
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://www.youtube.com/watch?v=udE9qbFTeQg)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49871 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49872 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49874 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49873 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49909 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49918 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49924 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@16/67@18/8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2124,i,8935729765929553251,3875744150044292695,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submitted"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2124,i,8935729765929553251,3875744150044292695,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://openjsf.org/0%URL Reputationsafe
http://momentjs.com/guides/#/warnings/zone/0%URL Reputationsafe
http://underscorejs.org/LICENSE0%URL Reputationsafe
http://momentjs.com/guides/#/warnings/min-max/0%URL Reputationsafe
https://npms.io/search?q=ponyfill.0%URL Reputationsafe
https://jqueryui.com0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
clientstream-ga.launchdarkly.com
15.197.213.252
truefalse
    unknown
    ascot.auditboardapp.com
    76.223.78.180
    truetrue
      unknown
      www.google.com
      142.250.185.228
      truefalse
        unknown
        events.launchdarkly.com
        44.196.125.45
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            o977643.ingest.sentry.io
            34.120.195.249
            truefalse
              unknown
              clientstream.launchdarkly.com
              unknown
              unknownfalse
                unknown
                app.launchdarkly.com
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://ascot.auditboardapp.com/assets/vendor-032265e93a1013da935dc4761b02356c.jsfalse
                    unknown
                    https://ascot.auditboardapp.com/assets/v2/auditboard-logo-a4eb1680b732ff0d34bda957c99b3a18.pngfalse
                      unknown
                      https://ascot.auditboardapp.com/assets/chunk.339.3da07ca1179e7faaffbe.cssfalse
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://github.com/getsentry/sentry-javascript/issues/2286chromecache_102.2.dr, chromecache_107.2.drfalse
                          unknown
                          https://github.com/jserz/js_piece/blob/master/DOM/ChildNode/remove()/remove().mdchromecache_102.2.dr, chromecache_107.2.drfalse
                            unknown
                            https://github.com/GoogleChrome/web-vitals/issues/383chromecache_102.2.dr, chromecache_107.2.drfalse
                              unknown
                              http://wonko.com/post/html-escaping)chromecache_102.2.drfalse
                                unknown
                                https://api.emberjs.com/ember/release/functions/rsvp/hashSettled).chromecache_102.2.dr, chromecache_107.2.drfalse
                                  unknown
                                  https://codepen.io/snewcomer/pen/VwWMxwWchromecache_109.2.dr, chromecache_124.2.drfalse
                                    unknown
                                    https://api.jqueryui.com/category/theming/chromecache_96.2.drfalse
                                      unknown
                                      https://github.com/emberjs/data/blob/a4bf1426683073462ba351067b8f6a46141f6bbf/packages/schema-recordchromecache_109.2.dr, chromecache_124.2.drfalse
                                        unknown
                                        https://github.com/feross/buffer/pull/97chromecache_102.2.drfalse
                                          unknown
                                          https://github.com/unicode-org/icu/blob/af7ed1f6d2298013dc303628438ec4abe1f16479/icu4c/source/commonchromecache_102.2.drfalse
                                            unknown
                                            https://github.com/getsentry/sentry-javascript/issues/6880chromecache_102.2.dr, chromecache_107.2.drfalse
                                              unknown
                                              https://stackoverflow.com/questions/23191918/peformance-getentries-and-negative-duration-displaychromecache_102.2.dr, chromecache_107.2.drfalse
                                                unknown
                                                http://www.unicode.org/reports/tr35/tr35-31/tr35-dates.html#Date_Format_tokenschromecache_102.2.dr, chromecache_107.2.drfalse
                                                  unknown
                                                  https://github.com/getsentry/sentry/blob/9f08305e09866c8bd6d0c24f5b0aabdd7dd6c59c/src/sentry/lang/jachromecache_102.2.dr, chromecache_107.2.drfalse
                                                    unknown
                                                    https://goo.gl/Qwc9u4chromecache_102.2.dr, chromecache_107.2.drfalse
                                                      unknown
                                                      https://webidl.spec.whatwg.org/#es-DOMException-specialnesschromecache_102.2.dr, chromecache_107.2.drfalse
                                                        unknown
                                                        https://web.dev/articles/lcp#what_is_a_good_lcp_scorechromecache_102.2.dr, chromecache_107.2.drfalse
                                                          unknown
                                                          https://github.com/getsentry/sentry-javascript/issues/8935chromecache_102.2.dr, chromecache_107.2.drfalse
                                                            unknown
                                                            https://twitter.com/alexandereardon/status/1732189803754713424chromecache_102.2.dr, chromecache_107.2.drfalse
                                                              unknown
                                                              http://www.ecma-international.org/ecma-262/7.0/#sec-function.prototype.apply).chromecache_102.2.drfalse
                                                                unknown
                                                                https://github.com/commonmark/cmark/issues/178#issuecomment-270417442chromecache_102.2.drfalse
                                                                  unknown
                                                                  https://rbuckton.github.io/reflect-metadata/#ordinarymetadatakeyschromecache_102.2.drfalse
                                                                    unknown
                                                                    https://auditboard.slack.com/archives/C05RAG6V5QE).chromecache_109.2.dr, chromecache_124.2.drfalse
                                                                      unknown
                                                                      https://github.com/popperjs/popper-core/issues/837chromecache_102.2.dr, chromecache_107.2.drfalse
                                                                        unknown
                                                                        https://github.com/GoogleChrome/web-vitals/issues/137chromecache_102.2.dr, chromecache_107.2.drfalse
                                                                          unknown
                                                                          https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Error/causechromecache_102.2.dr, chromecache_107.2.drfalse
                                                                            unknown
                                                                            https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Promise/race).chromecache_102.2.dr, chromecache_107.2.drfalse
                                                                              unknown
                                                                              https://unicode-org.github.io/icu/userguide/format_parse/numbers/skeletons.html#integer-widthchromecache_102.2.drfalse
                                                                                unknown
                                                                                https://github.com/microsoft/tabster/tree/master/testschromecache_109.2.dr, chromecache_124.2.drfalse
                                                                                  unknown
                                                                                  https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Math/round#Decimal_chromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                    unknown
                                                                                    https://github.com/markdown-it/markdown-it/blob/master/lib/renderer.mjs).chromecache_102.2.drfalse
                                                                                      unknown
                                                                                      https://mdn.io/clearTimeout).chromecache_102.2.drfalse
                                                                                        unknown
                                                                                        https://openjsf.org/chromecache_102.2.drfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://apps.stag2.amplitude.comchromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                          unknown
                                                                                          https://github.com/getsentry/sentry-javascript/pull/8737#discussion_r1285719172chromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                            unknown
                                                                                            https://github.com/emberjs/data/)chromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                              unknown
                                                                                              http://momentjs.com/guides/#/warnings/zone/chromecache_102.2.drfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://github.com/microsoft/TypeScript/issues/28357chromecache_109.2.dr, chromecache_124.2.drfalse
                                                                                                unknown
                                                                                                http://docs.closure-library.googlecode.com/git/closure_goog_date_date.js.source.htmlchromecache_102.2.drfalse
                                                                                                  unknown
                                                                                                  https://bugs.chromium.org/p/v8/issues/detail?id=90chromecache_102.2.drfalse
                                                                                                    unknown
                                                                                                    https://github.com/markdown-it/markdown-it/blob/master/lib/presets/commonmark.mjs)chromecache_102.2.drfalse
                                                                                                      unknown
                                                                                                      http://cordova.apache.org))chromecache_102.2.drfalse
                                                                                                        unknown
                                                                                                        http://powerbi.com/product/schema#identitychromecache_102.2.drfalse
                                                                                                          unknown
                                                                                                          http://jsperf.com/diacritics/18chromecache_102.2.drfalse
                                                                                                            unknown
                                                                                                            https://ember-concurrency.com/docs/v4-upgradechromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                                              unknown
                                                                                                              https://github.com/date-fns/date-fns/blob/master/docs/upgradeGuide.md#string-argumentschromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                                                unknown
                                                                                                                https://sentry.io/for/session-replay/).chromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                                                  unknown
                                                                                                                  http://stackoverflow.com/questions/105034/how-to-create-a-guid-uuid-in-javascript/2117523#2117523chromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://emberjs.com)chromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://github.com/embroider-build/ember-auto-import/pull/512chromecache_109.2.dr, chromecache_124.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://html.spec.whatwg.org/multipage/dnd.html#drag-and-drop-processing-modelchromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                                                          unknown
                                                                                                                          http://ecma-international.org/ecma-262/7.0/#sec-properties-of-the-map-prototype-object)chromecache_102.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://github.com/zertosh/invariant/blob/master/invariant.js#L46chromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://github.com/mdn/content/issues/4713chromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://github.com/unicode-org/icu/blob/master/docs/userguide/format_parse/numbers/skeletons.md#skelchromecache_102.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://web.dev/articles/fcp#what_is_a_good_fcp_scorechromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://github.com/markdown-it/markdown-it/blob/master/lib/rules_core/linkify.mjs)chromecache_102.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://tools.ietf.org/html/rfc3986#appendix-Bchromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        http://underscorejs.org/LICENSEchromecache_102.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        http://ecma-international.org/ecma-262/7.0/#sec-ecmascript-function-objects-call-thisargument-argumechromecache_102.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://web.dev/articles/fcp)chromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://cdn.amplitude.com/libs/visual-tagging-selector-1.0.0-alpha.js.gzchromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://web.dev/articles/ttfb#what_is_a_good_ttfb_scorechromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://github.com/emberjs/ember.js/blob/master/packages/%40ember/service/index.js#L66-L74chromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://momentjs.com/timezone/docs/#/data-loading/.chromecache_102.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://api2.amplitude.com/2/httpapichromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://jsonapi.org/format/#document-links)chromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://api.emberjs.com/ember/release/functions/rsvp/allSettled).chromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://tc39.github.io/ecma262/#sec-ecmascript-language-types-null-typechromecache_102.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://github.com/getsentry/sentry-javascript/issues/5459chromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://developer.mozilla.org/en-US/docs/Web/API/MediaDevices/getDisplayMediachromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                http://momentjs.com/guides/#/warnings/min-max/chromecache_102.2.drfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://develop.sentry.dev/sdk/metrics/#normalizationchromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://github.com/caridy/intl-datetimeformat-pattern/blob/master/index.jschromecache_102.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://npms.io/search?q=ponyfill.chromecache_102.2.drfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://jqueryui.comchromecache_96.2.dr, chromecache_105.2.drfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://danml.com/download.htmlchromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://powerbi.com/product/schema#visualSelectorchromecache_102.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://html.spec.whatwg.org/multipage/custom-elements.html#valid-custom-element-namechromecache_102.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          http://peter.michaux.ca/articles/lazy-function-definition-pattern)chromecache_102.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://github.com/microsoft/tabster/blob/ad23b8ca20d8b0c720aecd3bc439d630597962ad/src/State/Focusedchromecache_109.2.dr, chromecache_124.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              http://commonmark.org/)chromecache_102.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://hertzen.comchromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://github.com/wouter2203/fuzzy-searchchromecache_109.2.dr, chromecache_124.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://github.com/GoogleChrome/web-vitals/issues/14chromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://ecma-international.org/ecma-262/7.0/#sec-tolength).chromecache_102.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/FinalizationRegistrchromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://github.com/getsentry/sentry-javascript/issues/1168chromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://github.com/getsentry/sentry-javascript/issues/3344chromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://kb.acronis.com/content/39790chromecache_102.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://github.com/emberjs/data/tree/main/packages/adapter)chromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://github.com/markdown-it/markdown-it/issues/1000chromecache_102.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://mdn.io/Number/isFinite).chromecache_102.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      http://www.jacklmoore.com/autosizechromecache_105.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://lodash.com/custom-builds).chromecache_102.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://github.com/getsentry/raven-js/issues/1233chromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://github.com/getsentry/sentry-javascript/issues/7813chromecache_102.2.dr, chromecache_107.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                              142.250.185.228
                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              44.196.125.45
                                                                                                                                                                                                              events.launchdarkly.comUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              76.223.78.180
                                                                                                                                                                                                              ascot.auditboardapp.comUnited States
                                                                                                                                                                                                              16509AMAZON-02UStrue
                                                                                                                                                                                                              15.197.213.252
                                                                                                                                                                                                              clientstream-ga.launchdarkly.comUnited States
                                                                                                                                                                                                              7430TANDEMUSfalse
                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                              75.2.90.152
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              34.120.195.249
                                                                                                                                                                                                              o977643.ingest.sentry.ioUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              IP
                                                                                                                                                                                                              192.168.2.9
                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                              Analysis ID:1543827
                                                                                                                                                                                                              Start date and time:2024-10-28 14:25:04 +01:00
                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                              Overall analysis duration:0h 4m 0s
                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                                                              Sample URL:https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink¬ificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113¬ificationType=WS-task-submitted
                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                              Number of analysed new started processes analysed:10
                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                              Classification:mal48.phis.win@16/67@18/8
                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.186.78, 74.125.71.84, 34.104.35.123, 4.175.87.197, 40.69.42.241, 192.229.221.95, 151.101.2.217, 151.101.130.217, 151.101.66.217, 151.101.194.217, 142.250.185.202, 142.250.185.74, 142.250.185.106, 142.250.185.234, 142.250.185.170, 142.250.186.138, 142.250.186.170, 172.217.18.10, 142.250.184.234, 142.250.184.202, 216.58.206.74, 142.250.186.106, 142.250.185.138, 216.58.212.138, 172.217.23.106, 172.217.16.202, 13.85.23.206, 142.250.186.67
                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, c3.shared.global.fastly.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                              • VT rate limit hit for: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submitted
                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 12:26:02 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2673
                                                                                                                                                                                                              Entropy (8bit):3.9699614049402503
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8fWdNTIEHtidAKZdA1P4ehwiZUklqehny+3:8406OUy
                                                                                                                                                                                                              MD5:D28CE3A15467DF97473C91ACDC4D7F41
                                                                                                                                                                                                              SHA1:DB89CAD0C1A78272FAE63D2A73316A860C872648
                                                                                                                                                                                                              SHA-256:D089C96E29560FFE622EF9E356556989B97F4EE3502517A4E75E60DDB72E2F42
                                                                                                                                                                                                              SHA-512:9492CFC22BF44301131F5D9E4E044A039916672586FCB583D4E6F5D765638C0540C2908369A1108C86E9D0F9D8FA218ACA64DFE630DA95D80823B0C8BA74FE09
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....H.Q.<)....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I\Y@k....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y@k....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V\Y@k....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V\Y@k.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V\YBk...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........W..3.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 12:26:02 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2675
                                                                                                                                                                                                              Entropy (8bit):3.9840074686838722
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8hWdNTIEHtidAKZdA1+4eh/iZUkAQkqehEy+2:8W07F9QVy
                                                                                                                                                                                                              MD5:F6EEB8190E3B570AC996997469BA9374
                                                                                                                                                                                                              SHA1:7F938689A8E32A7DE5A0DBE505D7AB37BD922CD8
                                                                                                                                                                                                              SHA-256:A96D03860B68435631B9AECDF9ABA3AE3355589C7A38D84FE17C17516C1452E4
                                                                                                                                                                                                              SHA-512:F64CDFF8A72637ECB0129CEEABA50B20B7D195DDD8F9964012B05C5AB95BF1192A10F9A5B89CB7CBB1C91972AC044117DB0A663AA0D155E0823767D26DAFD492
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....jD.<)....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I\Y@k....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y@k....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V\Y@k....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V\Y@k.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V\YBk...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........W..3.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:56:51 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2689
                                                                                                                                                                                                              Entropy (8bit):3.9961146053900682
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8EWdNTIVHtidAKZdA1404eh7sFiZUkmgqeh7sqy+BX:8D0BInwy
                                                                                                                                                                                                              MD5:68F435F7F86802554A6E6DCFCCCA428E
                                                                                                                                                                                                              SHA1:B5F78C62116442FDEC20EFA92E61FB5019101C57
                                                                                                                                                                                                              SHA-256:701020749F16A2FDDD024C614B33AC3701854F9327A0CA8F5C391AD7B801F7F6
                                                                                                                                                                                                              SHA-512:E302DC3D27BAD9A82DB0097AFBEDCBE7361503B5007B597BD2DC4FD0C56F2327A71EB2F483632716C4E81F0772D9C5A5240063836A849D08BFDCCF61C47154B0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....<}.i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I\Y@k....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y@k....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V\Y@k....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V\Y@k.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEW.F...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........W..3.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 12:26:02 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                              Entropy (8bit):3.9815629810685693
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8XWdNTIEHtidAKZdA1p4ehDiZUkwqehIy+R:8w0M5iy
                                                                                                                                                                                                              MD5:7BD8F4DE029F2BE19D84BF80168DC29F
                                                                                                                                                                                                              SHA1:D6E20058F5DF388D1137D6212BF09756E2A7DAF8
                                                                                                                                                                                                              SHA-256:C51151CD88A07029495BAF3848979BD0C8F6197FA36E955678C6D24B4D79DD5D
                                                                                                                                                                                                              SHA-512:DBD3E7F414E6D36A0DB31A3BD7A59225821C06BF55084290EE57064FC144450B0355103289699FC4A07EAF57AB81C1E7A9073F5F380D482A07371D62B0A9BB6C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....t>.<)....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I\Y@k....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y@k....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V\Y@k....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V\Y@k.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V\YBk...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........W..3.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 12:26:02 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                              Entropy (8bit):3.9711909170016004
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8IWdNTIEHtidAKZdA1X4ehBiZUk1W1qehGy+C:8v0Cb9my
                                                                                                                                                                                                              MD5:DD5FAD2AB6D5E5B52D7C1AC125F095C4
                                                                                                                                                                                                              SHA1:E9FFF9FEB0142330741ED217C79378C8F30800E6
                                                                                                                                                                                                              SHA-256:CAE33ADA2FE18676A55DCD047B664C93C60C16BCBBFC2F40DC928AF6D7BD3591
                                                                                                                                                                                                              SHA-512:626336B2DB45AF10A09C850048C71D3F72CD575F657B7D4CDB764B8D536158E3310A03B87F45597679C444A502D29AA52A93549CC1DB4FD89B19AA2531EC4999
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....TPK.<)....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I\Y@k....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y@k....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V\Y@k....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V\Y@k.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V\YBk...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........W..3.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 12:26:02 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                                                              Entropy (8bit):3.982947180070839
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8GWdNTIEHtidAKZdA1duTc4ehOuTbbiZUk5OjqehOuTbwy+yT+:8Z0nTcJTbxWOvTbwy7T
                                                                                                                                                                                                              MD5:123D7F233550ED83F93CC1C873DCA955
                                                                                                                                                                                                              SHA1:FEED630B62E3A383C507184C9E2CF4B39FAD0C04
                                                                                                                                                                                                              SHA-256:013E3F2DBC70DCEEBF0DA00A0687C12ECBE7049FC47981CEEADA8C98B16ADF6E
                                                                                                                                                                                                              SHA-512:247CBF3C84398BB337FCB82A8E5DD84E61637E9801B15E04DC194FBB25F5A5452DCCD2D04E7B7DD0EB1AA6666948050952959097A78BE68703161B1A5DA056BC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,........<)....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I\Y@k....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y@k....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V\Y@k....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V\Y@k.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V\YBk...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........W..3.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (36023)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):603463
                                                                                                                                                                                                              Entropy (8bit):5.2225524959036616
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12288:bw4Zd0kxn8NZ4aPtUXcJDJ/xOu43/5T0urXssQSxHC1xd7SIUWoXihTBC4poeoUo:bw4Zd0kxn8NZ4aPtUXcJDJ/xOu43hQsZ
                                                                                                                                                                                                              MD5:D6EBB0BA2BD8CEAD9ED11A3E17D751C2
                                                                                                                                                                                                              SHA1:9F9274685B870491CDB44E623F0ABA130F7A8274
                                                                                                                                                                                                              SHA-256:89BC917664B48D7410385B15C2C4C68F16F8C747C09793890226A5901C93E933
                                                                                                                                                                                                              SHA-512:9130406730BECBD143039685AC0C76F7CE8FB3E3F5EC74DA97ACADD95A26F71AF6D27CFC3B6D58BCCA3D8232493E947F1EA94FFB7AFAFA289CCCFBB7B009EDA3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ascot.auditboardapp.com/assets/soxhub-client-40d1a8aafd0c8ae1b8f374f7a6ef8577.css
                                                                                                                                                                                                              Preview:@layer soxhub-client{.header_ee711baf2{font:var(--luna\\font400);font-weight:600;line-height:1;padding:1.5rem 2rem 2rem 1.5rem;-webkit-user-select:none;user-select:none}.navigation_ee711baf2{overflow:auto;padding:0 1rem 2rem}.my-account_e8d66b580{max-width:50rem}.avatar_e8d66b580{align-items:center;background-color:var(--luna\\gray500);display:flex;justify-content:center;min-height:6rem}.dropzone_e8d66b580{background:#fff;border-radius:.25rem;display:grid;grid-template-columns:6rem 1fr;overflow:hidden}.dropzone-content_e8d66b580{align-items:center;display:flex;flex-direction:column;gap:.75rem;justify-content:center;padding:.5rem 0}.dropzone_e8d66b580 .sidebar-fixed-panel-inside{margin-bottom:0!important}.category-edit_e57a0fb42{max-width:50rem}.category-edit_e57a0fb42.show_e57a0fb42{animation:slidein .5s 1}.label_e57a0fb42{color:var(--luna\\gray700);font:var(--luna\\font200);width:10rem}.selector_e57a0fb42{display:flex;flex:1;width:100%}.dropdown_e57a0fb42{width:100%}.category-edit_eb0
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10966), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):10966
                                                                                                                                                                                                              Entropy (8bit):5.107721863374665
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:0ZDJmFdF0f+MdY6sjQ4zm2JMk/5rFrwbMRs+UcSaiQd:0dJc4f41zm2+o5xh++UPad
                                                                                                                                                                                                              MD5:40606E31ACCAE95B39FDC7567E8353D9
                                                                                                                                                                                                              SHA1:3C2DEB14C97EE1D8B7490FE4B1AE690E1A5FF878
                                                                                                                                                                                                              SHA-256:3E0832A06271A77617DB70599E27616530DE56566C931006BBB3291A6E7C2020
                                                                                                                                                                                                              SHA-512:A54B65872AA550BCD96ECF2406D029A27ED435B893175777F0406923A2EAD928A2D9668B45C56E202ADC2F71CF556E289C39FC17493043CC0CADAD7D62E2DBEC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ascot.auditboardapp.com/api/v1/config?jsglobal=1
                                                                                                                                                                                                              Preview:window.config = {"host":"https://ascot.auditboardapp.com","env_name":"live","instance_name":"ascot","cloud_env_name":"","app_expiration_date":false,"version":{"v":"24.1.2","clientImageTag":"v24.1.2","apiImageTag":"v24.1.2","sha":"8a9548775cd8c48e8165862b24b0827f0f96397b","rev":"8a9548775cd8c48e8165862b24b0827f0f96397b","branch":"master"},"authTypes":["no-access","password","saml"],"galaxy":{"shard":"live-us-west-2-1-3","instance_first_deployed_on":"2022-12-29T18:14:19.344430+00:00","instance_last_deployed_on":"2024-10-26T18:45:58.450927+00:00","region":"us-west-2"},"tokens":{"launchdarkly":{"project_key":"auditboard","environment_key":"production","client_id":"649d9d76c85d7f13a7a8d8a5"},"datadog":{"client_token":"pub04ff53f405ec555e7bd0e28ae52c3afd","application_id":"87806b11-f35b-4c22-905f-50b3a870c349","service":"production-rum-metrics"},"feature.productAnalytics":{"amplitude":{"token":"6a8a8561fd8efd7b76295462874fc5ec","log_level":""},"pendo":{"token":"182af2f5-437f-42c3-53cb-434796
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4328), with CRLF, LF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6857489
                                                                                                                                                                                                              Entropy (8bit):5.524184327723074
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:49152:5odebKmZx8/SveHH0uCZ0Zu7HlIGoBnjJhqyfJjWbVNGNCpNEuyKJ+xDgcJGOj6a:4+Ps+Nj+I2xqohuy
                                                                                                                                                                                                              MD5:D11827722B5611DA3F1F72B70F322F0B
                                                                                                                                                                                                              SHA1:A86BE7DC47433C12C6D7DA9306D8B73649C7A327
                                                                                                                                                                                                              SHA-256:23EFACA8F398A3E2A3F1579DDE3FB77CE10A1B9A5DAA184754FB9A814B041A23
                                                                                                                                                                                                              SHA-512:BD1EA9069D5BE43F7FB19C8F4E9FCFAA869CDEDD881019F5DCF2A3081CFBAE303B1B2EF695EDE7618AE099471054B52D9ECB4F24A2ABE1F93DC38709D43E07F3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:(globalThis["webpackChunk_ember_auto_import_"] = globalThis["webpackChunk_ember_auto_import_"] || []).push([[961],{../***/ 16345:./***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {.."use strict";.// ESM COMPAT FLAG.__webpack_require__.r(__webpack_exports__);..// EXPORTS.__webpack_require__.d(__webpack_exports__, {. Identify: () => (/* reexport */ Identify),. Revenue: () => (/* reexport */ Revenue),. Types: () => (/* reexport */ lib_esm_namespaceObject),. add: () => (/* binding */ add),. createInstance: () => (/* reexport */ createInstance),. extendSession: () => (/* binding */ extendSession),. flush: () => (/* binding */ flush),. getDeviceId: () => (/* binding */ getDeviceId),. getSessionId: () => (/* binding */ getSessionId),. getUserId: () => (/* binding */ getUserId),. groupIdentify: () => (/* binding */ groupIdentify),. identify: () => (/* binding */ identify),. init: () => (/* binding */ init),. logEvent: () => (/* binding */ logEvent),.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1045)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):169326
                                                                                                                                                                                                              Entropy (8bit):5.115977871030171
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:tVDnfoZ7OPVpb+TbvV5Z7COGAcX6EOGhumaNNmG80H:3oZ6pb+1r/GAvR
                                                                                                                                                                                                              MD5:36202651FB2CEF70EBC76CB3925B4B15
                                                                                                                                                                                                              SHA1:64A54EBB28BFA2415597970CAF59119C28846AB9
                                                                                                                                                                                                              SHA-256:ABC40076EE2DBBA34C663CF174A6275F87BF6103DC17A6C6EDE39935530C3CF7
                                                                                                                                                                                                              SHA-512:62C5155F303A1936D170C9063C213B1E62BDB0D522B3BC99FAB6EB5B2B07C448EDD9AC7F794073CE1BDD982250D615896996BC12C70453016BC4CF4B2E9CA76B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:var __ember_auto_import__;./******/ (() => { // webpackBootstrap./******/ .var __webpack_modules__ = ({../***/ 6081:./***/ ((module) => {.."use strict";.module.exports = require("@auditboard/client-core/utils/computed-extensions/datatable");../***/ }),../***/ 87367:./***/ ((module) => {.."use strict";.module.exports = require("@auditboard/client-core/utils/computed-extensions/linkify");../***/ }),../***/ 95941:./***/ ((module) => {.."use strict";.module.exports = require("@auditboard/client-core/utils/development-flags");../***/ }),../***/ 13628:./***/ ((module) => {.."use strict";.module.exports = require("@auditboard/schema-table/const");../***/ }),../***/ 97124:./***/ ((module) => {.."use strict";.module.exports = require("@auditboard/ui-schema/const");../***/ }),../***/ 29555:./***/ ((module) => {.."use strict";.module.exports = require("@auditboard/ui-schema/resource-schema");../***/ }),../***/ 82553:./***/ ((module) => {.."use strict";.module.exports = require("@auditboard/ui-sch
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8366), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):8366
                                                                                                                                                                                                              Entropy (8bit):4.82716250711361
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:bL7TVAgtigIQhwdqYAVmZ4dg4gt0cw4r411vlmhYhY:bL7TVAgSqYv5t0cFrG8hX
                                                                                                                                                                                                              MD5:D14B2FB66A5A7CD70019B967520DA721
                                                                                                                                                                                                              SHA1:0DC75A486C7C8E49FDBC68CF75E0D15C96CC8C46
                                                                                                                                                                                                              SHA-256:ACA7DD7942C897980C3EF6B9DB1FB7C51E0D8C0170E6A2487C453AFB7D96DDB3
                                                                                                                                                                                                              SHA-512:F9E1A839868443BFBFDA6CFB5CB7FA551052955A8282D61B7525BF9EB9594792D0BCEB43734825A382C2BF53ADB5A3F8BCCBAB7BB7F8E04AA401D86D3826A0C9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ascot.auditboardapp.com/assets/fonts/auditboard-icons.css
                                                                                                                                                                                                              Preview:@layer legacyStyles{@layer icons{@font-face{font-family:auditboard-icons;font-style:normal;font-weight:400;src:url(/assets/fonts/auditboard-icons/auditboard-icons.eot?np2bpp);src:url(/assets/fonts/auditboard-icons/auditboard-icons.eot?np2bpp#iefix) format("embedded-opentype"),url(/assets/fonts/auditboard-icons/auditboard-icons.ttf?np2bpp) format("truetype"),url(/assets/fonts/auditboard-icons/auditboard-icons.woff?np2bpp) format("woff"),url(/assets/fonts/auditboard-icons/auditboard-icons.svg?np2bpp#auditboard-icons) format("svg")}.auditboard-icons{display:inline-block;font-family:auditboard-icons!important;-ms-font-feature-settings:"liga" 1;font-feature-settings:"liga";font-size:24px;font-style:normal;font-variant:normal;font-variant-ligatures:discretionary-ligatures;font-weight:400;letter-spacing:0;line-height:1;text-transform:none}.ab-dash_fill:before{content:"\ab000"}.ab-dash:before{content:"\ab001"}.ab-controls_fill:before{content:"\ab002"}.ab-controls:before{content:"\ab003"}.ab-op
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (60624)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2318483
                                                                                                                                                                                                              Entropy (8bit):5.519485212678431
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24576:RrfwnCJquUBDRZCcYLzEkjmzh2m1i+e3jV:RQCJquUBDR0cYLzEkjmzh2m1q3jV
                                                                                                                                                                                                              MD5:4CF87FE711753977DE02430867E87D94
                                                                                                                                                                                                              SHA1:BE36C2F97E3AC5EE7506B9B63349DE665ECE097E
                                                                                                                                                                                                              SHA-256:26BE9CF588B165B011456392215AF156D3FFCC7992ECEE789D6E658C4636A99E
                                                                                                                                                                                                              SHA-512:1D2E2FE34763B724DFF6E5B3E39698D15F8287859CB836457BD3ADD5A735B57BAD7701470E9F1A04673541BA31532DF3B770E73F6A88602EE2EFF5D15465C9E5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:window.EmberENV=function(e,t){for(var n in t)e[n]=t[n];return e}(window.EmberENV||{},{FEATURES:{},ENABLE_DS_FILTER:!0,_APPLICATION_TEMPLATE_WRAPPER:!1,_DEFAULT_ASYNC_OBSERVERS:!0,_JQUERY_INTEGRATION:!1,_TEMPLATE_ONLY_GLIMMER_COMPONENTS:!0});var loader,define,requireModule,require,requirejs,runningTests=!1;(function(e){"use strict";function t(){var e=Object.create(null);return e.__=void 0,delete e.__,e}var n={loader,define,requireModule,require,requirejs};requirejs=require=requireModule=function(e){for(var t=[],n=p(e,"(require)",t),r=t.length-1;r>=0;r--)t[r].exports();return n.module.exports},loader={noConflict:function(t){var r,o;for(r in t)t.hasOwnProperty(r)&&n.hasOwnProperty(r)&&(o=t[r],e[o]=e[r],e[r]=n[r])},makeDefaultExport:!0};var r=t(),o=(t(),0),i=["require","exports","module"];function a(e,t,n,r){this.uuid=o++,this.id=e,this.deps=!t.length&&n.length?i:t,this.module={exports:{}},this.callback=n,this.hasExportsAsDep=!1,this.isAlias=r,this.reified=Array(t.length),this.state="new"}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):106650
                                                                                                                                                                                                              Entropy (8bit):5.083910450315889
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:M8MhdId+9I5WtCfCw80tHh1jpd9TxvQ2crQ:edeyIcK5tBPTok
                                                                                                                                                                                                              MD5:95757C77DAEB813A2E8B85EB4DB497CE
                                                                                                                                                                                                              SHA1:B93BDB367EDA07DFCEB49C978BEA2479D7AAFB91
                                                                                                                                                                                                              SHA-256:738A77F5F14BABED344079505BBDBE6D6A8759BE24BAF2C8991807924FF1B157
                                                                                                                                                                                                              SHA-512:8C1829CFEA513BEEB999B994664F20A595FF36722AD79358CD9C40E0B39DCF605BF58DC55EC92F263F542621FC1A3A095FD7A2308F65D8F00CB4B597FDEAE540
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ascot.auditboardapp.com/assets/assetMap-95757c77daeb813a2e8b85eb4db497ce.json
                                                                                                                                                                                                              Preview:{. "assets": {. "@auditboard/view-configs/modules/exceptions/exception-request-list/config-template.json": "@auditboard/view-configs/modules/exceptions/exception-request-list/config-template-e69086326545261346680cccfebc2d46.json",. "@auditboard/view-configs/modules/exceptions/exception-request-list/exceptions.json": "@auditboard/view-configs/modules/exceptions/exception-request-list/exceptions-72c4a0255ac52b3d78ae9e843f0ba294.json",. "@auditboard/view-configs/modules/inventory/create-entity-risks/config-template.json": "@auditboard/view-configs/modules/inventory/create-entity-risks/config-template-1e2e01a4100a2d9d043562854b479889.json",. "@auditboard/view-configs/modules/inventory/inventory-item-list/config-template.json": "@auditboard/view-configs/modules/inventory/inventory-item-list/config-template-ffca90e402600d6dc2d2f2c13e3b6452.json",. "@auditboard/view-configs/modules/inventory/inventory-item-list/controls.json": "@auditboard/view-configs/modules/inventory/invent
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4328), with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):6857489
                                                                                                                                                                                                              Entropy (8bit):5.524184327723074
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:49152:5odebKmZx8/SveHH0uCZ0Zu7HlIGoBnjJhqyfJjWbVNGNCpNEuyKJ+xDgcJGOj6a:4+Ps+Nj+I2xqohuy
                                                                                                                                                                                                              MD5:D11827722B5611DA3F1F72B70F322F0B
                                                                                                                                                                                                              SHA1:A86BE7DC47433C12C6D7DA9306D8B73649C7A327
                                                                                                                                                                                                              SHA-256:23EFACA8F398A3E2A3F1579DDE3FB77CE10A1B9A5DAA184754FB9A814B041A23
                                                                                                                                                                                                              SHA-512:BD1EA9069D5BE43F7FB19C8F4E9FCFAA869CDEDD881019F5DCF2A3081CFBAE303B1B2EF695EDE7618AE099471054B52D9ECB4F24A2ABE1F93DC38709D43E07F3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ascot.auditboardapp.com/assets/chunk.961.c9bb75552bef88b9bca4.js
                                                                                                                                                                                                              Preview:(globalThis["webpackChunk_ember_auto_import_"] = globalThis["webpackChunk_ember_auto_import_"] || []).push([[961],{../***/ 16345:./***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {.."use strict";.// ESM COMPAT FLAG.__webpack_require__.r(__webpack_exports__);..// EXPORTS.__webpack_require__.d(__webpack_exports__, {. Identify: () => (/* reexport */ Identify),. Revenue: () => (/* reexport */ Revenue),. Types: () => (/* reexport */ lib_esm_namespaceObject),. add: () => (/* binding */ add),. createInstance: () => (/* reexport */ createInstance),. extendSession: () => (/* binding */ extendSession),. flush: () => (/* binding */ flush),. getDeviceId: () => (/* binding */ getDeviceId),. getSessionId: () => (/* binding */ getSessionId),. getUserId: () => (/* binding */ getUserId),. groupIdentify: () => (/* binding */ groupIdentify),. identify: () => (/* binding */ identify),. init: () => (/* binding */ init),. logEvent: () => (/* binding */ logEvent),.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1053), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1053
                                                                                                                                                                                                              Entropy (8bit):4.959179981224162
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:s+IXNV0vy7yWTEmTrjYyNV0JArcLwLrWGZxbeTM8SmYG7qkwJDupcXgQios/:soy7yWImTfYZKd2GZxbL8NYG2tJHY
                                                                                                                                                                                                              MD5:63DB8A0EDAFB435997D369B5E14C4DC7
                                                                                                                                                                                                              SHA1:7C9F19895C860839A0BC0C7AC7D4594AF7E7D4CD
                                                                                                                                                                                                              SHA-256:367842B40DA36A5595F34EFD650246935FEC7AA4D0F01AC90E2869DF19CABE9E
                                                                                                                                                                                                              SHA-512:C94EA59801510011455A4CBBB15CF8C1698CDE1497F24DA9CCAF99DA5C4B4ACA640DE61FE8DD9CFB544CB38AD9DA9E588D592A1097ECC1F6B3CA3266FFFC3BEA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ascot.auditboardapp.com/assets/fonts/material-icons.css
                                                                                                                                                                                                              Preview:@font-face{font-family:Material Icons;font-style:normal;font-weight:400;src:url(material-icons/MaterialIcons3-Regular.woff2) format("woff2"),url(material-icons/MaterialIcons3-Regular.woff) format("woff"),url(material-icons/MaterialIcons3-Regular.ttf) format("truetype")}.material-icons{display:inline-block;font-family:Material Icons;font-size:24px;font-style:normal;font-weight:400;letter-spacing:normal;line-height:1;text-transform:none;white-space:nowrap;word-wrap:normal;direction:ltr;font-feature-settings:"liga"}.material-icons.md-12{font-size:12px}.material-icons.md-13{font-size:13px}.material-icons.md-14{font-size:14px}.material-icons.md-18{font-size:18px}.material-icons.md-24{font-size:24px}.material-icons.md-26{font-size:26px}.material-icons.md-36{font-size:36px}.material-icons.md-48{font-size:48px}.material-icons.md-64{font-size:64px}.material-icons.md-dark{color:rgba(0,0,0,.54)}.material-icons.md-dark.md-inactive{color:rgba(0,0,0,.26)}.material-icons.md-light{color:#fff}.material
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5004)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2772499
                                                                                                                                                                                                              Entropy (8bit):5.616703211945872
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:49152:JpjaCvwCY5QXxTAExmNaAfPQVKvRMufDvC:vafSxp
                                                                                                                                                                                                              MD5:E6ECC4D35AFDF7715DC342FAC64C9F1D
                                                                                                                                                                                                              SHA1:2E98489AABB31721223513C39E33145460CF9EDC
                                                                                                                                                                                                              SHA-256:BB7EBA97F493EB61C521FE803CEC8C09AA5086F9A87EEF0B3804B6D49DEE7662
                                                                                                                                                                                                              SHA-512:3BA5BA2A1BAF9B97B5884082C5109D6696C1034E7320BC0B16C793F775134262818F51CE3170EF0244D8DAD3A30FB73DF294BFB6B9393D86D50B057B18C8D02B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ascot.auditboardapp.com/assets/chunk.339.3da07ca1179e7faaffbe.js
                                                                                                                                                                                                              Preview:(globalThis["webpackChunk_ember_auto_import_"] = globalThis["webpackChunk_ember_auto_import_"] || []).push([[339],{../***/ 92070:./***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {.."use strict";.__webpack_require__.r(__webpack_exports__);./* harmony export */ __webpack_require__.d(__webpack_exports__, {./* harmony export */ "default": () => (/* binding */ AuditboardModel)./* harmony export */ });./* harmony import */ var _ember_debug__WEBPACK_IMPORTED_MODULE_0__ = __webpack_require__(61603);./* harmony import */ var _ember_debug__WEBPACK_IMPORTED_MODULE_0___default = /*#__PURE__*/__webpack_require__.n(_ember_debug__WEBPACK_IMPORTED_MODULE_0__);./* harmony import */ var _ember_object__WEBPACK_IMPORTED_MODULE_1__ = __webpack_require__(4471);./* harmony import */ var _ember_object__WEBPACK_IMPORTED_MODULE_1___default = /*#__PURE__*/__webpack_require__.n(_ember_object__WEBPACK_IMPORTED_MODULE_1__);./* harmony import */ var _ember_object_compat__WEBPACK_IMPOR
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):20693505
                                                                                                                                                                                                              Entropy (8bit):5.2954672310485815
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:49152:gVYCq8y+E/gCyUdnjfmismOU9qZ+7usFZPpi8btrcp9UZTrUdhP/7qhiYa06b/bW:gVYCC7uILHd
                                                                                                                                                                                                              MD5:E723EB1944397466FDAB01348E1A8D1A
                                                                                                                                                                                                              SHA1:C32A1A3ED129D8F86A4BF07B27E789F7CB792BCA
                                                                                                                                                                                                              SHA-256:33026E1C35EF2A6DAFCC6867A2971CEBB0B2890F63EFC871C44DDC4685493BA9
                                                                                                                                                                                                              SHA-512:7548F022CE0150FB3C09621E237132DF55BB363625E2D35C6732491CAB4A9E1214C89CF58E406D3466387A7EE03F087A9D4E713AB853FBC336E0D78FEDFAB8B2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ascot.auditboardapp.com/assets/soxhub-client-123fbd7e86df1aedf5b9f3177c55e096.js
                                                                                                                                                                                                              Preview:"use strict";define("soxhub-client/adapters/application",["exports","@sentry/ember","active-model-adapter","@ember/runloop","@ember/service","@ember/string","@ember/utils","@glimmer/tracking","@auditboard/warp-drive/v0/adapter/error","soxhub-client/utils/flatten-filter","soxhub-client/utils/push-deletion"],(function(e,t,s,i,o,l,a,n,r,d,u){Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;const c=["ccdj","fastest"],p=["jsonapi","fastest"],m=["ccdj","jsonapi","fastest"],h=["auditable-entity","fiscal-year","formula","ops-audit","risk","task-item"];function f(e,t){return t?(t.startsWith("Error\n")&&(t=t.slice(6)),`${e}\n${t}`):e}class b extends s.default{static{dt7948.g(this.prototype,"session",[o.service])}#e=void dt7948.i(this,"session");static{dt7948.g(this.prototype,"routeIntent",[o.service])}#t=void dt7948.i(this,"routeIntent");static{dt7948.g(this.prototype,"library",[o.service])}#s=void dt7948.i(this,"library");get isCcdjSerializerEnabled(){const e=this.library.confi
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (63169)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):768478
                                                                                                                                                                                                              Entropy (8bit):5.1986636825682
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:xxVjA9UiR4mvO62ouo2NLb2JTOoIXKLbt1iPfyhN98F++DkqMcxf6lZ/WSM2rMZr:xxVW5RemocnqMofl8ij
                                                                                                                                                                                                              MD5:CA64BB7E87A77E2D09F1B65B0304D5CB
                                                                                                                                                                                                              SHA1:C79155317C61D385598539344A3931570F788390
                                                                                                                                                                                                              SHA-256:CD181CA54D4781895CE3BAAEFA77D1EC592AB5CE65916ECA334BA78F715EE13F
                                                                                                                                                                                                              SHA-512:BCB4D05F5B993DCD4267C3B7585BDF7E9DBDCBE426D9DBC6CEC8D33BCB37BB4C2C56E4B1A179D611137FCC2D04C698AFD69EC16699013C07B303D8B9BD8FE878
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ascot.auditboardapp.com/assets/chunk.936.4342be1c091303d98abd.css
                                                                                                                                                                                                              Preview:@layer bootstrap{./*!. * Bootstrap v3.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:initial}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:initial}a:active,a:hover{outline:0}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;-moz-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-heig
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (316)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):378
                                                                                                                                                                                                              Entropy (8bit):5.247412544616875
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:qQ0RiGXNLy3ErlHcd0gvlRxeHpqW1MBv18JRRuJlpHWq8542xIRHpksjMQnY5o5D:kikNOulH6FvlvRmQSRR+lS5XiJeWN5/
                                                                                                                                                                                                              MD5:A2865F15F88BDC668811861D736C573C
                                                                                                                                                                                                              SHA1:E84CAE7C18B0F970D5DC52DC9E6E8672FEC97FD4
                                                                                                                                                                                                              SHA-256:AF53B0CA9221DC27BF5601BDDB37D1566CA25B14E8C583E8A9DCEE762D8C19F3
                                                                                                                                                                                                              SHA-512:36415F9C85140B97AB17A7A02952D9DD413A064FDCB90AF0C2185225CF910F02C988086C748D7C49F13E9726BAF0787D1D48CF2CD016B6E9F5F0D3A7943CBE0E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ascot.auditboardapp.com/assets/custom/app-bf71df0b5b46724f2cf259cfb060816e.js
                                                                                                                                                                                                              Preview:!function(t){t((function(){t.fn.dataTable.ext.errMode="throw",t.ajaxPrefilter((function(t,a){void 0===a.dataType&&(t.dataType="json"),"POST"!=a.method&&"POST"!=a.type||void 0===a.contentType&&(t.contentType="application/json","string"!=typeof a.data&&void 0!==a.data&&(t.data=JSON.stringify(a.data)))}))}))}(jQuery);.//# sourceMappingURL=app-bf71df0b5b46724f2cf259cfb060816e.map
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):29305
                                                                                                                                                                                                              Entropy (8bit):4.594237351509904
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:6oymKJCIDlJ/Qp9VJGw+o8o8Sps/P8Ip2SqL0EEc4U0l8alDl15as5neLppSQ5KM:MOt7QLxO
                                                                                                                                                                                                              MD5:1E7F5AE3361A8EC4A01FBBE4F1AC6B67
                                                                                                                                                                                                              SHA1:765269A5240B3C672F8161EA5D12A79EB9EBE52A
                                                                                                                                                                                                              SHA-256:FA0C4030C04DFEE307EA9D3FA0DEE652EBFD7FD2045696825A0834410DA4FF9D
                                                                                                                                                                                                              SHA-512:7D980553545F503A28E767EA319F84E055C09CA5BFD041DEF34AB558273C2AD75BDF76C3639695C938898A421E188A1852E7271AD6BF921FDFC51A259252B1C8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{"a-a-remove-workflow-version-source-view-file-permission":{"flagVersion":3,"trackEvents":false,"value":false,"variation":1,"version":1505},"ab-snippets-deprecate-chrome-extension":{"flagVersion":9,"trackEvents":false,"value":true,"variation":0,"version":1505},"ai-enabled":{"flagVersion":9,"trackEvents":false,"value":true,"variation":0,"version":1505},"allow-list-attributes-for-non-admin-users":{"flagVersion":2,"trackEvents":false,"value":false,"variation":1,"version":1505},"analytics-automation-direct-link-to-cascade":{"flagVersion":4,"trackEvents":false,"value":true,"variation":0,"version":1505},"annotate-excel-conversion":{"flagVersion":6,"trackEvents":false,"value":true,"variation":0,"version":1505},"annotate-markup-preconversion":{"flagVersion":8,"trackEvents":false,"value":true,"variation":0,"version":1505},"annotate-multiple-annotations":{"flagVersion":8,"trackEvents":false,"value":true,"variation":0,"version":1505},"api-access-logs-schema-table":{"flagVersion":5,"trackEvents":f
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (1749)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):143632
                                                                                                                                                                                                              Entropy (8bit):5.220091754283643
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:V5PYj1cFAsE72VFuO3YfURQb2TGdclEbAINZnaim0zDurERmb:V5PYj1cFAsPVFuO3YfURQb2TGdcIaz00
                                                                                                                                                                                                              MD5:67CDD40C93A39D4515FD49DC7672555C
                                                                                                                                                                                                              SHA1:CB9D49BB5E2C03CFFA4572839F7A31B2292AEAB6
                                                                                                                                                                                                              SHA-256:A45E85285891615EEF4B9275A159CE548B34AB3B8C7D84153663E47700D1F2FD
                                                                                                                                                                                                              SHA-512:024C66955D9272A5313E96689F92BF6D781726FDCB46311FFA4FECBB00E6D4F46DDF5CA1BB83F15E5444B9D05156C62C430A287E7B0990F7579B19049A7C0F58
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ascot.auditboardapp.com/assets/chunk.739.575ec3ac003e6037667d.js
                                                                                                                                                                                                              Preview:"use strict";.(globalThis["webpackChunk_ember_auto_import_"] = globalThis["webpackChunk_ember_auto_import_"] || []).push([[739],{../***/ 26852:./***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {../* harmony export */ __webpack_require__.d(__webpack_exports__, {./* harmony export */ X: () => (/* binding */ debugInfoHelpers)./* harmony export */ });./* unused harmony export default */.const debugInfoHelpers=new Set();/**. * Registers a custom debug info helper to augment the output for test isolation validation.. *. * @public. * @param {DebugInfoHelper} debugHelper a custom debug info helper. * @example. *. * import { registerDebugInfoHelper } from '@ember/test-helpers';. *. * registerDebugInfoHelper({. * name: 'Date override detection',. * log() {. * if (dateIsOverridden()) {. * console.log(this.name);. * console.log('The date object has been overridden');. * }. * }. * }). */function registerDebugInfoHelper(debugHelper){debugInfoH
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):948
                                                                                                                                                                                                              Entropy (8bit):4.517690799550539
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:5zTnZTwwNPEIbVLhU1u62vUbA9y05+U0KCfOnE/ndkszDEEkzKNrRDQh+5Ax0jA/:jwweIlWs6zcx7umEzzD1YqrRDQ3a8yxO
                                                                                                                                                                                                              MD5:FDFD7EA58447C8334D9965B4C206C910
                                                                                                                                                                                                              SHA1:53C5B326917ED784EC4FE6DDC837FE51EAF68552
                                                                                                                                                                                                              SHA-256:AE114F4FE476DCA95C612670A2E8B1F234A88362AB0472382616730CBCAB21CE
                                                                                                                                                                                                              SHA-512:07491C2E43DB288F21DF51924488E55697A840F45D4C0CA9A42378DF56921DFD1C772199BC151F17BE670643BD1F88640B9797569FBFFE501565A51343F978B6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ascot.auditboardapp.com/assets/chunk.936.4342be1c091303d98abd.js
                                                                                                                                                                                                              Preview:var __ember_auto_import__;./******/ (() => { // webpackBootstrap./******/ ."use strict";./******/ .// The require scope./******/ .var __webpack_require__ = {};./******/ ../************************************************************************/./******/ ./* webpack/runtime/make namespace object */./******/ .(() => {./******/ ..// define __esModule on exports./******/ ..__webpack_require__.r = (exports) => {./******/ ...if(typeof Symbol !== 'undefined' && Symbol.toStringTag) {./******/ ....Object.defineProperty(exports, Symbol.toStringTag, { value: 'Module' });./******/ ...}./******/ ...Object.defineProperty(exports, '__esModule', { value: true });./******/ ..};./******/ .})();./******/ ../************************************************************************/.var __webpack_exports__ = {};.__webpack_require__.r(__webpack_exports__);.// extracted by mini-css-extract-plugin..__ember_auto_import__ = __webpack_exports__;./******/ })().;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (60624)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2318483
                                                                                                                                                                                                              Entropy (8bit):5.519485212678431
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24576:RrfwnCJquUBDRZCcYLzEkjmzh2m1i+e3jV:RQCJquUBDR0cYLzEkjmzh2m1q3jV
                                                                                                                                                                                                              MD5:4CF87FE711753977DE02430867E87D94
                                                                                                                                                                                                              SHA1:BE36C2F97E3AC5EE7506B9B63349DE665ECE097E
                                                                                                                                                                                                              SHA-256:26BE9CF588B165B011456392215AF156D3FFCC7992ECEE789D6E658C4636A99E
                                                                                                                                                                                                              SHA-512:1D2E2FE34763B724DFF6E5B3E39698D15F8287859CB836457BD3ADD5A735B57BAD7701470E9F1A04673541BA31532DF3B770E73F6A88602EE2EFF5D15465C9E5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ascot.auditboardapp.com/assets/vendor-032265e93a1013da935dc4761b02356c.js
                                                                                                                                                                                                              Preview:window.EmberENV=function(e,t){for(var n in t)e[n]=t[n];return e}(window.EmberENV||{},{FEATURES:{},ENABLE_DS_FILTER:!0,_APPLICATION_TEMPLATE_WRAPPER:!1,_DEFAULT_ASYNC_OBSERVERS:!0,_JQUERY_INTEGRATION:!1,_TEMPLATE_ONLY_GLIMMER_COMPONENTS:!0});var loader,define,requireModule,require,requirejs,runningTests=!1;(function(e){"use strict";function t(){var e=Object.create(null);return e.__=void 0,delete e.__,e}var n={loader,define,requireModule,require,requirejs};requirejs=require=requireModule=function(e){for(var t=[],n=p(e,"(require)",t),r=t.length-1;r>=0;r--)t[r].exports();return n.module.exports},loader={noConflict:function(t){var r,o;for(r in t)t.hasOwnProperty(r)&&n.hasOwnProperty(r)&&(o=t[r],e[o]=e[r],e[r]=n[r])},makeDefaultExport:!0};var r=t(),o=(t(),0),i=["require","exports","module"];function a(e,t,n,r){this.uuid=o++,this.id=e,this.deps=!t.length&&n.length?i:t,this.module={exports:{}},this.callback=n,this.hasExportsAsDep=!1,this.isAlias=r,this.reified=Array(t.length),this.state="new"}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (1749)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):143632
                                                                                                                                                                                                              Entropy (8bit):5.220091754283643
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:V5PYj1cFAsE72VFuO3YfURQb2TGdclEbAINZnaim0zDurERmb:V5PYj1cFAsPVFuO3YfURQb2TGdcIaz00
                                                                                                                                                                                                              MD5:67CDD40C93A39D4515FD49DC7672555C
                                                                                                                                                                                                              SHA1:CB9D49BB5E2C03CFFA4572839F7A31B2292AEAB6
                                                                                                                                                                                                              SHA-256:A45E85285891615EEF4B9275A159CE548B34AB3B8C7D84153663E47700D1F2FD
                                                                                                                                                                                                              SHA-512:024C66955D9272A5313E96689F92BF6D781726FDCB46311FFA4FECBB00E6D4F46DDF5CA1BB83F15E5444B9D05156C62C430A287E7B0990F7579B19049A7C0F58
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:"use strict";.(globalThis["webpackChunk_ember_auto_import_"] = globalThis["webpackChunk_ember_auto_import_"] || []).push([[739],{../***/ 26852:./***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {../* harmony export */ __webpack_require__.d(__webpack_exports__, {./* harmony export */ X: () => (/* binding */ debugInfoHelpers)./* harmony export */ });./* unused harmony export default */.const debugInfoHelpers=new Set();/**. * Registers a custom debug info helper to augment the output for test isolation validation.. *. * @public. * @param {DebugInfoHelper} debugHelper a custom debug info helper. * @example. *. * import { registerDebugInfoHelper } from '@ember/test-helpers';. *. * registerDebugInfoHelper({. * name: 'Date override detection',. * log() {. * if (dateIsOverridden()) {. * console.log(this.name);. * console.log('The date object has been overridden');. * }. * }. * }). */function registerDebugInfoHelper(debugHelper){debugInfoH
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1045)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):169326
                                                                                                                                                                                                              Entropy (8bit):5.115977871030171
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:tVDnfoZ7OPVpb+TbvV5Z7COGAcX6EOGhumaNNmG80H:3oZ6pb+1r/GAvR
                                                                                                                                                                                                              MD5:36202651FB2CEF70EBC76CB3925B4B15
                                                                                                                                                                                                              SHA1:64A54EBB28BFA2415597970CAF59119C28846AB9
                                                                                                                                                                                                              SHA-256:ABC40076EE2DBBA34C663CF174A6275F87BF6103DC17A6C6EDE39935530C3CF7
                                                                                                                                                                                                              SHA-512:62C5155F303A1936D170C9063C213B1E62BDB0D522B3BC99FAB6EB5B2B07C448EDD9AC7F794073CE1BDD982250D615896996BC12C70453016BC4CF4B2E9CA76B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ascot.auditboardapp.com/assets/chunk.524.95df73e144f89c371256.js
                                                                                                                                                                                                              Preview:var __ember_auto_import__;./******/ (() => { // webpackBootstrap./******/ .var __webpack_modules__ = ({../***/ 6081:./***/ ((module) => {.."use strict";.module.exports = require("@auditboard/client-core/utils/computed-extensions/datatable");../***/ }),../***/ 87367:./***/ ((module) => {.."use strict";.module.exports = require("@auditboard/client-core/utils/computed-extensions/linkify");../***/ }),../***/ 95941:./***/ ((module) => {.."use strict";.module.exports = require("@auditboard/client-core/utils/development-flags");../***/ }),../***/ 13628:./***/ ((module) => {.."use strict";.module.exports = require("@auditboard/schema-table/const");../***/ }),../***/ 97124:./***/ ((module) => {.."use strict";.module.exports = require("@auditboard/ui-schema/const");../***/ }),../***/ 29555:./***/ ((module) => {.."use strict";.module.exports = require("@auditboard/ui-schema/resource-schema");../***/ }),../***/ 82553:./***/ ((module) => {.."use strict";.module.exports = require("@auditboard/ui-sch
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):230624
                                                                                                                                                                                                              Entropy (8bit):4.661158744141084
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:3jtqu1Uch2q1eYsLXuJf3/81QcRk4gs0a:hIPefEeTa
                                                                                                                                                                                                              MD5:A386B885CADEE7542C2C1318FDF57CA8
                                                                                                                                                                                                              SHA1:CCCEC9879CA06B52A7E600BD827E1BCDCC208A8D
                                                                                                                                                                                                              SHA-256:DD977EE28B24D8E5531A415BECFEF8358284A3EEA4DA7A07225E77CD3BD276B2
                                                                                                                                                                                                              SHA-512:C2C568E42F64BCCC66B7AF412585BAAB4F8DCD5811B3BAC25E097C48E919883B3D0EF473B95BA56FEAF1B699C8BB0583EB4D8D02699663B7FA15B6BE3F97665C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ascot.auditboardapp.com/assets/symbols-a386b885cadee7542c2c1318fdf57ca8.svg
                                                                                                                                                                                                              Preview:<svg style="position: absolute; width: 0; height: 0;" width="0" height="0" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><clipPath id="ecw-pending-state-a"><path d="M0 0h134.419v99.214H0z" transform="matrix(-1 0 0 1 135 0)"/></clipPath><clipPath id="ecw-waiting-on-evidence-a"><path d="M0 0h134.419v99.214H0z" transform="matrix(-1 0 0 1 135 0)"/></clipPath><mask id="luna-auto-added-a"><path fill-rule="evenodd" clip-rule="evenodd" d="M13.466 5.984l-.591.473.119.748c.043.272.068.546.073.822v.016c.009.246-.008.492-.05.734l-.13.75.588.48.838.684-.866 1.463-.966-.368-.68-.26-.576.443c-.445.343-.94.617-1.465.813l-.733.275-.1.776-.113.867H7.149l-.09-.891-.084-.815-.77-.277a4.905 4.905 0 01-1.408-.79l-.579-.465-.694.261-.969.365-.865-1.463.76-.614.583-.47-.116-.741a5.198 5.198 0 010-1.6l.116-.74-.583-.471-.759-.613.86-1.449.876.337.677.26.577-.44a5.85 5.85 0 011.474-.818l.724-.274.104-.767.126-.925h1.688l.107.928.092.798.754.275c.521.19 1.01.46
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):948
                                                                                                                                                                                                              Entropy (8bit):4.517690799550539
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:5zTnZTwwNPEIbVLhU1u62vUbA9y05+U0KCfOnE/ndkszDEEkzKNrRDQh+5Ax0jA/:jwweIlWs6zcx7umEzzD1YqrRDQ3a8yxO
                                                                                                                                                                                                              MD5:FDFD7EA58447C8334D9965B4C206C910
                                                                                                                                                                                                              SHA1:53C5B326917ED784EC4FE6DDC837FE51EAF68552
                                                                                                                                                                                                              SHA-256:AE114F4FE476DCA95C612670A2E8B1F234A88362AB0472382616730CBCAB21CE
                                                                                                                                                                                                              SHA-512:07491C2E43DB288F21DF51924488E55697A840F45D4C0CA9A42378DF56921DFD1C772199BC151F17BE670643BD1F88640B9797569FBFFE501565A51343F978B6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:var __ember_auto_import__;./******/ (() => { // webpackBootstrap./******/ ."use strict";./******/ .// The require scope./******/ .var __webpack_require__ = {};./******/ ../************************************************************************/./******/ ./* webpack/runtime/make namespace object */./******/ .(() => {./******/ ..// define __esModule on exports./******/ ..__webpack_require__.r = (exports) => {./******/ ...if(typeof Symbol !== 'undefined' && Symbol.toStringTag) {./******/ ....Object.defineProperty(exports, Symbol.toStringTag, { value: 'Module' });./******/ ...}./******/ ...Object.defineProperty(exports, '__esModule', { value: true });./******/ ..};./******/ .})();./******/ ../************************************************************************/.var __webpack_exports__ = {};.__webpack_require__.r(__webpack_exports__);.// extracted by mini-css-extract-plugin..__ember_auto_import__ = __webpack_exports__;./******/ })().;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):230624
                                                                                                                                                                                                              Entropy (8bit):4.661158744141084
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:3jtqu1Uch2q1eYsLXuJf3/81QcRk4gs0a:hIPefEeTa
                                                                                                                                                                                                              MD5:A386B885CADEE7542C2C1318FDF57CA8
                                                                                                                                                                                                              SHA1:CCCEC9879CA06B52A7E600BD827E1BCDCC208A8D
                                                                                                                                                                                                              SHA-256:DD977EE28B24D8E5531A415BECFEF8358284A3EEA4DA7A07225E77CD3BD276B2
                                                                                                                                                                                                              SHA-512:C2C568E42F64BCCC66B7AF412585BAAB4F8DCD5811B3BAC25E097C48E919883B3D0EF473B95BA56FEAF1B699C8BB0583EB4D8D02699663B7FA15B6BE3F97665C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:<svg style="position: absolute; width: 0; height: 0;" width="0" height="0" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><clipPath id="ecw-pending-state-a"><path d="M0 0h134.419v99.214H0z" transform="matrix(-1 0 0 1 135 0)"/></clipPath><clipPath id="ecw-waiting-on-evidence-a"><path d="M0 0h134.419v99.214H0z" transform="matrix(-1 0 0 1 135 0)"/></clipPath><mask id="luna-auto-added-a"><path fill-rule="evenodd" clip-rule="evenodd" d="M13.466 5.984l-.591.473.119.748c.043.272.068.546.073.822v.016c.009.246-.008.492-.05.734l-.13.75.588.48.838.684-.866 1.463-.966-.368-.68-.26-.576.443c-.445.343-.94.617-1.465.813l-.733.275-.1.776-.113.867H7.149l-.09-.891-.084-.815-.77-.277a4.905 4.905 0 01-1.408-.79l-.579-.465-.694.261-.969.365-.865-1.463.76-.614.583-.47-.116-.741a5.198 5.198 0 010-1.6l.116-.74-.583-.471-.759-.613.86-1.449.876.337.677.26.577-.44a5.85 5.85 0 011.474-.818l.724-.274.104-.767.126-.925h1.688l.107.928.092.798.754.275c.521.19 1.01.46
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):470903
                                                                                                                                                                                                              Entropy (8bit):5.193888064544929
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:/nRC0zP7y5Em2XS+r3/Kz4o++4W74PA2LBqpevZdGwVGYBqf4XzLER6QllBWtNNU:vuvgOUoj3YMBTUJlFF2b
                                                                                                                                                                                                              MD5:EFC6B6057E1379A25FF89EB6F487E3D3
                                                                                                                                                                                                              SHA1:282608CB56E94C57A9E47CE25AF527A3CC35AF00
                                                                                                                                                                                                              SHA-256:AA90EB21CA67E21E436BDBCCACD38CF9B7BAFF6CB8FAD02E8067CBD7B3F0A4D0
                                                                                                                                                                                                              SHA-512:B1A87F6B78FA5308537FA9575CAEC81EFF6704BA019B4A6DE7A4281144D5FA7462E23B3C828CF3C3D49BFC67F33DBA2087B04D1121E2E0059CE5BB67EB59632C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{"++9PoL":"Remove File","++VDYJ":"{count,plural,=0{No framework requirement has been scored} =1{1 framework requirement has been scored} other{{count} framework requirements have been scored}}","++mpom":"Enhance your control effectiveness by crafting, linking, and integrating with different parts of the system. This will unlock the full potential of common controls. Following the suggested steps will help create a thoroughly connected risk platform.","++vAsB":"Edit Policy Due Date","++zM9r":"Common Control","+/sgnu":"Assessment Templates","+/w+qU":"Control Permissions","+0D2Uh":"Inventory field is readonly regardless of permission.","+2aG/0":"Reverted to original response and score","+2cpwp":"Risk Intake","+2dX9P":"Select the individuals who will conduct the risk control self assessment","+3zeQW":"Delete Section","+5S38p":"Tasks are not in the same status. No bulk workflow actions can be performed.","+5sB+W":"Mapper successfully synced.","+6GQCc":"Are you sure you want to delete this f
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5004)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2772499
                                                                                                                                                                                                              Entropy (8bit):5.616703211945872
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:49152:JpjaCvwCY5QXxTAExmNaAfPQVKvRMufDvC:vafSxp
                                                                                                                                                                                                              MD5:E6ECC4D35AFDF7715DC342FAC64C9F1D
                                                                                                                                                                                                              SHA1:2E98489AABB31721223513C39E33145460CF9EDC
                                                                                                                                                                                                              SHA-256:BB7EBA97F493EB61C521FE803CEC8C09AA5086F9A87EEF0B3804B6D49DEE7662
                                                                                                                                                                                                              SHA-512:3BA5BA2A1BAF9B97B5884082C5109D6696C1034E7320BC0B16C793F775134262818F51CE3170EF0244D8DAD3A30FB73DF294BFB6B9393D86D50B057B18C8D02B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:(globalThis["webpackChunk_ember_auto_import_"] = globalThis["webpackChunk_ember_auto_import_"] || []).push([[339],{../***/ 92070:./***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {.."use strict";.__webpack_require__.r(__webpack_exports__);./* harmony export */ __webpack_require__.d(__webpack_exports__, {./* harmony export */ "default": () => (/* binding */ AuditboardModel)./* harmony export */ });./* harmony import */ var _ember_debug__WEBPACK_IMPORTED_MODULE_0__ = __webpack_require__(61603);./* harmony import */ var _ember_debug__WEBPACK_IMPORTED_MODULE_0___default = /*#__PURE__*/__webpack_require__.n(_ember_debug__WEBPACK_IMPORTED_MODULE_0__);./* harmony import */ var _ember_object__WEBPACK_IMPORTED_MODULE_1__ = __webpack_require__(4471);./* harmony import */ var _ember_object__WEBPACK_IMPORTED_MODULE_1___default = /*#__PURE__*/__webpack_require__.n(_ember_object__WEBPACK_IMPORTED_MODULE_1__);./* harmony import */ var _ember_object_compat__WEBPACK_IMPOR
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 389 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):16423
                                                                                                                                                                                                              Entropy (8bit):7.933953825928487
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:mwnk5y3B1LI+c5MiFYlPthbqEQnfEFuoBUBBubmBTop:Jk5On+tYlPtQfeBRp
                                                                                                                                                                                                              MD5:A4EB1680B732FF0D34BDA957C99B3A18
                                                                                                                                                                                                              SHA1:5CCE802C49A43E1EAE507EC19BE0168F1A50264C
                                                                                                                                                                                                              SHA-256:5E4ECA9353CB99BF69BEBE6CC2BB7729372D1C9E55E19578819D566563651A49
                                                                                                                                                                                                              SHA-512:FE436E91DE96276FDA6B0D0A2B64D3578696D0A0350B720C2C67E3625FCDCDB9FABCCF74AD083577F02C7B1769A81A90DB11B3454C0E40449B85FAF4280068EF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ascot.auditboardapp.com/assets/v2/auditboard-logo-a4eb1680b732ff0d34bda957c99b3a18.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.......2........1....pHYs................kiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)" xmp:CreateDate="2018-04-06T14:13:08-07:00" xmp:ModifyDate="2018-08-21T16:01:01-07:00" xmp:MetadataDate="2018-08-21T16:01:01-07:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:c055a694-5387-4e37-b919-67174163f77d" xmpMM:DocumentID="adobe:docid:photoshop:b80fecc6-6ddc-ec40-ab70-d53422e93
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (316)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):378
                                                                                                                                                                                                              Entropy (8bit):5.247412544616875
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:qQ0RiGXNLy3ErlHcd0gvlRxeHpqW1MBv18JRRuJlpHWq8542xIRHpksjMQnY5o5D:kikNOulH6FvlvRmQSRR+lS5XiJeWN5/
                                                                                                                                                                                                              MD5:A2865F15F88BDC668811861D736C573C
                                                                                                                                                                                                              SHA1:E84CAE7C18B0F970D5DC52DC9E6E8672FEC97FD4
                                                                                                                                                                                                              SHA-256:AF53B0CA9221DC27BF5601BDDB37D1566CA25B14E8C583E8A9DCEE762D8C19F3
                                                                                                                                                                                                              SHA-512:36415F9C85140B97AB17A7A02952D9DD413A064FDCB90AF0C2185225CF910F02C988086C748D7C49F13E9726BAF0787D1D48CF2CD016B6E9F5F0D3A7943CBE0E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:!function(t){t((function(){t.fn.dataTable.ext.errMode="throw",t.ajaxPrefilter((function(t,a){void 0===a.dataType&&(t.dataType="json"),"POST"!=a.method&&"POST"!=a.type||void 0===a.contentType&&(t.contentType="application/json","string"!=typeof a.data&&void 0!==a.data&&(t.data=JSON.stringify(a.data)))}))}))}(jQuery);.//# sourceMappingURL=app-bf71df0b5b46724f2cf259cfb060816e.map
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):28
                                                                                                                                                                                                              Entropy (8bit):4.235926350629033
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:jPt:jPt
                                                                                                                                                                                                              MD5:581C984A4503E50403E91B2E7EBCF34D
                                                                                                                                                                                                              SHA1:D7D9D906C632640EDA738A26A37C88A353DCECA9
                                                                                                                                                                                                              SHA-256:0FF1D5F43038ED1732B38BA2D2738C85C6DAE31C7FC6763FFE0DCF0B12F7ECB1
                                                                                                                                                                                                              SHA-512:85C1CE7B863616C7257AAB3DB933C6AFEDD5FA065E4E88D1035A1319C5009FA90ECDC89AF414BC012F55FC5690AE9E1B39DCDEF46B91632D91B3BB490720FD00
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwl-4-WasTv_PRIFDblQnGISBQ3OQUx6?alt=proto
                                                                                                                                                                                                              Preview:ChIKBw25UJxiGgAKBw3OQUx6GgA=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1138
                                                                                                                                                                                                              Entropy (8bit):7.760809338010854
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:WgD0C56JGOybzXuqo72Z5wE5pDDdrqEJz40ve2hjxGS037:xD0C5aG7v82kq5veMxGVr
                                                                                                                                                                                                              MD5:760F2AFF69592747301296DED9EE7262
                                                                                                                                                                                                              SHA1:5ACA76ACC51C754D56D5484D874A0CDFCF78B45C
                                                                                                                                                                                                              SHA-256:3AF1B8F3922AE52C56A6D99F48BF003B1A0AC0EC304E98FE64308C6120371A6B
                                                                                                                                                                                                              SHA-512:F98D957B401A5B82A378AAF0695334A4A020DA802F8B95ACB5D4EDF2234E649D44BA8CE33E04F6E4BC91F3758A970FE44B43D755540C5CCD34DAC7963CE7E8A4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz....9IDATX..].UU...}....2...D.bSi...}...JH....>D.X..@$.......&i.ae..(...z..Q......rLm......Y=\g..3....\p^..k.o.....n..].....B.`..Vp).{... .+....X&0_..k..8+p..SP_..........e@.`r.X..o.1@.s..v.)G....X..A......-.z..uG...\...5.....(t.;..p..?Nw....z...8..u.(E..B.b]..>HSOx.&.mw..A.D.....qq.3.t+.....#.V..)):..l.4A..p.:EZ....:...e.[..}.z.]...v.Zo8u..6.\...Ed.R.Iq..k...o.....ZIb-b.....$...4.O........44.~'...>...&............EL.2.r..].D.s&............^.$M...ds..........Q....x.t.ro...E.U0.....[.N.0....}.H..........e.t...lg..p\.V.3...]...O..oi.T~.D..+.......o..T.g.F..-..gs.r....qsS9.-..^...T........7S,.3t.p*...F'.......]:....W..j.T.........h..b.......t.........y...5l.._S.+.ab...8y.t.}x`....Y...Q..VJ.6..[......\9....m@...^...Vo7.V...,Z.._|i..]...^.U..ho:.J... .....).(...!...Q+"..V)./....i.(j..N.E.lT.........Q1.Qi.....].3.....<Q.".P..@/.ExL...q27..66.(.F!6*.D...C.4_.....[.. R..DHL..-Id.q.......~....F Dd.R..V....'F.....D
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):470903
                                                                                                                                                                                                              Entropy (8bit):5.193888064544929
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:/nRC0zP7y5Em2XS+r3/Kz4o++4W74PA2LBqpevZdGwVGYBqf4XzLER6QllBWtNNU:vuvgOUoj3YMBTUJlFF2b
                                                                                                                                                                                                              MD5:EFC6B6057E1379A25FF89EB6F487E3D3
                                                                                                                                                                                                              SHA1:282608CB56E94C57A9E47CE25AF527A3CC35AF00
                                                                                                                                                                                                              SHA-256:AA90EB21CA67E21E436BDBCCACD38CF9B7BAFF6CB8FAD02E8067CBD7B3F0A4D0
                                                                                                                                                                                                              SHA-512:B1A87F6B78FA5308537FA9575CAEC81EFF6704BA019B4A6DE7A4281144D5FA7462E23B3C828CF3C3D49BFC67F33DBA2087B04D1121E2E0059CE5BB67EB59632C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ascot.auditboardapp.com/translations/en-us-efc6b6057e1379a25ff89eb6f487e3d3.json
                                                                                                                                                                                                              Preview:{"++9PoL":"Remove File","++VDYJ":"{count,plural,=0{No framework requirement has been scored} =1{1 framework requirement has been scored} other{{count} framework requirements have been scored}}","++mpom":"Enhance your control effectiveness by crafting, linking, and integrating with different parts of the system. This will unlock the full potential of common controls. Following the suggested steps will help create a thoroughly connected risk platform.","++vAsB":"Edit Policy Due Date","++zM9r":"Common Control","+/sgnu":"Assessment Templates","+/w+qU":"Control Permissions","+0D2Uh":"Inventory field is readonly regardless of permission.","+2aG/0":"Reverted to original response and score","+2cpwp":"Risk Intake","+2dX9P":"Select the individuals who will conduct the risk control self assessment","+3zeQW":"Delete Section","+5S38p":"Tasks are not in the same status. No bulk workflow actions can be performed.","+5sB+W":"Mapper successfully synced.","+6GQCc":"Are you sure you want to delete this f
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):20693505
                                                                                                                                                                                                              Entropy (8bit):5.2954672310485815
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:49152:gVYCq8y+E/gCyUdnjfmismOU9qZ+7usFZPpi8btrcp9UZTrUdhP/7qhiYa06b/bW:gVYCC7uILHd
                                                                                                                                                                                                              MD5:E723EB1944397466FDAB01348E1A8D1A
                                                                                                                                                                                                              SHA1:C32A1A3ED129D8F86A4BF07B27E789F7CB792BCA
                                                                                                                                                                                                              SHA-256:33026E1C35EF2A6DAFCC6867A2971CEBB0B2890F63EFC871C44DDC4685493BA9
                                                                                                                                                                                                              SHA-512:7548F022CE0150FB3C09621E237132DF55BB363625E2D35C6732491CAB4A9E1214C89CF58E406D3466387A7EE03F087A9D4E713AB853FBC336E0D78FEDFAB8B2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:"use strict";define("soxhub-client/adapters/application",["exports","@sentry/ember","active-model-adapter","@ember/runloop","@ember/service","@ember/string","@ember/utils","@glimmer/tracking","@auditboard/warp-drive/v0/adapter/error","soxhub-client/utils/flatten-filter","soxhub-client/utils/push-deletion"],(function(e,t,s,i,o,l,a,n,r,d,u){Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;const c=["ccdj","fastest"],p=["jsonapi","fastest"],m=["ccdj","jsonapi","fastest"],h=["auditable-entity","fiscal-year","formula","ops-audit","risk","task-item"];function f(e,t){return t?(t.startsWith("Error\n")&&(t=t.slice(6)),`${e}\n${t}`):e}class b extends s.default{static{dt7948.g(this.prototype,"session",[o.service])}#e=void dt7948.i(this,"session");static{dt7948.g(this.prototype,"routeIntent",[o.service])}#t=void dt7948.i(this,"routeIntent");static{dt7948.g(this.prototype,"library",[o.service])}#s=void dt7948.i(this,"library");get isCcdjSerializerEnabled(){const e=this.library.confi
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32129)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):163219
                                                                                                                                                                                                              Entropy (8bit):5.276569273112609
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:k1ha8XuNIjO0UBv09geGvXdA6XzyRuuwsWhERJdD2HeBd62NnbMJmjm2nA:k1ha8XuNIjO0UBv09geGvXdA6XzyRuum
                                                                                                                                                                                                              MD5:CE52A0F490CB13DA2AF0F4FEF25B088F
                                                                                                                                                                                                              SHA1:A2C13135C16A660B9CEC39F5E30F14E287BD5813
                                                                                                                                                                                                              SHA-256:BBEC381DDC052B6952A9E26163B5AA02D73374E5527CABA2B4F554CD6C188870
                                                                                                                                                                                                              SHA-512:D18216D47180B45A75D23553721CFCA5B0EDB3723A01250ACCF9583F6863A366BA2550BFC4762DEE4EA64030273FD23133B7689BECE8F6A9CBAE7753596B5EBB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ascot.auditboardapp.com/assets/chunk.339.3da07ca1179e7faaffbe.css
                                                                                                                                                                                                              Preview:@layer luna{.LayoutView_e60211b95{height:100%;overflow:auto;position:relative;word-break:break-word;--luna\\view\\body-height:calc(var(--luna\\view\\container-height, 0) - var(--luna\\view\\header-height, 0))}.LayoutView_e60211b95[data-resize-header-on-scroll=false]{display:grid;grid-template-columns:minmax(0,1fr);grid-template-rows:auto minmax(0,1fr)}.LayoutView_e60211b95[data-measured][data-resize-header-on-scroll=true]...sticky-header-position-container_e60211b95{height:0;left:0;position:sticky;top:0;z-index:2}.header_e60211b95{background:#fff;display:flex;flex-direction:column;min-width:fit-content;padding:2rem;transition:box-shadow 1s cubic-bezier(.32,.87,.32,1);transition-delay:.1s}.header_e60211b95[data-has-navigation]{padding-bottom:0}.header-height-simulator_e60211b95{pointer-events:none;position:sticky;top:0}.LayoutView_e60211b95[data-measured] .header-height-simulator_e60211b95{height:var(--luna\\view\\header-height)}.header-content-container_e60211b95{display:flex;flex-flow
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):29305
                                                                                                                                                                                                              Entropy (8bit):4.594237351509904
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:6oymKJCIDlJ/Qp9VJGw+o8o8Sps/P8Ip2SqL0EEc4U0l8alDl15as5neLppSQ5KM:MOt7QLxO
                                                                                                                                                                                                              MD5:1E7F5AE3361A8EC4A01FBBE4F1AC6B67
                                                                                                                                                                                                              SHA1:765269A5240B3C672F8161EA5D12A79EB9EBE52A
                                                                                                                                                                                                              SHA-256:FA0C4030C04DFEE307EA9D3FA0DEE652EBFD7FD2045696825A0834410DA4FF9D
                                                                                                                                                                                                              SHA-512:7D980553545F503A28E767EA319F84E055C09CA5BFD041DEF34AB558273C2AD75BDF76C3639695C938898A421E188A1852E7271AD6BF921FDFC51A259252B1C8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://app.launchdarkly.com/sdk/evalx/649d9d76c85d7f13a7a8d8a5/contexts/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtpbmQiOiJ1c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJrZXkiOiIzN2JlMWUzMC05NTMwLTExZWYtYWY5Ny04MWQxMjRlMzMyN2EifSwiaW5zdGFuY2UiOnsia2luZCI6Imluc3RhbmNlIiwia2V5IjoiYXNjb3QiLCJuYW1lIjoiYXNjb3QiLCJlbnZfbmFtZSI6ImxpdmUiLCJyZWdpb24iOiJ1cy13ZXN0LTIiLCJhcHBfdmVyc2lvbiI6IjI0LjEuMiIsImZpcnN0X2RlcGxveWVkX29uIjoiMjAyMi0xMi0yOVQxODoxNDoxOS4zNDQ0MzArMDA6MDAiLCJsYXN0X2RlcGxveWVkX29uIjoiMjAyNC0xMC0yNlQxODo0NTo1OC40NTA5MjcrMDA6MDAifX0
                                                                                                                                                                                                              Preview:{"a-a-remove-workflow-version-source-view-file-permission":{"flagVersion":3,"trackEvents":false,"value":false,"variation":1,"version":1505},"ab-snippets-deprecate-chrome-extension":{"flagVersion":9,"trackEvents":false,"value":true,"variation":0,"version":1505},"ai-enabled":{"flagVersion":9,"trackEvents":false,"value":true,"variation":0,"version":1505},"allow-list-attributes-for-non-admin-users":{"flagVersion":2,"trackEvents":false,"value":false,"variation":1,"version":1505},"analytics-automation-direct-link-to-cascade":{"flagVersion":4,"trackEvents":false,"value":true,"variation":0,"version":1505},"annotate-excel-conversion":{"flagVersion":6,"trackEvents":false,"value":true,"variation":0,"version":1505},"annotate-markup-preconversion":{"flagVersion":8,"trackEvents":false,"value":true,"variation":0,"version":1505},"annotate-multiple-annotations":{"flagVersion":8,"trackEvents":false,"value":true,"variation":0,"version":1505},"api-access-logs-schema-table":{"flagVersion":5,"trackEvents":f
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10966), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10966
                                                                                                                                                                                                              Entropy (8bit):5.107402271646209
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:0ZDJmFdF0f+MdY6sjQ4zwQMk/5rFrwbMRs+UcSaiQd:0dJc4f41zwvo5xh++UPad
                                                                                                                                                                                                              MD5:F9393EC93A4E55C82C681B4E4D8F566D
                                                                                                                                                                                                              SHA1:DC38A3149BA473B9F3C5016D762DAB40B6F7079F
                                                                                                                                                                                                              SHA-256:817EFA85F6EAED793A7C6CD6E6C3EA0935E53700489ECC85A4E979D3C03EA824
                                                                                                                                                                                                              SHA-512:3D79E680D86E4D4F7BE1446D9140D6ADB9A5C437CBCD2DE9D9017FE409B3F60E166C31DEF4C73B9FE6B0A03CC745C94D18797CC6EA477C10B64EF876A3798DAC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:window.config = {"host":"https://ascot.auditboardapp.com","env_name":"live","instance_name":"ascot","cloud_env_name":"","app_expiration_date":false,"version":{"v":"24.1.2","clientImageTag":"v24.1.2","apiImageTag":"v24.1.2","sha":"8a9548775cd8c48e8165862b24b0827f0f96397b","rev":"8a9548775cd8c48e8165862b24b0827f0f96397b","branch":"master"},"authTypes":["no-access","password","saml"],"galaxy":{"shard":"live-us-west-2-1-3","instance_first_deployed_on":"2022-12-29T18:14:19.344430+00:00","instance_last_deployed_on":"2024-10-26T18:45:58.450927+00:00","region":"us-west-2"},"tokens":{"launchdarkly":{"project_key":"auditboard","environment_key":"production","client_id":"649d9d76c85d7f13a7a8d8a5"},"datadog":{"client_token":"pub04ff53f405ec555e7bd0e28ae52c3afd","application_id":"87806b11-f35b-4c22-905f-50b3a870c349","service":"production-rum-metrics"},"feature.productAnalytics":{"amplitude":{"token":"6a8a8561fd8efd7b76295462874fc5ec","log_level":""},"pendo":{"token":"182af2f5-437f-42c3-53cb-434796
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (38880)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):119806
                                                                                                                                                                                                              Entropy (8bit):5.138923394394821
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:xRuEu08TDbpsyu77pXHsqfFd+dhdtd5dyOAfrde1dFw+oHX9M+1cG1cd1cJ1cA1v:GEu08TDbpsyu77pXHR
                                                                                                                                                                                                              MD5:1F4C6F7EDACB8CB73DB6623CF397D5A0
                                                                                                                                                                                                              SHA1:4102440CF906821F6F526CB0E3E7A26C54F57FEE
                                                                                                                                                                                                              SHA-256:8518DB442BDDDE9AACFFA020462C646A35744C294635FD0543C4EA261FDB2C2C
                                                                                                                                                                                                              SHA-512:6E175E76BFC14AB4137AA6075F5DFB2040D39950E4395447415092078235A02695C10C7BEF7351521D1201E76CC779ACB5BD944CDB9E1FC95EC44E7F2107FB61
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ascot.auditboardapp.com/assets/vendor-d550a08327a06c176fde81a9a78cc98f.css
                                                                                                                                                                                                              Preview:@charset "UTF-8";.vertical-collection-visual-debugger{align-items:center;background:#323232;display:flex;height:100%;justify-content:left;left:0;position:fixed;top:0;width:125px;z-index:1000}.vertical-collection-visual-debugger .vc_visualization-container{left:0;position:relative;transform:scale(.25)}.vertical-collection-visual-debugger .vc_visualization-screen{background:transparent;border-bottom:2px dashed #ff0;border-top:2px dashed #ff0;box-sizing:content-box;position:absolute;width:500px}.vertical-collection-visual-debugger .vc_visualization-scroll-container{background:rgba(100,230,100,.65);position:absolute;width:500px}.vertical-collection-visual-debugger .vc_visualization-item-container{background:hsla(0,0%,100%,.15);position:absolute;width:500px}.vertical-collection-visual-debugger .vc_visualization-virtual-component{background:rgba(230,100,230,.6);border:1px dotted #bbb;border-top:0;box-sizing:border-box;color:#fff;font-size:2.5em;text-align:center;width:250px}.vertical-collect
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://app.launchdarkly.com/sdk/goals/649d9d76c85d7f13a7a8d8a5
                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1138
                                                                                                                                                                                                              Entropy (8bit):7.760809338010854
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:WgD0C56JGOybzXuqo72Z5wE5pDDdrqEJz40ve2hjxGS037:xD0C5aG7v82kq5veMxGVr
                                                                                                                                                                                                              MD5:760F2AFF69592747301296DED9EE7262
                                                                                                                                                                                                              SHA1:5ACA76ACC51C754D56D5484D874A0CDFCF78B45C
                                                                                                                                                                                                              SHA-256:3AF1B8F3922AE52C56A6D99F48BF003B1A0AC0EC304E98FE64308C6120371A6B
                                                                                                                                                                                                              SHA-512:F98D957B401A5B82A378AAF0695334A4A020DA802F8B95ACB5D4EDF2234E649D44BA8CE33E04F6E4BC91F3758A970FE44B43D755540C5CCD34DAC7963CE7E8A4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ascot.auditboardapp.com/assets/custom/images/favicon.ico
                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz....9IDATX..].UU...}....2...D.bSi...}...JH....>D.X..@$.......&i.ae..(...z..Q......rLm......Y=\g..3....\p^..k.o.....n..].....B.`..Vp).{... .+....X&0_..k..8+p..SP_..........e@.`r.X..o.1@.s..v.)G....X..A......-.z..uG...\...5.....(t.;..p..?Nw....z...8..u.(E..B.b]..>HSOx.&.mw..A.D.....qq.3.t+.....#.V..)):..l.4A..p.:EZ....:...e.[..}.z.]...v.Zo8u..6.\...Ed.R.Iq..k...o.....ZIb-b.....$...4.O........44.~'...>...&............EL.2.r..].D.s&............^.$M...ds..........Q....x.t.ro...E.U0.....[.N.0....}.H..........e.t...lg..p\.V.3...]...O..oi.T~.D..+.......o..T.g.F..-..gs.r....qsS9.-..^...T........7S,.3t.p*...F'.......]:....W..j.T.........h..b.......t.........y...5l.._S.+.ab...8y.t.}x`....Y...Q..VJ.6..[......\9....m@...^...Vo7.V...,Z.._|i..]...^.U..ho:.J... .....).(...!...Q+"..V)./....i.(j..N.E.lT.........Q1.Qi.....].3.....<Q.".P..@/.ExL...q27..66.(.F!6*.D...C.4_.....[.. R..DHL..-Id.q.......~....F Dd.R..V....'F.....D
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 389 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):16423
                                                                                                                                                                                                              Entropy (8bit):7.933953825928487
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:mwnk5y3B1LI+c5MiFYlPthbqEQnfEFuoBUBBubmBTop:Jk5On+tYlPtQfeBRp
                                                                                                                                                                                                              MD5:A4EB1680B732FF0D34BDA957C99B3A18
                                                                                                                                                                                                              SHA1:5CCE802C49A43E1EAE507EC19BE0168F1A50264C
                                                                                                                                                                                                              SHA-256:5E4ECA9353CB99BF69BEBE6CC2BB7729372D1C9E55E19578819D566563651A49
                                                                                                                                                                                                              SHA-512:FE436E91DE96276FDA6B0D0A2B64D3578696D0A0350B720C2C67E3625FCDCDB9FABCCF74AD083577F02C7B1769A81A90DB11B3454C0E40449B85FAF4280068EF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.......2........1....pHYs................kiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)" xmp:CreateDate="2018-04-06T14:13:08-07:00" xmp:ModifyDate="2018-08-21T16:01:01-07:00" xmp:MetadataDate="2018-08-21T16:01:01-07:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:c055a694-5387-4e37-b919-67174163f77d" xmpMM:DocumentID="adobe:docid:photoshop:b80fecc6-6ddc-ec40-ab70-d53422e93
                                                                                                                                                                                                              No static file info
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                              Oct 28, 2024 14:26:02.941790104 CET192.168.2.91.1.1.10x9f7cStandard query (0)ascot.auditboardapp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:02.942744970 CET192.168.2.91.1.1.10xe60bStandard query (0)ascot.auditboardapp.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:05.214473009 CET192.168.2.91.1.1.10xaaa8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:05.215112925 CET192.168.2.91.1.1.10xfd62Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:07.187249899 CET192.168.2.91.1.1.10xaf63Standard query (0)ascot.auditboardapp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:07.187868118 CET192.168.2.91.1.1.10xae72Standard query (0)ascot.auditboardapp.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:20.497020006 CET192.168.2.91.1.1.10x1527Standard query (0)o977643.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:20.497342110 CET192.168.2.91.1.1.10xfc2aStandard query (0)o977643.ingest.sentry.io65IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:20.554042101 CET192.168.2.91.1.1.10x44ebStandard query (0)app.launchdarkly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:20.554277897 CET192.168.2.91.1.1.10xd71eStandard query (0)app.launchdarkly.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:20.577157021 CET192.168.2.91.1.1.10xcc2aStandard query (0)events.launchdarkly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:20.577358007 CET192.168.2.91.1.1.10xf612Standard query (0)events.launchdarkly.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:21.354712009 CET192.168.2.91.1.1.10x840dStandard query (0)o977643.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:21.355010986 CET192.168.2.91.1.1.10x83bcStandard query (0)o977643.ingest.sentry.io65IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:24.342848063 CET192.168.2.91.1.1.10xd435Standard query (0)clientstream.launchdarkly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:24.343276024 CET192.168.2.91.1.1.10x8a0fStandard query (0)clientstream.launchdarkly.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:24.663360119 CET192.168.2.91.1.1.10xcaa2Standard query (0)app.launchdarkly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:24.663573980 CET192.168.2.91.1.1.10x2b9fStandard query (0)app.launchdarkly.com65IN (0x0001)false
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                              Oct 28, 2024 14:26:02.959471941 CET1.1.1.1192.168.2.90x9f7cNo error (0)ascot.auditboardapp.com76.223.78.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:02.959471941 CET1.1.1.1192.168.2.90x9f7cNo error (0)ascot.auditboardapp.com75.2.90.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:05.222503901 CET1.1.1.1192.168.2.90xaaa8No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:05.222549915 CET1.1.1.1192.168.2.90xfd62No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:07.208600044 CET1.1.1.1192.168.2.90xaf63No error (0)ascot.auditboardapp.com75.2.90.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:07.208600044 CET1.1.1.1192.168.2.90xaf63No error (0)ascot.auditboardapp.com76.223.78.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:17.589291096 CET1.1.1.1192.168.2.90xbabfNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:17.589291096 CET1.1.1.1192.168.2.90xbabfNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:20.533030987 CET1.1.1.1192.168.2.90x1527No error (0)o977643.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:20.561579943 CET1.1.1.1192.168.2.90x44ebNo error (0)app.launchdarkly.comc3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:20.562382936 CET1.1.1.1192.168.2.90xd71eNo error (0)app.launchdarkly.comc3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:20.585124969 CET1.1.1.1192.168.2.90xcc2aNo error (0)events.launchdarkly.com44.196.125.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:20.585124969 CET1.1.1.1192.168.2.90xcc2aNo error (0)events.launchdarkly.com54.211.227.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:20.585124969 CET1.1.1.1192.168.2.90xcc2aNo error (0)events.launchdarkly.com54.205.230.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:20.585124969 CET1.1.1.1192.168.2.90xcc2aNo error (0)events.launchdarkly.com34.198.76.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:20.585124969 CET1.1.1.1192.168.2.90xcc2aNo error (0)events.launchdarkly.com3.212.118.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:20.585124969 CET1.1.1.1192.168.2.90xcc2aNo error (0)events.launchdarkly.com34.228.93.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:20.585124969 CET1.1.1.1192.168.2.90xcc2aNo error (0)events.launchdarkly.com52.7.139.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:20.585124969 CET1.1.1.1192.168.2.90xcc2aNo error (0)events.launchdarkly.com54.90.94.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:21.378379107 CET1.1.1.1192.168.2.90x840dNo error (0)o977643.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:24.351028919 CET1.1.1.1192.168.2.90xd435No error (0)clientstream.launchdarkly.comclientstream-ga.launchdarkly.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:24.351028919 CET1.1.1.1192.168.2.90xd435No error (0)clientstream-ga.launchdarkly.com15.197.213.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:24.351028919 CET1.1.1.1192.168.2.90xd435No error (0)clientstream-ga.launchdarkly.com3.33.235.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:24.351104021 CET1.1.1.1192.168.2.90x8a0fNo error (0)clientstream.launchdarkly.comclientstream-ga.launchdarkly.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:24.670682907 CET1.1.1.1192.168.2.90xcaa2No error (0)app.launchdarkly.comc3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:24.671246052 CET1.1.1.1192.168.2.90x2b9fNo error (0)app.launchdarkly.comc3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:34.754597902 CET1.1.1.1192.168.2.90x4b11No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:34.754597902 CET1.1.1.1192.168.2.90x4b11No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:53.677896023 CET1.1.1.1192.168.2.90xae32No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:26:53.677896023 CET1.1.1.1192.168.2.90xae32No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:27:14.180955887 CET1.1.1.1192.168.2.90xcf0aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 28, 2024 14:27:14.180955887 CET1.1.1.1192.168.2.90xcf0aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              0192.168.2.94970613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:25:53 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:25:53 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:25:53 GMT
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Content-Length: 218853
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Last-Modified: Sun, 27 Oct 2024 10:35:44 GMT
                                                                                                                                                                                                              ETag: "0x8DCF6731CF80310"
                                                                                                                                                                                                              x-ms-request-id: 89d6c6b8-201e-0033-2798-28b167000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132553Z-15b8d89586f42m673h1quuee4s0000000940000000008cv2
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:25:53 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                              2024-10-28 13:25:54 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                                                                                                                                                                                              2024-10-28 13:25:54 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                                                                                                                                                                                              Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                                                                                                                                                                                              2024-10-28 13:25:54 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                                                                                                                                                                                              Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                                                                                                                                                                                              2024-10-28 13:25:54 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                              Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                                                                                                                                                                                              2024-10-28 13:25:54 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                                                                                                                                                                                              Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                                                                                                                                                                                              2024-10-28 13:25:54 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                                                                                                                                                                                              Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                                                                                                                                                                                              2024-10-28 13:25:55 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                                                                                                                                                                                              Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                                                                                                                                                                                              2024-10-28 13:25:55 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                                                                                                                                                                                              2024-10-28 13:25:55 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                              Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              1192.168.2.94970913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:00 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:00 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 450
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                              x-ms-request-id: 106bf0d0-c01e-0066-1446-26a1ec000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132600Z-r197bdfb6b48pcqqxhenwd2uz800000005s000000000c330
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:00 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              2192.168.2.94971113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:00 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:00 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:00 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 408
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                              x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132600Z-16849878b7867ttgfbpnfxt44s000000051g0000000022ec
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:00 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              3192.168.2.94970713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:00 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:00 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:00 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 3788
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                              x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132600Z-16849878b78z2wx67pvzz63kdg00000003ng00000000fgwz
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:00 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              4192.168.2.94971013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:00 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:00 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:00 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 2980
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                              x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132600Z-16849878b785jrf8dn0d2rczaw000000067g00000000d7er
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:00 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              5192.168.2.94970813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:00 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:00 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:00 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 2160
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                              x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132600Z-16849878b785jrf8dn0d2rczaw000000067g00000000d7fk
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:00 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              6192.168.2.94971213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:01 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:01 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:01 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                              x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132601Z-16849878b78wv88bk51myq5vxc000000058g00000000kw4t
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:01 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              7192.168.2.94971613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:01 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:01 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:01 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 632
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                              x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132601Z-16849878b78hh85qc40uyr8sc800000005dg000000006pbx
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:01 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              8192.168.2.94971913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:01 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:01 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:01 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 467
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                              x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132601Z-16849878b78j7llf5vkyvvcehs0000000670000000007d1h
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:01 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              9192.168.2.94971713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:01 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:01 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                              x-ms-request-id: c60d5dca-401e-005b-2742-279c0c000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132601Z-17c5cb586f6wmhkn5q6fu8c5ss00000004c000000000a2nr
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:01 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              10192.168.2.94971813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:01 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:01 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                              x-ms-request-id: b99e46b1-a01e-001e-0499-2549ef000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132601Z-15b8d89586ffsjj9qb0gmb1stn00000009bg0000000019fa
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:01 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              11192.168.2.94972213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:02 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:02 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                              x-ms-request-id: 962f3e82-b01e-0070-52cb-261cc0000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132602Z-r197bdfb6b4d9xksru4x6qbqr0000000054g000000001y3r
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:02 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              12192.168.2.94972313.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:02 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:02 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                              x-ms-request-id: cb18986a-b01e-0053-40f0-27cdf8000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132602Z-r197bdfb6b4g24ztpxkw4umce800000006n0000000006gey
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:02 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              13192.168.2.94972513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:02 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:02 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                              x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132602Z-16849878b78j5kdg3dndgqw0vg00000006wg000000001yx3
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:02 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              14192.168.2.94972413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:02 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:02 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                              x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132602Z-16849878b78hh85qc40uyr8sc800000005c000000000bsv7
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:02 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              15192.168.2.94972713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:03 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:03 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:03 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 469
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                              x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132603Z-16849878b78hh85qc40uyr8sc800000005a000000000fctz
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:03 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              16192.168.2.94972813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:03 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:03 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:03 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                              x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132603Z-16849878b78bjkl8dpep89pbgg00000003v000000000793w
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:03 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              17192.168.2.94972913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:03 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:03 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                              x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132603Z-15b8d89586flspj6y6m5fk442w0000000aug000000009mut
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:03 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              18192.168.2.94973013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:03 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:03 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 464
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                              x-ms-request-id: 860a7776-a01e-00ab-0afb-289106000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132603Z-r197bdfb6b46kdskt78qagqq1c0000000550000000009mss
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:03 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              19192.168.2.94973176.223.78.1804431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:03 UTC828OUTGET /task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submitted HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:03 UTC874INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:03 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Access-Control-Allow-Headers: Accept, Content-Type
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS, PUT, DELETE
                                                                                                                                                                                                              Cache-Control: no-cache, no-store
                                                                                                                                                                                                              Content-Security-Policy-Report-Only: default-src *; script-src * 'unsafe-inline' 'unsafe-eval' blob: data:; connect-src * data:; style-src * 'unsafe-inline'; img-src * file: data: blob:; font-src * data:; frame-src * blob:; media-src * data:; worker-src * blob:; report-uri abcsp.report-uri.com/r/t/csp/reportOnly;
                                                                                                                                                                                                              Etag: W/"6718032e-71f3"
                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 19:55:26 GMT
                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              2024-10-28 13:26:03 UTC4097INData Raw: 66 66 61 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 41 75 64 69 74 42 6f 61 72 64 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c
                                                                                                                                                                                                              Data Ascii: ffa<!doctype html><html><head><meta charset="utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><title>AuditBoard</title><meta name="description" content="" /><meta name="viewport" content="width=device-width, initial-scal
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC16384INData Raw: 36 31 66 39 0d 0a 6e 65 27 25 32 30 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 25 32 30 68 74 74 70 73 25 33 41 25 32 46 25 32 46 2a 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 25 32 30 68 74 74 70 73 25 33 41 25 32 46 25 32 46 2a 2e 70 65 6e 64 6f 2e 69 6f 25 32 30 68 74 74 70 73 25 33 41 25 32 46 25 32 46 2a 2e 61 6d 70 6c 69 74 75 64 65 2e 63 6f 6d 25 32 30 68 74 74 70 73 25 33 41 25 32 46 25 32 46 2a 2e 73 65 6e 74 72 79 2e 69 6f 25 32 30 68 74 74 70 73 25 33 41 25 32 46 25 32 46 65 64 67 65 2e 66 75 6c 6c 73 74 6f 72 79 2e 63 6f 6d 25 32 30 68 74 74 70 73 25 33 41 25 32 46 25 32 46 76 69 65 77 2e 6f 66 66 69 63 65 61 70 70 73 2e 6c 69 76 65 2e 63 6f 6d 25 32 30 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 6c 75 63 69 64 63 68 61 72 74 2e 63 6f
                                                                                                                                                                                                              Data Ascii: 61f9ne'%20'unsafe-eval'%20https%3A%2F%2F*.googleapis.com%20https%3A%2F%2F*.pendo.io%20https%3A%2F%2F*.amplitude.com%20https%3A%2F%2F*.sentry.io%20https%3A%2F%2Fedge.fullstory.com%20https%3A%2F%2Fview.officeapps.live.com%20https%3A%2F%2Fwww.lucidchart.co
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC8705INData Raw: 54 4c 41 4e 58 2b 66 44 66 44 32 36 57 74 58 48 48 6d 33 37 37 30 75 71 74 2f 76 39 55 61 58 78 4c 4e 6d 67 49 52 6b 52 47 42 55 5a 42 68 45 51 59 54 50 31 30 6b 7a 49 4f 51 57 67 4a 70 2f 39 64 66 55 4f 58 77 37 67 46 53 56 2f 71 63 78 46 53 2f 65 43 38 78 4b 42 7a 64 50 38 53 75 72 62 75 33 44 42 38 65 2f 61 57 51 68 33 76 71 78 61 72 2b 70 66 31 73 76 47 34 44 5a 62 74 45 56 52 6c 59 32 74 2f 6a 69 5a 30 50 49 64 36 7a 4a 67 4a 44 68 30 61 77 30 72 70 6e 65 55 6d 50 4f 32 39 33 73 77 2b 61 73 38 4b 72 74 34 62 55 34 30 68 30 4a 7a 48 69 70 4c 78 55 4d 61 57 37 37 79 49 6d 65 62 4d 68 75 76 2b 67 4b 4e 6f 2f 75 32 72 35 6d 56 74 76 75 4f 35 4b 44 67 2b 4f 70 76 47 73 53 35 58 56 64 54 38 54 49 58 4e 4e 44 42 31 34 41 50 68 6a 30 76 61 76 6d 30 6e 62 33
                                                                                                                                                                                                              Data Ascii: TLANX+fDfD26WtXHHm3770uqt/v9UaXxLNmgIRkRGBUZBhEQYTP10kzIOQWgJp/9dfUOXw7gFSV/qcxFS/eC8xKBzdP8Surbu3DB8e/aWQh3vqxar+pf1svG4DZbtEVRlY2t/jiZ0PId6zJgJDh0aw0rpneUmPO293sw+as8Krt4bU40h0JzHipLxUMaW77yImebMhuv+gKNo/u2r5mVtvuO5KDg+OpvGsS5XVdT8TIXNNDB14APhj0vavm0nb3
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              20192.168.2.94972613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:03 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:03 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                              x-ms-request-id: d7faccb9-c01e-002b-307f-276e00000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132603Z-16849878b78j5kdg3dndgqw0vg00000006rg00000000gbap
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:03 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              21192.168.2.94973276.223.78.1804431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC757OUTGET /assets/vendor-d550a08327a06c176fde81a9a78cc98f.css HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submitted
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC421INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:04 GMT
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Etag: W/"67180333-1d3fe"
                                                                                                                                                                                                              Expires: Tue, 28 Oct 2025 13:26:04 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 19:55:31 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC4097INData Raw: 66 66 61 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 76 65 72 74 69 63 61 6c 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 76 69 73 75 61 6c 2d 64 65 62 75 67 67 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 32 33 32 33 32 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 6c 65 66 74 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 32 35 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 7d 2e 76 65 72 74 69 63 61 6c 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 76 69 73 75 61 6c 2d 64 65 62 75 67 67 65 72 20 2e 76 63 5f 76 69 73 75 61 6c 69 7a 61 74 69 6f 6e 2d 63 6f 6e 74
                                                                                                                                                                                                              Data Ascii: ffa@charset "UTF-8";.vertical-collection-visual-debugger{align-items:center;background:#323232;display:flex;height:100%;justify-content:left;left:0;position:fixed;top:0;width:125px;z-index:1000}.vertical-collection-visual-debugger .vc_visualization-cont
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC16384INData Raw: 37 30 30 36 0d 0a 65 3b 7a 2d 69 6e 64 65 78 3a 30 7d 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 73 69 7a 65 72 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 35 30 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 67 75 74 74 65 72 2d 66 69 6c 6c 65 72 2c 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 68 73 63 72 6f 6c 6c 62 61 72 2c 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 73 63 72 6f 6c 6c 62 61 72 2d 66 69 6c 6c 65 72 2c 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 76 73 63 72 6f 6c 6c 62 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 36 7d 2e 43 6f 64 65 4d 69 72 72 6f
                                                                                                                                                                                                              Data Ascii: 7006e;z-index:0}.CodeMirror-sizer{border-right:50px solid transparent;position:relative}.CodeMirror-gutter-filler,.CodeMirror-hscrollbar,.CodeMirror-scrollbar-filler,.CodeMirror-vscrollbar{display:none;outline:none;position:absolute;z-index:6}.CodeMirro
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC12302INData Raw: 74 6f 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 70 61 64 64 69 6e 67 3a 69 6e 68 65 72 69 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 6a 73 6f 6e 65 64 69 74 6f 72 20 69 6e 70 75 74 3a 66 6f 63 75 73 2c 2e 6a 73 6f 6e 65 64 69 74 6f 72 20 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 5d 29 3a 66 6f 63 75 73 2c 2e 6a 73 6f 6e 65 64 69 74 6f 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 66 6f 63 75 73 2c 2e 6a 73 6f 6e 65 64 69 74 6f 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 3a 66 6f 63 75 73 2c 2e 6a 73 6f 6e 65 64 69 74 6f 72 2d 6d 6f 64 61 6c 20 69 6e 70 75 74 3a 66 6f 63 75 73 2c 2e 6a 73 6f 6e 65 64 69 74 6f 72 2d 6d 6f 64 61 6c 20 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 5d 29 3a 66 6f
                                                                                                                                                                                                              Data Ascii: to;line-height:inherit;padding:inherit;transition:none}.jsoneditor input:focus,.jsoneditor input:not([type]):focus,.jsoneditor input[type=search]:focus,.jsoneditor input[type=text]:focus,.jsoneditor-modal input:focus,.jsoneditor-modal input:not([type]):fo
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC4097INData Raw: 66 66 61 0d 0a 73 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 34 38 70 78 7d 64 69 76 2e 6a 73 6f 6e 65 64 69 74 6f 72 2d 74 72 65 65 20 62 75 74 74 6f 6e 2e 6a 73 6f 6e 65 64 69 74 6f 72 2d 65 78 70 61 6e 64 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 37 32 70 78 7d 64 69 76 2e 6a 73 6f 6e 65 64 69 74 6f 72 2d 74 72 65 65 20 62 75 74 74 6f 6e 2e 6a 73 6f 6e 65 64 69 74 6f 72 2d 63 6f 6e 74 65 78 74 6d 65 6e 75 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 34 38 70 78 20 2d 37 32 70 78 7d 64 69 76 2e 6a 73 6f 6e 65 64 69 74 6f 72 2d 74 72 65 65 20 62 75 74 74 6f 6e 2e 6a 73 6f 6e 65 64 69 74 6f 72 2d 69 6e 76 69 73 69 62 6c 65 7b 62 61 63 6b 67 72
                                                                                                                                                                                                              Data Ascii: ffased{background-position:0 -48px}div.jsoneditor-tree button.jsoneditor-expanded{background-position:0 -72px}div.jsoneditor-tree button.jsoneditor-contextmenu-button{background-position:-48px -72px}div.jsoneditor-tree button.jsoneditor-invisible{backgr
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC16384INData Raw: 37 30 30 36 0d 0a 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 75 74 6c 69 6e 65 2d 77 69 64 74 68 3a 30 3b 72 65 73 69 7a 65 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 74 72 2e 6a 73 6f 6e 65 64 69 74 6f 72 2d 68 69 67 68 6c 69 67 68 74 2c 74 72 2e 6a 73 6f 6e 65 64 69 74 6f 72 2d 73 65 6c 65 63 74 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 33 64 33 64 33 7d 74 72 2e 6a 73 6f 6e 65 64 69 74 6f 72 2d 73 65 6c 65 63 74 65 64 20 62 75 74 74 6f 6e 2e 6a 73 6f 6e 65 64 69 74 6f 72 2d 63 6f 6e 74 65 78 74 6d 65 6e 75 2d 62 75 74 74 6f 6e 2c 74 72 2e 6a 73
                                                                                                                                                                                                              Data Ascii: 7006ground-color:#fff;border:none;box-sizing:border-box;height:100%;margin:0;outline-width:0;resize:none;width:100%}tr.jsoneditor-highlight,tr.jsoneditor-selected{background-color:#d3d3d3}tr.jsoneditor-selected button.jsoneditor-contextmenu-button,tr.js
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC12302INData Raw: 6c 6f 72 3a 23 39 39 39 20 23 39 39 39 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 20 33 70 78 20 30 20 30 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 20 31 70 78 20 30 3b 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 31 70 78 29 3b 74 6f 70 3a 61 75 74 6f 7d 2e 73 65 6c 65 63 74 72 2d 63 6f 6e 74 61 69 6e 65 72 20 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 36 63 37 61 38 36 3b 6f 70 61 63 69 74 79 3a 31 7d 0a 2f 2a 21 0a 20 2a 20 44 61 74 65 70 69 63 6b 65 72 20 66 6f 72 20 42 6f 6f 74 73 74 72 61 70 20 76 31 2e 39 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 75 78 73 6f 6c 75 74 69 6f 6e 73 2f 62 6f 6f 74 73 74 72 61 70 2d 64 61 74 65 70 69 63 6b
                                                                                                                                                                                                              Data Ascii: lor:#999 #999 transparent;border-radius:3px 3px 0 0;border-width:1px 1px 0;bottom:calc(100% - 1px);top:auto}.selectr-container ::placeholder{color:#6c7a86;opacity:1}/*! * Datepicker for Bootstrap v1.9.0 (https://github.com/uxsolutions/bootstrap-datepick
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC16384INData Raw: 37 66 66 61 0d 0a 69 76 65 2c 2e 64 61 74 65 70 69 63 6b 65 72 20 74 61 62 6c 65 20 74 72 20 74 64 20 73 70 61 6e 2e 61 63 74 69 76 65 2e 64 69 73 61 62 6c 65 64 2e 61 63 74 69 76 65 2c 2e 64 61 74 65 70 69 63 6b 65 72 20 74 61 62 6c 65 20 74 72 20 74 64 20 73 70 61 6e 2e 61 63 74 69 76 65 2e 64 69 73 61 62 6c 65 64 3a 61 63 74 69 76 65 2c 2e 64 61 74 65 70 69 63 6b 65 72 20 74 61 62 6c 65 20 74 72 20 74 64 20 73 70 61 6e 2e 61 63 74 69 76 65 2e 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 2e 61 63 74 69 76 65 2c 2e 64 61 74 65 70 69 63 6b 65 72 20 74 61 62 6c 65 20 74 72 20 74 64 20 73 70 61 6e 2e 61 63 74 69 76 65 2e 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 3a 61 63 74 69 76 65 2c 2e 64 61 74 65 70 69 63 6b 65 72 20 74 61 62 6c 65 20 74 72 20 74 64 20 73
                                                                                                                                                                                                              Data Ascii: 7ffaive,.datepicker table tr td span.active.disabled.active,.datepicker table tr td span.active.disabled:active,.datepicker table tr td span.active.disabled:hover.active,.datepicker table tr td span.active.disabled:hover:active,.datepicker table tr td s
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC16384INData Raw: 75 73 3a 33 70 78 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 7d 40 6c 61 79 65 72 20 6c 65 67 61 63 79 53 74 79 6c 65 73 2e 6c 75 6e 61 7b 2e 4c 75 6e 61 43 6f 6c 6f 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 63 6f 6c 6f 72 5d 3a 3a 2d 77 65 62 6b 69 74 2d 63 6f 6c 6f 72 2d 73 77 61 74 63 68 2d 77 72 61 70 70 65 72 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 4c 75 6e 61 43 6f 6c 6f 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 63 6f 6c 6f 72 5d 3a 3a 2d 77 65 62 6b 69 74 2d 63 6f 6c 6f 72 2d 73 77 61 74 63 68 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 7d 40 69 6d 70 6f 72 74 20 22 66 6c 65 78 2e 73 63 73 73 22 3b 40 69 6d 70 6f 72 74 20 22 6c 75 6e 61 2d 73 65
                                                                                                                                                                                                              Data Ascii: us:3px;border-width:0;cursor:pointer;height:100%;width:100%}}@layer legacyStyles.luna{.LunaColor input[type=color]::-webkit-color-swatch-wrapper{padding:0}.LunaColor input[type=color]::-webkit-color-swatch{border:none}}@import "flex.scss";@import "luna-se
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC16384INData Raw: 0d 0a 35 34 30 34 0d 0a 5f 5f 4c 75 6e 61 4d 6f 64 61 6c 48 65 61 64 65 72 7b 70 61 64 64 69 6e 67 3a 32 34 70 78 7d 2e 4c 75 6e 61 4d 6f 64 61 6c 5f 5f 4c 75 6e 61 4d 6f 64 61 6c 43 6f 6e 74 65 6e 74 2e 4c 75 6e 61 4d 6f 64 61 6c 43 6f 6e 74 65 6e 74 2d 2d 53 69 7a 65 2d 2d 53 6d 61 6c 6c 0a 09 09 2e 4c 75 6e 61 4d 6f 64 61 6c 5f 5f 4c 75 6e 61 4d 6f 64 61 6c 42 6f 64 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 38 70 78 20 32 34 70 78 7d 7d 40 6c 61 79 65 72 20 6c 65 67 61 63 79 53 74 79 6c 65 73 2e 6c 75 6e 61 7b 7d 40 6c 61 79 65 72 20 6c 65 67 61 63 79 53 74 79 6c 65 73 2e 6c 75 6e 61 7b 7d 40 6c 61 79 65 72 20 6c 65 67 61 63 79 53 74 79 6c 65 73 2e 6c 75 6e
                                                                                                                                                                                                              Data Ascii: 5404__LunaModalHeader{padding:24px}.LunaModal__LunaModalContent.LunaModalContent--Size--Small.LunaModal__LunaModalBody{font-size:14px;overflow:hidden auto;padding:8px 24px}}@layer legacyStyles.luna{}@layer legacyStyles.luna{}@layer legacyStyles.lun
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC5134INData Raw: 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 38 70 78 7d 2e 4c 75 6e 61 54 61 62 4c 69 73 74 2e 4c 75 6e 61 54 61 62 4c 69 73 74 2d 2d 54 79 70 65 2d 2d 4d 6f 64 61 6c 20 2e 4c 75 6e 61 54 61 62 4c 69 73 74 5f 5f 42 75 74 74 6f 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 4c 75 6e 61 54 61 62 4c 69 73 74 2e 4c 75 6e 61 54 61 62 4c 69 73 74 2d 2d 54 79 70 65 2d 2d 50 61 67 65 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 65 6e 64 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 34 30 70 78 7d 2e 4c 75 6e 61 54 61 62 4c 69 73 74 2e 4c 75 6e 61 54 61 62 4c 69 73 74 2d 2d 54 79 70 65 2d 2d 50 61 67 65 20 2e 4c 75 6e 61 54 61 62 4c 69 73 74 5f 5f 42 75 74 74 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a
                                                                                                                                                                                                              Data Ascii: x;padding-right:8px}.LunaTabList.LunaTabList--Type--Modal .LunaTabList__Button:last-child{margin-right:0}.LunaTabList.LunaTabList--Type--Page{align-self:flex-end;display:flex;height:40px}.LunaTabList.LunaTabList--Type--Page .LunaTabList__Button{font-size:


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              22192.168.2.94973513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:04 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 494
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                              x-ms-request-id: f981d888-e01e-0099-4d18-26da8a000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132604Z-r197bdfb6b466qclztvgs64z1000000006k0000000007dt2
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              23192.168.2.94973413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:04 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                              x-ms-request-id: 47f8d5d2-401e-005b-1e67-279c0c000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132604Z-16849878b78wv88bk51myq5vxc00000005b000000000d1q7
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              24192.168.2.94973613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:04 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                              x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132604Z-16849878b78qfbkc5yywmsbg0c00000004ng00000000mf2a
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              25192.168.2.94973713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:04 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 404
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                              x-ms-request-id: 1abafd92-601e-0070-072b-27a0c9000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132604Z-16849878b78fkwcjkpn19c5dsn000000041g00000000ew2u
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              26192.168.2.94974076.223.78.1804431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC738OUTGET /assets/fonts/material-icons.css HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submitted
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC419INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:04 GMT
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Etag: W/"6718032f-41d"
                                                                                                                                                                                                              Expires: Tue, 28 Oct 2025 13:26:04 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 19:55:27 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC1060INData Raw: 34 31 64 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4d 61 74 65 72 69 61 6c 20 49 63 6f 6e 73 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 75 72 6c 28 6d 61 74 65 72 69 61 6c 2d 69 63 6f 6e 73 2f 4d 61 74 65 72 69 61 6c 49 63 6f 6e 73 33 2d 52 65 67 75 6c 61 72 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 6d 61 74 65 72 69 61 6c 2d 69 63 6f 6e 73 2f 4d 61 74 65 72 69 61 6c 49 63 6f 6e 73 33 2d 52 65 67 75 6c 61 72 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 6d 61 74 65 72 69 61 6c 2d 69 63 6f 6e 73 2f 4d 61 74 65 72 69 61 6c 49 63 6f 6e 73 33 2d 52 65 67 75 6c 61 72 2e 74 74 66 29
                                                                                                                                                                                                              Data Ascii: 41d@font-face{font-family:Material Icons;font-style:normal;font-weight:400;src:url(material-icons/MaterialIcons3-Regular.woff2) format("woff2"),url(material-icons/MaterialIcons3-Regular.woff) format("woff"),url(material-icons/MaterialIcons3-Regular.ttf)
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              27192.168.2.94973976.223.78.1804431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC740OUTGET /assets/fonts/auditboard-icons.css HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submitted
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC420INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:04 GMT
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Etag: W/"6718032f-20ae"
                                                                                                                                                                                                              Expires: Tue, 28 Oct 2025 13:26:04 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 19:55:27 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC4097INData Raw: 66 66 61 0d 0a 40 6c 61 79 65 72 20 6c 65 67 61 63 79 53 74 79 6c 65 73 7b 40 6c 61 79 65 72 20 69 63 6f 6e 73 7b 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 75 64 69 74 62 6f 61 72 64 2d 69 63 6f 6e 73 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 75 72 6c 28 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 61 75 64 69 74 62 6f 61 72 64 2d 69 63 6f 6e 73 2f 61 75 64 69 74 62 6f 61 72 64 2d 69 63 6f 6e 73 2e 65 6f 74 3f 6e 70 32 62 70 70 29 3b 73 72 63 3a 75 72 6c 28 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 61 75 64 69 74 62 6f 61 72 64 2d 69 63 6f 6e 73 2f 61 75 64 69 74 62 6f 61 72 64 2d 69 63 6f 6e 73 2e 65 6f 74 3f 6e 70 32 62 70 70 23 69 65 66 69 78 29 20 66
                                                                                                                                                                                                              Data Ascii: ffa@layer legacyStyles{@layer icons{@font-face{font-family:auditboard-icons;font-style:normal;font-weight:400;src:url(/assets/fonts/auditboard-icons/auditboard-icons.eot?np2bpp);src:url(/assets/fonts/auditboard-icons/auditboard-icons.eot?np2bpp#iefix) f
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC4284INData Raw: 31 30 62 34 0d 0a 5f 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 61 62 30 38 35 22 7d 2e 61 62 2d 61 72 72 6f 77 5f 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 61 62 30 38 36 22 7d 2e 61 62 2d 61 72 72 6f 77 5f 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 61 62 30 38 37 22 7d 2e 61 62 2d 61 72 72 6f 77 5f 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 61 62 30 38 38 22 7d 2e 61 62 2d 61 72 72 6f 77 5f 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 61 62 30 38 39 22 7d 2e 61 62 2d 75 70 5f 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 61 62 30 39 30 22 7d 2e 61 62 2d 72 65 76 65 72 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                                                                                                                                                                                              Data Ascii: 10b4_download:before{content:"\ab085"}.ab-arrow_left:before{content:"\ab086"}.ab-arrow_right:before{content:"\ab087"}.ab-arrow_down:before{content:"\ab088"}.ab-arrow_up:before{content:"\ab089"}.ab-up_down:before{content:"\ab090"}.ab-reverse:before{conte
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              28192.168.2.94974276.223.78.1804431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC748OUTGET /assets/chunk.936.4342be1c091303d98abd.css HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submitted
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC421INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:04 GMT
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Etag: W/"6718032f-bb9de"
                                                                                                                                                                                                              Expires: Tue, 28 Oct 2025 13:26:04 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 19:55:27 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC3695INData Raw: 65 36 38 0d 0a 40 6c 61 79 65 72 20 62 6f 6f 74 73 74 72 61 70 7b 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 34 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e
                                                                                                                                                                                                              Data Ascii: e68@layer bootstrap{/*! * Bootstrap v3.4.1 (https://getbootstrap.com/) * Copyright 2011-2019 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/n
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC16384INData Raw: 34 30 30 30 0d 0a 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 3a 66 6f 63 75 73 2c 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 32 33 35 32 37 63 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 61 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 32 70 78 7d 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 30 7d 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 63 61 72 6f 75 73 65 6c 2d 69 6e 6e 65 72 3e 2e 69 74 65 6d 3e 61 3e 69 6d 67 2c 2e 63 61 72 6f 75 73 65 6c 2d 69 6e 6e 65 72 3e 2e 69 74 65 6d 3e 69 6d 67 2c 2e 69 6d 67 2d 72 65 73 70 6f 6e
                                                                                                                                                                                                              Data Ascii: 4000decoration:none}a:focus,a:hover{color:#23527c;text-decoration:underline}a:focus{outline:5px auto -webkit-focus-ring-color;outline-offset:-2px}figure{margin:0}img{vertical-align:middle}.carousel-inner>.item>a>img,.carousel-inner>.item>img,.img-respon
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC8INData Raw: 72 3e 74 62 6f 64 0d 0a
                                                                                                                                                                                                              Data Ascii: r>tbod
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC12704INData Raw: 33 31 39 38 0d 0a 79 3e 74 72 3a 68 6f 76 65 72 3e 2e 73 75 63 63 65 73 73 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3e 74 64 2e 73 75 63 63 65 73 73 3a 68 6f 76 65 72 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3e 74 68 2e 73 75 63 63 65 73 73 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 30 65 39 63 36 7d 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 2e 69 6e 66 6f 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 2e 69 6e 66 6f 3e 74 68 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 3e 74 64 2e 69 6e 66 6f 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 3e 74 68 2e 69 6e 66 6f 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 2e 69 6e 66 6f 3e 74 64 2c 2e 74 61 62 6c 65
                                                                                                                                                                                                              Data Ascii: 3198y>tr:hover>.success,.table-hover>tbody>tr>td.success:hover,.table-hover>tbody>tr>th.success:hover{background-color:#d0e9c6}.table>tbody>tr.info>td,.table>tbody>tr.info>th,.table>tbody>tr>td.info,.table>tbody>tr>th.info,.table>tfoot>tr.info>td,.table
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC4097INData Raw: 66 66 61 0d 0a 7a 6f 6e 74 61 6c 20 2e 63 68 65 63 6b 62 6f 78 2d 69 6e 6c 69 6e 65 2c 2e 66 6f 72 6d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 72 61 64 69 6f 2c 2e 66 6f 72 6d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 72 61 64 69 6f 2d 69 6e 6c 69 6e 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 37 70 78 7d 2e 66 6f 72 6d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 63 68 65 63 6b 62 6f 78 2c 2e 66 6f 72 6d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 72 61 64 69 6f 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 37 70 78 7d 2e 66 6f 72 6d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 35 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74
                                                                                                                                                                                                              Data Ascii: ffazontal .checkbox-inline,.form-horizontal .radio,.form-horizontal .radio-inline{margin-bottom:0;margin-top:0;padding-top:7px}.form-horizontal .checkbox,.form-horizontal .radio{min-height:27px}.form-horizontal .form-group{margin-left:-15px;margin-right
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC16384INData Raw: 34 30 30 30 0d 0a 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 73 75 63 63 65 73 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 34 39 64 34 34 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 39 38 34 33 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 73 75 63
                                                                                                                                                                                                              Data Ascii: 4000en>.dropdown-toggle.btn-success{background-color:#449d44;background-image:none;border-color:#398439;color:#fff}.btn-success.active.focus,.btn-success.active:focus,.btn-success.active:hover,.btn-success:active.focus,.btn-success:active:focus,.btn-suc
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC8INData Raw: 6c 69 3e 61 7b 6d 0d 0a
                                                                                                                                                                                                              Data Ascii: li>a{m
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC16384INData Raw: 34 30 30 30 0d 0a 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 6e 61 76 2d 74 61 62 73 2e 6e 61 76 2d 6a 75 73 74 69 66 69 65 64 3e 2e 64 72 6f 70 64 6f 77 6e 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 6c 65 66 74 3a 61 75 74 6f 3b 74 6f 70 3a 61 75 74 6f 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 6e 61 76 2d 74 61 62 73 2e 6e 61 76 2d 6a 75 73 74 69 66 69 65 64 3e 6c 69 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 65 6c 6c 3b 77 69 64 74 68 3a 31 25 7d 2e 6e 61 76 2d 74 61 62 73 2e 6e 61 76 2d 6a 75 73 74 69 66 69 65 64 3e 6c 69 3e 61 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 7d 2e 6e 61 76 2d 74 61 62 73 2e 6e 61 76 2d 6a 75 73 74 69 66
                                                                                                                                                                                                              Data Ascii: 4000argin-bottom:5px;text-align:center}.nav-tabs.nav-justified>.dropdown .dropdown-menu{left:auto;top:auto}@media (min-width:768px){.nav-tabs.nav-justified>li{display:table-cell;width:1%}.nav-tabs.nav-justified>li>a{margin-bottom:0}}.nav-tabs.nav-justif
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC8INData Raw: 66 6f 6e 74 2d 73 0d 0a
                                                                                                                                                                                                              Data Ascii: font-s
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC16384INData Raw: 37 30 30 36 0d 0a 69 7a 65 3a 32 31 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 32 30 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 7d 2e 6a 75 6d 62 6f 74 72 6f 6e 3e 68 72 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 23 64 35 64 35 64 35 7d 2e 63 6f 6e 74 61 69 6e 65 72 20 2e 6a 75 6d 62 6f 74 72 6f 6e 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 20 2e 6a 75 6d 62 6f 74 72 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 7d 2e 6a 75 6d 62 6f 74 72 6f 6e 20 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77
                                                                                                                                                                                                              Data Ascii: 7006ize:21px;font-weight:200;margin-bottom:15px}.jumbotron>hr{border-top-color:#d5d5d5}.container .jumbotron,.container-fluid .jumbotron{border-radius:6px;padding-left:15px;padding-right:15px}.jumbotron .container{max-width:100%}@media screen and (min-w


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              29192.168.2.94974176.223.78.1804431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC748OUTGET /assets/chunk.339.3da07ca1179e7faaffbe.css HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submitted
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC421INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:04 GMT
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Etag: W/"6718032f-27d93"
                                                                                                                                                                                                              Expires: Tue, 28 Oct 2025 13:26:04 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 19:55:27 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC4097INData Raw: 66 66 61 0d 0a 40 6c 61 79 65 72 20 6c 75 6e 61 7b 2e 4c 61 79 6f 75 74 56 69 65 77 5f 65 36 30 32 31 31 62 39 35 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 2d 2d 6c 75 6e 61 5c 5c 76 69 65 77 5c 5c 62 6f 64 79 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 6c 75 6e 61 5c 5c 76 69 65 77 5c 5c 63 6f 6e 74 61 69 6e 65 72 2d 68 65 69 67 68 74 2c 20 30 29 20 2d 20 76 61 72 28 2d 2d 6c 75 6e 61 5c 5c 76 69 65 77 5c 5c 68 65 61 64 65 72 2d 68 65 69 67 68 74 2c 20 30 29 29 7d 2e 4c 61 79 6f 75 74 56 69 65 77 5f 65 36 30 32 31 31 62 39 35 5b 64 61 74 61 2d 72 65 73 69 7a 65 2d 68 65 61 64 65 72 2d
                                                                                                                                                                                                              Data Ascii: ffa@layer luna{.LayoutView_e60211b95{height:100%;overflow:auto;position:relative;word-break:break-word;--luna\\view\\body-height:calc(var(--luna\\view\\container-height, 0) - var(--luna\\view\\header-height, 0))}.LayoutView_e60211b95[data-resize-header-
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC16384INData Raw: 37 30 30 36 0d 0a 72 5f 65 65 37 32 32 63 64 33 37 7b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 69 63 6b 79 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 33 7d 2e 4c 61 79 6f 75 74 4c 69 73 74 56 69 65 77 5f 65 65 37 32 32 63 64 33 37 5b 64 61 74 61 2d 63 6f 6e 74 65 78 74 3d 73 75 62 2d 76 69 65 77 5d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 32 72 65 6d 7d 2e 4c 61 79 6f 75 74 4c 69 73 74 56 69 65 77 5f 65 65 37 32 32 63 64 33 37 5b 64 61 74 61 2d 63 6f 6e 74 65 78 74 3d 73 75 62 2d 76 69 65 77 5d 20 2e 68 65 61 64 65 72 5f 65 65 37 32 32 63 64 33 37 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 4c 61 79 6f 75 74 4c 69 73 74 56 69 65 77 5f 65 65 37 32 32 63 64 33 37 5b 64 61 74 61 2d 63 6f 6e 74 65 78 74 3d 73 75 62 2d 76 69 65 77 5d 20 2e 62 6f
                                                                                                                                                                                                              Data Ascii: 7006r_ee722cd37{left:0;position:sticky;top:0;z-index:3}.LayoutListView_ee722cd37[data-context=sub-view]{margin-bottom:-2rem}.LayoutListView_ee722cd37[data-context=sub-view] .header_ee722cd37{padding:0}.LayoutListView_ee722cd37[data-context=sub-view] .bo
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC12302INData Raw: 6e 5f 65 37 36 33 30 63 37 62 36 5b 64 61 74 61 2d 63 6f 6c 6f 72 3d 62 6c 75 65 2d 35 30 5d 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6c 75 6e 61 5c 5c 62 6c 75 65 35 30 29 7d 2e 49 63 6f 6e 5f 65 37 36 33 30 63 37 62 36 5b 64 61 74 61 2d 63 6f 6c 6f 72 3d 62 6c 75 65 2d 31 30 30 5d 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6c 75 6e 61 5c 5c 62 6c 75 65 31 30 30 29 7d 2e 49 63 6f 6e 5f 65 37 36 33 30 63 37 62 36 5b 64 61 74 61 2d 63 6f 6c 6f 72 3d 62 6c 75 65 2d 32 30 30 5d 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6c 75 6e 61 5c 5c 62 6c 75 65 32 30 30 29 7d 2e 49 63 6f 6e 5f 65 37 36 33 30 63 37 62 36 5b 64 61 74 61 2d 63 6f 6c 6f 72 3d 62 6c 75 65 2d 33 30 30 5d 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6c 75 6e 61 5c 5c 62 6c 75 65 33 30 30 29 7d 2e 49 63 6f 6e
                                                                                                                                                                                                              Data Ascii: n_e7630c7b6[data-color=blue-50]{color:var(--luna\\blue50)}.Icon_e7630c7b6[data-color=blue-100]{color:var(--luna\\blue100)}.Icon_e7630c7b6[data-color=blue-200]{color:var(--luna\\blue200)}.Icon_e7630c7b6[data-color=blue-300]{color:var(--luna\\blue300)}.Icon
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC4097INData Raw: 66 66 61 0d 0a 38 61 34 5b 64 61 74 61 2d 73 63 72 6f 6c 6c 61 62 6c 65 2a 3d 79 5d 20 2e 66 6f 6f 74 65 72 5f 65 63 37 33 61 30 38 61 34 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6f 6e 74 61 69 6e 65 72 5f 65 63 37 33 61 30 38 61 34 5b 64 61 74 61 2d 73 69 7a 65 3d 73 6d 5d 7b 77 69 64 74 68 3a 32 36 72 65 6d 7d 2e 63 6f 6e 74 61 69 6e 65 72 5f 65 63 37 33 61 30 38 61 34 5b 64 61 74 61 2d 73 69 7a 65 3d 73 6d 5d 20 2e 73 70 6c 69 74 2d 6c 61 79 6f 75 74 5f 65 63 37 33 61 30 38 61 34 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 31 30 65 6d 20 31 66 72 7d 2e 63 6f 6e 74 61 69 6e 65 72 5f 65 63 37 33 61 30 38 61 34 5b 64 61 74 61 2d 73 69 7a 65 3d 6d 64 5d 7b 77 69 64 74 68 3a 33 32 72 65 6d 7d 2e 63 6f 6e 74 61 69
                                                                                                                                                                                                              Data Ascii: ffa8a4[data-scrollable*=y] .footer_ec73a08a4{padding-top:1rem}.container_ec73a08a4[data-size=sm]{width:26rem}.container_ec73a08a4[data-size=sm] .split-layout_ec73a08a4{grid-template-columns:10em 1fr}.container_ec73a08a4[data-size=md]{width:32rem}.contai
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC16384INData Raw: 34 30 30 30 0d 0a 61 6e 64 6c 65 2d 62 75 74 74 6f 6e 5f 65 34 65 38 39 32 31 38 64 3a 66 6f 63 75 73 2c 2e 68 61 6e 64 6c 65 2d 62 75 74 74 6f 6e 5f 65 34 65 38 39 32 31 38 64 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 23 66 66 66 20 30 20 30 20 30 20 32 70 78 2c 76 61 72 28 2d 2d 6c 75 6e 61 5c 5c 62 6c 75 65 36 30 30 29 20 30 20 30 20 30 20 34 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 66 6f 63 75 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 23 66 66 66 29 20 30 20 30 20 30 20 32 70 78 2c 76 61 72 28 2d 2d 6c 75 6e 61 5c 5c 62 6c 75 65 36 30 30 29 20 30 20 30 20 30 20 34 70 78 7d 2e 63 6c 69 63 6b 2d 7a 6f 6e 65 5f 65 34 65 38 39 32 31 38 64 3a 66 6f 63 75 73 2c 2e 63 6c 69 63 6b 2d 7a 6f 6e 65 5f 65 34 65
                                                                                                                                                                                                              Data Ascii: 4000andle-button_e4e89218d:focus,.handle-button_e4e89218d:focus-visible{box-shadow:#fff 0 0 0 2px,var(--luna\\blue600) 0 0 0 4px;box-shadow:var(--focus-background,#fff) 0 0 0 2px,var(--luna\\blue600) 0 0 0 4px}.click-zone_e4e89218d:focus,.click-zone_e4e
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC8INData Raw: 6c 75 65 35 30 30 0d 0a
                                                                                                                                                                                                              Data Ascii: lue500
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC16384INData Raw: 34 30 30 30 0d 0a 29 20 30 20 30 20 30 20 34 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 66 6f 63 75 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 23 66 66 66 29 20 30 20 30 20 30 20 32 70 78 2c 76 61 72 28 2d 2d 6c 75 6e 61 5c 5c 62 6c 75 65 35 30 30 29 20 30 20 30 20 30 20 34 70 78 7d 2e 42 75 74 74 6f 6e 5f 65 66 38 66 38 30 32 38 33 5b 64 61 74 61 2d 76 61 72 69 61 6e 74 3d 74 72 61 6e 73 70 61 72 65 6e 74 5d 3a 66 6f 63 75 73 3a 6e 6f 74 28 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 5b 64 61 74 61 2d 66 6f 63 75 73 65 64 3d 74 72 75 65 5d 29 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 72 65 76 65 72 74 7d 2e 42 75 74 74 6f 6e 5f 65 66 38 66 38 30 32 38 33 5b 64 61 74 61 2d 76 61 72 69 61 6e 74 3d 74 72 61 6e
                                                                                                                                                                                                              Data Ascii: 4000) 0 0 0 4px;box-shadow:var(--focus-background,#fff) 0 0 0 2px,var(--luna\\blue500) 0 0 0 4px}.Button_ef8f80283[data-variant=transparent]:focus:not(:focus-visible,[data-focused=true]){box-shadow:none;outline:revert}.Button_ef8f80283[data-variant=tran
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC8INData Raw: 30 30 29 3b 2d 2d 0d 0a
                                                                                                                                                                                                              Data Ascii: 00);--
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC16384INData Raw: 34 30 30 30 0d 0a 66 6f 63 75 73 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 6c 75 6e 61 5c 5c 67 72 61 79 39 30 30 29 7d 2e 42 6c 6f 63 6b 5f 65 39 66 37 33 65 65 33 32 5b 64 61 74 61 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 67 72 61 79 41 2d 35 30 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 6c 75 6e 61 5c 5c 67 72 61 79 41 35 30 29 3b 2d 2d 66 6f 63 75 73 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 6c 75 6e 61 5c 5c 67 72 61 79 41 35 30 29 7d 2e 42 6c 6f 63 6b 5f 65 39 66 37 33 65 65 33 32 5b 64 61 74 61 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 67 72 61 79 41 2d 31 30 30 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 6c 75 6e 61 5c 5c 67 72 61 79 41 31 30 30 29 3b 2d 2d 66 6f 63 75 73 2d 62 61 63 6b 67 72 6f 75 6e 64 3a
                                                                                                                                                                                                              Data Ascii: 4000focus-background:var(--luna\\gray900)}.Block_e9f73ee32[data-background=grayA-50]{background:var(--luna\\grayA50);--focus-background:var(--luna\\grayA50)}.Block_e9f73ee32[data-background=grayA-100]{background:var(--luna\\grayA100);--focus-background:
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC8INData Raw: 7b 62 61 63 6b 67 0d 0a
                                                                                                                                                                                                              Data Ascii: {backg


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              30192.168.2.94974376.223.78.1804431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:04 UTC764OUTGET /assets/soxhub-client-40d1a8aafd0c8ae1b8f374f7a6ef8577.css HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submitted
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC421INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:04 GMT
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Etag: W/"67180331-93547"
                                                                                                                                                                                                              Expires: Tue, 28 Oct 2025 13:26:04 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 19:55:29 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC3695INData Raw: 65 36 38 0d 0a 40 6c 61 79 65 72 20 73 6f 78 68 75 62 2d 63 6c 69 65 6e 74 7b 2e 68 65 61 64 65 72 5f 65 65 37 31 31 62 61 66 32 7b 66 6f 6e 74 3a 76 61 72 28 2d 2d 6c 75 6e 61 5c 5c 66 6f 6e 74 34 30 30 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 70 61 64 64 69 6e 67 3a 31 2e 35 72 65 6d 20 32 72 65 6d 20 32 72 65 6d 20 31 2e 35 72 65 6d 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 2e 6e 61 76 69 67 61 74 69 6f 6e 5f 65 65 37 31 31 62 61 66 32 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 20 31 72 65 6d 20 32 72 65 6d 7d 2e 6d 79 2d 61 63 63 6f 75 6e 74 5f 65 38 64 36 36 62 35 38 30 7b 6d 61 78
                                                                                                                                                                                                              Data Ascii: e68@layer soxhub-client{.header_ee711baf2{font:var(--luna\\font400);font-weight:600;line-height:1;padding:1.5rem 2rem 2rem 1.5rem;-webkit-user-select:none;user-select:none}.navigation_ee711baf2{overflow:auto;padding:0 1rem 2rem}.my-account_e8d66b580{max
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC16384INData Raw: 37 31 39 38 0d 0a 6f 6e 74 3a 76 61 72 28 2d 2d 6c 75 6e 61 5c 5c 66 6f 6e 74 32 30 30 29 3b 77 69 64 74 68 3a 31 30 72 65 6d 7d 2e 73 65 6c 65 63 74 6f 72 5f 65 62 30 35 36 62 32 62 39 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 64 72 6f 70 64 6f 77 6e 5f 65 62 30 35 36 62 32 62 39 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 61 74 65 67 6f 72 79 2d 65 64 69 74 5f 65 64 37 33 64 38 63 38 65 7b 6d 61 78 2d 77 69 64 74 68 3a 35 30 72 65 6d 7d 2e 63 61 74 65 67 6f 72 79 2d 65 64 69 74 5f 65 64 37 33 64 38 63 38 65 2e 73 68 6f 77 5f 65 64 37 33 64 38 63 38 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 6c 69 64 65 69 6e 20 2e 35 73 20 31 7d 2e 6c 61 62 65 6c 5f 65 64 37 33 64 38 63 38 65 7b 63 6f 6c 6f 72 3a 76 61
                                                                                                                                                                                                              Data Ascii: 7198ont:var(--luna\\font200);width:10rem}.selector_eb056b2b9{display:flex;flex:1;width:100%}.dropdown_eb056b2b9{width:100%}.category-edit_ed73d8c8e{max-width:50rem}.category-edit_ed73d8c8e.show_ed73d8c8e{animation:slidein .5s 1}.label_ed73d8c8e{color:va
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC12704INData Raw: 79 2d 73 65 6c 66 3a 65 6e 64 7d 2e 74 72 75 6e 63 61 74 65 5f 65 63 39 34 66 62 32 63 65 7b 6d 61 78 2d 77 69 64 74 68 3a 38 65 6d 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 70 72 6f 67 72 65 73 73 5f 65 36 63 66 66 38 66 62 31 7b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 72 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 35 72 65 6d 7d 7d 40 6c 61 79 65 72 20 73 6f 78 68 75 62 2d 63 6c 69 65 6e 74 7b 7d 40 6c 61 79
                                                                                                                                                                                                              Data Ascii: y-self:end}.truncate_ec94fb2ce{max-width:8em;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.progress_e6cff8fb1{appearance:none;border:none;border-radius:.25rem;display:block;height:1rem;max-width:100%;min-width:5rem}}@layer soxhub-client{}@lay
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC4097INData Raw: 66 66 61 0d 0a 6f 6e 2d 73 68 6f 77 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 39 29 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 7d 7d 40 6c 61 79 65 72 20 73 6f 78 68 75 62 2d 63 6c 69 65 6e 74 7b 2e 56 69 65 77 73 5f 65 39 37 66 61 35 37 38 36 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 20 31 72 65 6d 20 32 72 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 56 69 65 77 73 5f 65 39 37 66 61 35 37 38 36 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 38 30 64 65 67 2c 23 66 66 66 2c 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 36 35 29 20 34 30
                                                                                                                                                                                                              Data Ascii: ffaon-show{0%{opacity:0;transform:scale(.9)}to{opacity:1;transform:scale(1)}}}@layer soxhub-client{.Views_e97fa5786{overflow:auto;padding:0 1rem 2rem;position:relative}.Views_e97fa5786:before{background:linear-gradient(180deg,#fff,hsla(0,0%,100%,.65) 40
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC16384INData Raw: 34 30 30 30 0d 0a 72 28 2d 2d 6c 75 6e 61 5c 5c 62 6c 75 65 35 30 30 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 76 61 72 28 2d 2d 6c 75 6e 61 5c 5c 67 72 61 79 31 30 30 29 2c 30 20 30 20 38 70 78 20 76 61 72 28 2d 2d 6c 75 6e 61 5c 5c 62 6c 75 65 31 30 30 29 7d 2e 41 73 73 65 73 73 6d 65 6e 74 47 72 6f 75 70 5f 5f 45 64 69 74 52 61 74 69 6e 67 73 5f 65 32 36 33 33 30 36 63 64 0a 09 69 6e 70 75 74 5b 74 79 70 65 3d 63 6f 6c 6f 72 5d 3a 3a 2d 77 65 62 6b 69 74 2d 63 6f 6c 6f 72 2d 73 77 61 74 63 68 2d 77 72 61 70 70 65 72 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 41 73 73 65 73 73 6d 65 6e 74 47 72 6f 75 70 5f 5f 45 64 69 74 52 61 74 69 6e 67 73 5f 65 32 36 33 33 30 36 63 64 0a 09 69 6e 70 75 74 5b 74 79 70 65 3d 63 6f 6c 6f 72 5d
                                                                                                                                                                                                              Data Ascii: 4000r(--luna\\blue500);box-shadow:inset 0 0 0 var(--luna\\gray100),0 0 8px var(--luna\\blue100)}.AssessmentGroup__EditRatings_e263306cdinput[type=color]::-webkit-color-swatch-wrapper{padding:0}.AssessmentGroup__EditRatings_e263306cdinput[type=color]
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC8INData Raw: 67 72 6f 75 6e 64 0d 0a
                                                                                                                                                                                                              Data Ascii: ground
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC12302INData Raw: 33 30 30 36 0d 0a 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6c 75 6e 61 5c 5c 67 72 61 79 35 30 30 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6c 75 6e 61 5c 5c 67 72 61 79 35 30 30 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 68 65 69 67 68 74 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 34 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 31 36 70 78 7d 2e 73 74 65 70 2d 2d 63 75 72 72 65 6e 74 5f 65 39 63 38 63 62 31 30 37 20 2e 62 61 64 67 65 5f 65 39 63 38 63 62 31 30 37 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b
                                                                                                                                                                                                              Data Ascii: 3006:#fff;border:1px solid;border-color:var(--luna\\gray500);border-radius:50%;color:var(--luna\\gray500);font-size:11px;font-weight:500;height:16px;line-height:14px;text-align:center;width:16px}.step--current_e9c8cb107 .badge_e9c8cb107{background:#fff;
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC4097INData Raw: 66 66 61 0d 0a 72 65 6d 7d 2e 44 69 76 69 64 65 72 5f 65 39 35 30 33 33 36 37 32 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 34 61 33 62 38 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 43 6f 76 65 72 61 67 65 42 75 6c 6b 41 63 74 69 6f 6e 73 5f 65 39 35 30 33 33 36 37 32 20 62 75 74 74 6f 6e 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 30 70 78 7d 2e 77 68 69 74 65 2d 69 63 6f 6e 5f 65 61 36 66 34 63 33 63 34 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6c 75 6e 61 5c 5c 67 72 61 79 33 30 30 29 7d
                                                                                                                                                                                                              Data Ascii: ffarem}.Divider_e95033672{border-right:1px solid #94a3b8;display:inline-block;height:30px;margin-right:20px;position:relative;vertical-align:middle}.CoverageBulkActions_e95033672 button{margin-right:20px}.white-icon_ea6f4c3c4{color:var(--luna\\gray300)}
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC16384INData Raw: 34 30 30 30 0d 0a 31 32 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 74 61 62 6c 65 5f 65 33 37 61 61 65 32 31 32 20 74 68 2e 65 33 37 61 61 65 32 31 32 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 74 61 62 6c 65 5f 65 33 37 61 61 65 32 31 32 20 74 64 2c 2e 74 61 62 6c 65 5f 65 33 37 61 61 65 32 31 32 20 74 68 7b 70 61 64 64 69 6e 67 3a 30 20 2e 37 35 72 65 6d 7d 2e 65 72 72 6f 72 5f 65 33 37 61 61 65 32 31 32 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6c 75 6e 61 5c 5c 6f 72 61 6e 67 65 32 30 30 29 7d 2e 74 61 62 6c 65 5f 65 33 37 61 61 65 32 31 32 20 74 72 2e 65 33 37 61 61 65 32 31 32 3a 6e 6f 74 28 2e 68 65 61 64 65 72 5f 65 33 37 61 61 65 32 31 32 2c 2e 65 72 72 6f 72 5f 65
                                                                                                                                                                                                              Data Ascii: 400012:first-child,.table_e37aae212 th.e37aae212:first-child{text-align:center}.table_e37aae212 td,.table_e37aae212 th{padding:0 .75rem}.error_e37aae212{background-color:var(--luna\\orange200)}.table_e37aae212 tr.e37aae212:not(.header_e37aae212,.error_e
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC8INData Raw: 73 6f 6c 69 64 20 0d 0a
                                                                                                                                                                                                              Data Ascii: solid


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              31192.168.2.94974876.223.78.1804431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC733OUTGET /assets/chunk.936.4342be1c091303d98abd.js HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submitted
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC433INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:05 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Etag: W/"671802ab-3b4"
                                                                                                                                                                                                              Expires: Tue, 28 Oct 2025 13:26:05 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 19:53:15 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC955INData Raw: 33 62 34 0d 0a 76 61 72 20 5f 5f 65 6d 62 65 72 5f 61 75 74 6f 5f 69 6d 70 6f 72 74 5f 5f 3b 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 28 28 29 20 3d 3e 20 7b 20 2f 2f 20 77 65 62 70 61 63 6b 42 6f 6f 74 73 74 72 61 70 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 09 2f 2f 20 54 68 65 20 72 65 71 75 69 72 65 20 73 63 6f 70 65 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 09 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 20 3d 20 7b 7d 3b 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 09 0a 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0a 2f 2a 2a 2a
                                                                                                                                                                                                              Data Ascii: 3b4var __ember_auto_import__;/******/ (() => { // webpackBootstrap/******/ "use strict";/******/ // The require scope/******/ var __webpack_require__ = {};/******/ /************************************************************************//***
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              32192.168.2.94974976.223.78.1804431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC745OUTGET /assets/assetMap-95757c77daeb813a2e8b85eb4db497ce.json HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submitted
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC429INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:05 GMT
                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Etag: W/"67180260-1a09a"
                                                                                                                                                                                                              Expires: Tue, 28 Oct 2025 13:26:05 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 19:52:00 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC16384INData Raw: 34 66 66 61 0d 0a 7b 0a 20 20 22 61 73 73 65 74 73 22 3a 20 7b 0a 20 20 20 20 22 40 61 75 64 69 74 62 6f 61 72 64 2f 76 69 65 77 2d 63 6f 6e 66 69 67 73 2f 6d 6f 64 75 6c 65 73 2f 65 78 63 65 70 74 69 6f 6e 73 2f 65 78 63 65 70 74 69 6f 6e 2d 72 65 71 75 65 73 74 2d 6c 69 73 74 2f 63 6f 6e 66 69 67 2d 74 65 6d 70 6c 61 74 65 2e 6a 73 6f 6e 22 3a 20 22 40 61 75 64 69 74 62 6f 61 72 64 2f 76 69 65 77 2d 63 6f 6e 66 69 67 73 2f 6d 6f 64 75 6c 65 73 2f 65 78 63 65 70 74 69 6f 6e 73 2f 65 78 63 65 70 74 69 6f 6e 2d 72 65 71 75 65 73 74 2d 6c 69 73 74 2f 63 6f 6e 66 69 67 2d 74 65 6d 70 6c 61 74 65 2d 65 36 39 30 38 36 33 32 36 35 34 35 32 36 31 33 34 36 36 38 30 63 63 63 66 65 62 63 32 64 34 36 2e 6a 73 6f 6e 22 2c 0a 20 20 20 20 22 40 61 75 64 69 74 62 6f 61
                                                                                                                                                                                                              Data Ascii: 4ffa{ "assets": { "@auditboard/view-configs/modules/exceptions/exception-request-list/config-template.json": "@auditboard/view-configs/modules/exceptions/exception-request-list/config-template-e69086326545261346680cccfebc2d46.json", "@auditboa
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC4098INData Raw: 70 75 74 65 2d 65 6e 67 69 6e 65 2d 37 37 36 39 31 35 63 38 31 66 38 62 62 38 62 34 33 33 39 63 31 66 64 34 31 38 32 62 33 62 64 31 2e 73 76 67 22 2c 0a 20 20 20 20 22 61 73 73 65 74 73 2f 61 75 74 6f 6d 61 74 69 6f 6e 2f 63 6f 6e 6e 65 63 74 6f 72 2d 67 63 70 2d 69 61 6d 2e 73 76 67 22 3a 20 22 61 73 73 65 74 73 2f 61 75 74 6f 6d 61 74 69 6f 6e 2f 63 6f 6e 6e 65 63 74 6f 72 2d 67 63 70 2d 69 61 6d 2d 35 35 36 64 62 62 39 62 39 64 38 34 31 32 63 63 64 35 66 36 37 36 62 64 34 63 38 33 30 30 63 38 2e 73 76 67 22 2c 0a 20 20 20 20 22 61 73 73 65 74 73 2f 61 75 74 6f 6d 61 74 69 6f 6e 2f 63 6f 6e 6e 65 63 74 6f 72 2d 67 69 74 68 75 62 2e 73 76 67 22 3a 20 22 61 73 73 65 74 73 2f 61 75 74 6f 6d 61 74 69 6f 6e 2f 63 6f 6e 6e 65 63 74 6f 72 2d 67 69 74 68 75 62
                                                                                                                                                                                                              Data Ascii: pute-engine-776915c81f8bb8b4339c1fd4182b3bd1.svg", "assets/automation/connector-gcp-iam.svg": "assets/automation/connector-gcp-iam-556dbb9b9d8412ccd5f676bd4c8300c8.svg", "assets/automation/connector-github.svg": "assets/automation/connector-github
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC12302INData Raw: 33 30 30 36 0d 0a 74 6f 72 2d 68 72 2d 63 6c 6f 75 64 2d 65 65 65 65 64 65 34 32 64 65 64 37 65 63 39 31 35 66 37 39 31 37 38 39 37 64 65 37 64 38 62 31 2e 70 6e 67 22 2c 0a 20 20 20 20 22 61 73 73 65 74 73 2f 61 75 74 6f 6d 61 74 69 6f 6e 2f 6d 65 72 67 65 2f 63 6f 6e 6e 65 63 74 6f 72 2d 68 72 2d 70 61 72 74 6e 65 72 2e 70 6e 67 22 3a 20 22 61 73 73 65 74 73 2f 61 75 74 6f 6d 61 74 69 6f 6e 2f 6d 65 72 67 65 2f 63 6f 6e 6e 65 63 74 6f 72 2d 68 72 2d 70 61 72 74 6e 65 72 2d 36 31 31 66 35 36 66 34 64 38 34 63 61 36 31 31 65 37 37 63 61 62 63 30 65 30 39 39 61 30 64 32 2e 70 6e 67 22 2c 0a 20 20 20 20 22 61 73 73 65 74 73 2f 61 75 74 6f 6d 61 74 69 6f 6e 2f 6d 65 72 67 65 2f 63 6f 6e 6e 65 63 74 6f 72 2d 68 75 6d 61 61 6e 73 2e 70 6e 67 22 3a 20 22 61 73
                                                                                                                                                                                                              Data Ascii: 3006tor-hr-cloud-eeeede42ded7ec915f7917897de7d8b1.png", "assets/automation/merge/connector-hr-partner.png": "assets/automation/merge/connector-hr-partner-611f56f4d84ca611e77cabc0e099a0d2.png", "assets/automation/merge/connector-humaans.png": "as
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC16384INData Raw: 37 66 66 61 0d 0a 61 74 69 6f 6e 2e 73 76 67 22 3a 20 22 61 73 73 65 74 73 2f 73 76 67 2f 63 65 72 74 69 66 69 63 61 74 69 6f 6e 2d 66 62 36 34 38 34 38 37 34 61 32 33 63 61 31 65 39 39 66 32 31 33 31 66 65 31 35 63 62 35 61 39 2e 73 76 67 22 2c 0a 20 20 20 20 22 61 73 73 65 74 73 2f 73 76 67 2f 63 68 65 63 6b 6c 69 73 74 2e 73 76 67 22 3a 20 22 61 73 73 65 74 73 2f 73 76 67 2f 63 68 65 63 6b 6c 69 73 74 2d 61 33 36 39 38 63 63 31 33 62 34 32 62 65 35 61 36 32 63 36 61 30 38 37 62 33 35 32 62 65 35 64 2e 73 76 67 22 2c 0a 20 20 20 20 22 61 73 73 65 74 73 2f 73 76 67 2f 63 69 72 63 6c 65 5f 61 64 64 2e 73 76 67 22 3a 20 22 61 73 73 65 74 73 2f 73 76 67 2f 63 69 72 63 6c 65 5f 61 64 64 2d 33 61 39 34 66 61 30 62 32 65 31 30 62 32 64 65 35 31 37 35 65 35 37
                                                                                                                                                                                                              Data Ascii: 7ffaation.svg": "assets/svg/certification-fb6484874a23ca1e99f2131fe15cb5a9.svg", "assets/svg/checklist.svg": "assets/svg/checklist-a3698cc13b42be5a62c6a087b352be5d.svg", "assets/svg/circle_add.svg": "assets/svg/circle_add-3a94fa0b2e10b2de5175e57
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC16384INData Raw: 6f 6c 73 5f 66 69 6c 6c 2d 37 66 62 36 36 65 31 34 39 30 65 61 65 36 66 35 35 63 64 64 30 39 64 39 64 39 35 31 33 65 38 64 2e 73 76 67 22 2c 0a 20 20 20 20 22 61 73 73 65 74 73 2f 73 76 67 2f 6e 6f 2d 70 61 64 64 69 6e 67 2f 6e 70 5f 63 72 6f 73 73 63 6f 6d 70 6c 79 2e 73 76 67 22 3a 20 22 61 73 73 65 74 73 2f 73 76 67 2f 6e 6f 2d 70 61 64 64 69 6e 67 2f 6e 70 5f 63 72 6f 73 73 63 6f 6d 70 6c 79 2d 61 63 61 62 39 37 35 39 66 36 34 30 32 39 64 30 36 65 33 37 35 61 34 39 66 66 66 38 34 61 39 63 2e 73 76 67 22 2c 0a 20 20 20 20 22 61 73 73 65 74 73 2f 73 76 67 2f 6e 6f 2d 70 61 64 64 69 6e 67 2f 6e 70 5f 63 72 6f 73 73 63 6f 6d 70 6c 79 5f 66 69 6c 6c 2e 73 76 67 22 3a 20 22 61 73 73 65 74 73 2f 73 76 67 2f 6e 6f 2d 70 61 64 64 69 6e 67 2f 6e 70 5f 63 72 6f
                                                                                                                                                                                                              Data Ascii: ols_fill-7fb66e1490eae6f55cdd09d9d9513e8d.svg", "assets/svg/no-padding/np_crosscomply.svg": "assets/svg/no-padding/np_crosscomply-acab9759f64029d06e375a49fff84a9c.svg", "assets/svg/no-padding/np_crosscomply_fill.svg": "assets/svg/no-padding/np_cro
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC13INData Raw: 0d 0a 36 0d 0a 22 2c 0a 20 20 20 0d 0a
                                                                                                                                                                                                              Data Ascii: 6",
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC4097INData Raw: 66 66 61 0d 0a 20 22 61 73 73 65 74 73 2f 73 76 67 2f 6e 6f 2d 70 61 64 64 69 6e 67 2f 6e 70 5f 75 70 5f 64 6f 77 6e 2e 73 76 67 22 3a 20 22 61 73 73 65 74 73 2f 73 76 67 2f 6e 6f 2d 70 61 64 64 69 6e 67 2f 6e 70 5f 75 70 5f 64 6f 77 6e 2d 34 30 32 61 30 37 63 34 34 64 30 31 30 35 61 63 63 35 30 66 63 62 32 66 30 33 61 66 34 36 36 39 2e 73 76 67 22 2c 0a 20 20 20 20 22 61 73 73 65 74 73 2f 73 76 67 2f 6e 6f 2d 70 61 64 64 69 6e 67 2f 6e 70 5f 76 69 64 65 6f 5f 70 6c 61 79 2e 73 76 67 22 3a 20 22 61 73 73 65 74 73 2f 73 76 67 2f 6e 6f 2d 70 61 64 64 69 6e 67 2f 6e 70 5f 76 69 64 65 6f 5f 70 6c 61 79 2d 37 63 66 30 37 66 64 64 64 63 64 34 33 39 62 64 37 39 62 62 62 61 64 61 35 34 38 63 34 64 31 38 2e 73 76 67 22 2c 0a 20 20 20 20 22 61 73 73 65 74 73 2f 73
                                                                                                                                                                                                              Data Ascii: ffa "assets/svg/no-padding/np_up_down.svg": "assets/svg/no-padding/np_up_down-402a07c44d0105acc50fcb2f03af4669.svg", "assets/svg/no-padding/np_video_play.svg": "assets/svg/no-padding/np_video_play-7cf07fdddcd439bd79bbbada548c4d18.svg", "assets/s
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC16384INData Raw: 37 30 30 36 0d 0a 73 2f 73 76 67 2f 72 65 76 69 65 77 2d 33 32 38 31 62 36 38 32 34 31 39 35 63 39 34 39 34 64 38 62 37 63 38 30 63 34 66 31 36 37 32 31 2e 73 76 67 22 2c 0a 20 20 20 20 22 61 73 73 65 74 73 2f 73 76 67 2f 72 65 76 69 65 77 5f 66 69 6c 6c 2e 73 76 67 22 3a 20 22 61 73 73 65 74 73 2f 73 76 67 2f 72 65 76 69 65 77 5f 66 69 6c 6c 2d 63 66 37 36 65 33 30 61 65 30 36 65 34 62 30 64 37 61 37 36 63 63 36 62 34 38 33 39 34 33 62 62 2e 73 76 67 22 2c 0a 20 20 20 20 22 61 73 73 65 74 73 2f 73 76 67 2f 72 65 76 69 73 69 6f 6e 5f 68 69 73 74 6f 72 79 2e 73 76 67 22 3a 20 22 61 73 73 65 74 73 2f 73 76 67 2f 72 65 76 69 73 69 6f 6e 5f 68 69 73 74 6f 72 79 2d 38 38 65 65 62 66 34 33 35 36 65 30 65 61 65 61 66 32 37 31 64 61 30 33 32 33 63 64 65 66 37 39
                                                                                                                                                                                                              Data Ascii: 7006s/svg/review-3281b6824195c9494d8b7c80c4f16721.svg", "assets/svg/review_fill.svg": "assets/svg/review_fill-cf76e30ae06e4b0d7a76cc6b483943bb.svg", "assets/svg/revision_history.svg": "assets/svg/revision_history-88eebf4356e0eaeaf271da0323cdef79
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC12302INData Raw: 6e 73 2f 6c 75 6e 61 2d 63 68 65 63 6b 6f 75 74 2d 66 61 33 31 33 39 38 66 35 61 30 61 62 33 35 31 37 31 36 30 62 39 33 34 33 63 37 65 36 66 32 31 2e 73 76 67 22 2c 0a 20 20 20 20 22 6c 75 6e 61 2f 70 75 62 6c 69 63 2f 69 63 6f 6e 73 2f 6c 75 6e 61 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 2e 73 76 67 22 3a 20 22 6c 75 6e 61 2f 70 75 62 6c 69 63 2f 69 63 6f 6e 73 2f 6c 75 6e 61 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 2d 30 32 38 36 35 61 65 33 66 66 62 35 36 38 30 34 32 38 64 34 32 64 34 66 38 32 66 31 37 63 37 65 2e 73 76 67 22 2c 0a 20 20 20 20 22 6c 75 6e 61 2f 70 75 62 6c 69 63 2f 69 63 6f 6e 73 2f 6c 75 6e 61 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 2e 73 76 67 22 3a 20 22 6c 75 6e 61 2f 70 75 62 6c 69 63 2f 69 63 6f 6e 73 2f 6c 75 6e 61 2d 63 68 65 76 72
                                                                                                                                                                                                              Data Ascii: ns/luna-checkout-fa31398f5a0ab3517160b9343c7e6f21.svg", "luna/public/icons/luna-chevron-down.svg": "luna/public/icons/luna-chevron-down-02865ae3ffb5680428d42d4f82f17c7e.svg", "luna/public/icons/luna-chevron-left.svg": "luna/public/icons/luna-chevr
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC8354INData Raw: 32 30 39 61 0d 0a 6d 75 6c 74 69 2d 73 65 6c 65 63 74 2e 73 76 67 22 3a 20 22 6c 75 6e 61 2f 70 75 62 6c 69 63 2f 69 63 6f 6e 73 2f 6c 75 6e 61 2d 6d 75 6c 74 69 2d 73 65 6c 65 63 74 2d 36 31 66 66 30 30 65 34 65 32 31 65 36 37 38 31 36 34 36 39 35 31 37 37 37 61 33 32 33 39 62 66 2e 73 76 67 22 2c 0a 20 20 20 20 22 6c 75 6e 61 2f 70 75 62 6c 69 63 2f 69 63 6f 6e 73 2f 6c 75 6e 61 2d 6e 65 77 2d 66 6c 61 67 2e 73 76 67 22 3a 20 22 6c 75 6e 61 2f 70 75 62 6c 69 63 2f 69 63 6f 6e 73 2f 6c 75 6e 61 2d 6e 65 77 2d 66 6c 61 67 2d 64 34 33 37 61 61 32 34 61 64 36 32 65 31 33 31 31 36 35 36 36 36 64 38 63 35 32 31 36 31 31 30 2e 73 76 67 22 2c 0a 20 20 20 20 22 6c 75 6e 61 2f 70 75 62 6c 69 63 2f 69 63 6f 6e 73 2f 6c 75 6e 61 2d 6e 6f 74 69 66 69 63 61 74 69 6f
                                                                                                                                                                                                              Data Ascii: 209amulti-select.svg": "luna/public/icons/luna-multi-select-61ff00e4e21e6781646951777a3239bf.svg", "luna/public/icons/luna-new-flag.svg": "luna/public/icons/luna-new-flag-d437aa24ad62e131165666d8c5216110.svg", "luna/public/icons/luna-notificatio


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              33192.168.2.94974413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:06 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 428
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                              x-ms-request-id: 6b700fd2-301e-005d-5b5a-26e448000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132606Z-r197bdfb6b46krmwag4tzr9x7c00000004sg00000000awcg
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              34192.168.2.94974513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:05 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 499
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                              x-ms-request-id: 54a08b66-801e-008f-529b-272c5d000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132605Z-16849878b78nx5sne3fztmu6xc0000000650000000001yft
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              35192.168.2.94974713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:05 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                              x-ms-request-id: c9290bd0-101e-0034-2228-2796ff000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132605Z-15b8d89586f8nxpt6ys645x5v0000000069g000000006xp6
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              36192.168.2.94974613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:05 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                              x-ms-request-id: 0124f848-201e-003f-38ad-246d94000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132605Z-15b8d89586fxdh48qknu9dqk2g000000093g000000003x4x
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              37192.168.2.94975076.223.78.1804431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:05 UTC742OUTGET /assets/vendor-032265e93a1013da935dc4761b02356c.js HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submitted
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC436INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:06 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Etag: W/"671802da-236093"
                                                                                                                                                                                                              Expires: Tue, 28 Oct 2025 13:26:06 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 19:54:02 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC16384INData Raw: 37 66 66 61 0d 0a 77 69 6e 64 6f 77 2e 45 6d 62 65 72 45 4e 56 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 65 5b 6e 5d 3d 74 5b 6e 5d 3b 72 65 74 75 72 6e 20 65 7d 28 77 69 6e 64 6f 77 2e 45 6d 62 65 72 45 4e 56 7c 7c 7b 7d 2c 7b 46 45 41 54 55 52 45 53 3a 7b 7d 2c 45 4e 41 42 4c 45 5f 44 53 5f 46 49 4c 54 45 52 3a 21 30 2c 5f 41 50 50 4c 49 43 41 54 49 4f 4e 5f 54 45 4d 50 4c 41 54 45 5f 57 52 41 50 50 45 52 3a 21 31 2c 5f 44 45 46 41 55 4c 54 5f 41 53 59 4e 43 5f 4f 42 53 45 52 56 45 52 53 3a 21 30 2c 5f 4a 51 55 45 52 59 5f 49 4e 54 45 47 52 41 54 49 4f 4e 3a 21 31 2c 5f 54 45 4d 50 4c 41 54 45 5f 4f 4e 4c 59 5f 47 4c 49 4d 4d 45 52 5f 43 4f 4d 50 4f 4e 45 4e 54 53 3a 21 30 7d 29 3b 76 61 72 20 6c 6f 61 64
                                                                                                                                                                                                              Data Ascii: 7ffawindow.EmberENV=function(e,t){for(var n in t)e[n]=t[n];return e}(window.EmberENV||{},{FEATURES:{},ENABLE_DS_FILTER:!0,_APPLICATION_TEMPLATE_WRAPPER:!1,_DEFAULT_ASYNC_OBSERVERS:!0,_JQUERY_INTEGRATION:!1,_TEMPLATE_ONLY_GLIMMER_COMPONENTS:!0});var load
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC16384INData Raw: 72 65 74 75 72 6e 20 65 2e 74 6f 48 54 4d 4c 28 29 3b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 22 22 3b 69 66 28 21 65 29 72 65 74 75 72 6e 20 65 2b 22 22 3b 74 3d 65 2b 22 22 7d 65 6c 73 65 20 74 3d 65 3b 72 65 74 75 72 6e 20 6f 74 2e 74 65 73 74 28 74 29 3f 74 2e 72 65 70 6c 61 63 65 28 69 74 2c 61 74 29 3a 74 7d 2c 65 2e 67 65 74 54 65 6d 70 6c 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 64 6e 2c 65 29 29 72 65 74 75 72 6e 20 64 6e 5b 65 5d 7d 2c 65 2e 67 65 74 54 65 6d 70 6c 61 74 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 6e 7d 2c 65 2e 68 61 73 54 65 6d 70 6c 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 7d 2e 68
                                                                                                                                                                                                              Data Ascii: return e.toHTML();if(null==e)return"";if(!e)return e+"";t=e+""}else t=e;return ot.test(t)?t.replace(it,at):t},e.getTemplate=function(e){if({}.hasOwnProperty.call(dn,e))return dn[e]},e.getTemplates=function(){return dn},e.hasTemplate=function(e){return{}.h
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC13INData Raw: 0d 0a 36 0d 0a 6e 74 3a 74 2c 68 0d 0a
                                                                                                                                                                                                              Data Ascii: 6nt:t,h
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC4097INData Raw: 66 66 61 0d 0a 61 73 57 72 61 70 70 65 64 45 6c 65 6d 65 6e 74 3a 6e 7d 3d 65 3b 72 65 74 75 72 6e 20 6e 3f 74 26 26 74 2e 74 61 67 4e 61 6d 65 7c 7c 22 64 69 76 22 3a 6e 75 6c 6c 7d 67 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 28 29 7b 72 65 74 75 72 6e 20 48 65 7d 70 72 65 70 61 72 65 41 72 67 73 28 65 2c 74 29 7b 69 66 28 74 2e 6e 61 6d 65 64 2e 68 61 73 28 22 5f 5f 41 52 47 53 5f 5f 22 29 29 7b 76 61 72 7b 5f 5f 41 52 47 53 5f 5f 3a 6e 2c 2e 2e 2e 72 7d 3d 74 2e 6e 61 6d 65 64 2e 63 61 70 74 75 72 65 28 29 2c 6f 3d 28 30 2c 69 2e 76 61 6c 75 65 46 6f 72 52 65 66 29 28 6e 29 3b 72 65 74 75 72 6e 7b 70 6f 73 69 74 69 6f 6e 61 6c 3a 6f 2e 70 6f 73 69 74 69 6f 6e 61 6c 2c 6e 61 6d 65 64 3a 7b 2e 2e 2e 72 2c 2e 2e 2e 6f 2e 6e 61 6d 65 64 7d 7d 7d 76 61 72
                                                                                                                                                                                                              Data Ascii: ffaasWrappedElement:n}=e;return n?t&&t.tagName||"div":null}getCapabilities(){return He}prepareArgs(e,t){if(t.named.has("__ARGS__")){var{__ARGS__:n,...r}=t.named.capture(),o=(0,i.valueForRef)(n);return{positional:o.positional,named:{...r,...o.named}}}var
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC16384INData Raw: 37 30 30 36 0d 0a 61 74 65 48 6f 6f 6b 3a 21 30 2c 63 72 65 61 74 65 49 6e 73 74 61 6e 63 65 3a 21 30 2c 77 72 61 70 70 65 64 3a 21 30 2c 77 69 6c 6c 44 65 73 74 72 6f 79 3a 21 30 2c 68 61 73 53 75 62 4f 77 6e 65 72 3a 21 31 7d 2c 55 65 3d 6e 65 77 20 6a 65 2c 56 65 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 63 6c 61 73 73 20 24 65 20 65 78 74 65 6e 64 73 28 62 2e 43 6f 72 65 56 69 65 77 2e 65 78 74 65 6e 64 28 62 2e 43 68 69 6c 64 56 69 65 77 73 53 75 70 70 6f 72 74 2c 62 2e 56 69 65 77 53 74 61 74 65 53 75 70 70 6f 72 74 2c 62 2e 43 6c 61 73 73 4e 61 6d 65 73 53 75 70 70 6f 72 74 2c 66 2e 54 61 72 67 65 74 41 63 74 69 6f 6e 53 75 70 70 6f 72 74 2c 62 2e 41 63 74 69 6f 6e 53 75 70 70 6f 72 74 2c 62 2e 56 69 65 77 4d 69 78 69 6e 2c 7b 64 69 64 52 65 63 65 69
                                                                                                                                                                                                              Data Ascii: 7006ateHook:!0,createInstance:!0,wrapped:!0,willDestroy:!0,hasSubOwner:!1},Ue=new je,Ve=new WeakMap;class $e extends(b.CoreView.extend(b.ChildViewsSupport,b.ViewStateSupport,b.ClassNamesSupport,f.TargetActionSupport,b.ActionSupport,b.ViewMixin,{didRecei
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC12302INData Raw: 72 28 22 6d 6f 64 69 66 69 65 72 3a 22 2b 65 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 72 3f 6e 75 6c 6c 3a 72 2e 63 6c 61 73 73 7c 7c 6e 75 6c 6c 7d 6c 6f 6f 6b 75 70 42 75 69 6c 74 49 6e 4d 6f 64 69 66 69 65 72 28 65 29 7b 72 65 74 75 72 6e 20 4a 74 5b 65 5d 3f 3f 6e 75 6c 6c 7d 6c 6f 6f 6b 75 70 43 6f 6d 70 6f 6e 65 6e 74 28 65 2c 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 63 6f 6d 70 6f 6e 65 6e 74 3a 22 2b 65 3b 72 65 74 75 72 6e 20 74 2e 66 61 63 74 6f 72 79 46 6f 72 28 6e 29 7c 7c 6e 75 6c 6c 7d 28 74 2c 65 29 3b 69 66 28 28 30 2c 63 2e 69 73 46 61 63 74 6f 72 79 29 28 6e 29 26 26 6e 2e 63 6c 61 73 73 29 7b 76 61 72 20 72 3d 28 30
                                                                                                                                                                                                              Data Ascii: r("modifier:"+e);return void 0===r?null:r.class||null}lookupBuiltInModifier(e){return Jt[e]??null}lookupComponent(e,t){var n=function(e,t){var n=function(e,t){var n="component:"+e;return t.factoryFor(n)||null}(t,e);if((0,c.isFactory)(n)&&n.class){var r=(0
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC16384INData Raw: 37 66 66 61 0d 0a 72 2f 2d 69 6e 74 65 72 6e 61 6c 73 2f 6d 65 74 61 22 2c 22 40 65 6d 62 65 72 2f 2d 69 6e 74 65 72 6e 61 6c 73 2f 75 74 69 6c 73 22 2c 22 40 65 6d 62 65 72 2f 64 65 62 75 67 22 2c 22 40 67 6c 69 6d 6d 65 72 2f 64 65 73 74 72 6f 79 61 62 6c 65 22 2c 22 40 67 6c 69 6d 6d 65 72 2f 76 61 6c 69 64 61 74 6f 72 22 2c 22 40 67 6c 69 6d 6d 65 72 2f 75 74 69 6c 22 2c 22 40 65 6d 62 65 72 2f 2d 69 6e 74 65 72 6e 61 6c 73 2f 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 2c 22 40 65 6d 62 65 72 2f 72 75 6e 6c 6f 6f 70 22 2c 22 40 67 6c 69 6d 6d 65 72 2f 6d 61 6e 61 67 65 72 22 2c 22 40 65 6d 62 65 72 2f 61 72 72 61 79 2f 2d 69 6e 74 65 72 6e 61 6c 73 22 2c 22 65 6d 62 65 72 2f 76 65 72 73 69 6f 6e 22 2c 22 40 65 6d 62 65 72 2f 2d 69 6e 74 65 72 6e 61 6c 73 2f
                                                                                                                                                                                                              Data Ascii: 7ffar/-internals/meta","@ember/-internals/utils","@ember/debug","@glimmer/destroyable","@glimmer/validator","@glimmer/util","@ember/-internals/environment","@ember/runloop","@glimmer/manager","@ember/array/-internals","ember/version","@ember/-internals/
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC16384INData Raw: 78 3d 30 7d 5f 67 65 74 4c 69 62 72 61 72 79 42 79 4e 61 6d 65 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 72 65 67 69 73 74 72 79 3b 66 6f 72 28 76 61 72 20 6e 20 6f 66 20 74 29 69 66 28 6e 2e 6e 61 6d 65 3d 3d 3d 65 29 72 65 74 75 72 6e 20 6e 7d 72 65 67 69 73 74 65 72 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 72 65 67 69 73 74 72 79 2e 6c 65 6e 67 74 68 3b 74 68 69 73 2e 5f 67 65 74 4c 69 62 72 61 72 79 42 79 4e 61 6d 65 28 65 29 7c 7c 28 6e 26 26 28 72 3d 74 68 69 73 2e 5f 63 6f 72 65 4c 69 62 49 6e 64 65 78 2b 2b 29 2c 74 68 69 73 2e 5f 72 65 67 69 73 74 72 79 2e 73 70 6c 69 63 65 28 72 2c 30 2c 7b 6e 61 6d 65 3a 65 2c 76 65 72 73 69 6f 6e 3a 74 7d 29 29 7d 72 65 67 69 73 74 65 72 43 6f 72 65 4c 69 62 72 61 72 79 28 65 2c 74 29
                                                                                                                                                                                                              Data Ascii: x=0}_getLibraryByName(e){var t=this._registry;for(var n of t)if(n.name===e)return n}register(e,t,n){var r=this._registry.length;this._getLibraryByName(e)||(n&&(r=this._coreLibIndex++),this._registry.splice(r,0,{name:e,version:t}))}registerCoreLibrary(e,t)
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC13INData Raw: 0d 0a 36 0d 0a 21 30 2c 67 65 74 0d 0a
                                                                                                                                                                                                              Data Ascii: 6!0,get
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC16384INData Raw: 37 66 66 61 0d 0a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 67 65 74 56 69 65 77 49 64 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 69 73 53 69 6d 70 6c 65 43 6c 69 63 6b 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 69 73 53 69 6d 70 6c 65 43 6c 69 63 6b 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 73 65 74 45 6c 65 6d 65 6e 74 56 69 65 77 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 73 65 74 45 6c 65 6d 65 6e 74 56 69 65 77 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79
                                                                                                                                                                                                              Data Ascii: 7ffa:function(){return t.getViewId}}),Object.defineProperty(e,"isSimpleClick",{enumerable:!0,get:function(){return t.isSimpleClick}}),Object.defineProperty(e,"setElementView",{enumerable:!0,get:function(){return t.setElementView}}),Object.defineProperty


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              38192.168.2.94975476.223.78.1804431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC717OUTGET /api/v1/config?jsglobal=1 HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submitted
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC877INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:06 GMT
                                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Access-Control-Allow-Headers: Accept, Content-Type
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS, PUT, DELETE
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Content-Security-Policy-Report-Only: default-src *; script-src * 'unsafe-inline' 'unsafe-eval' blob: data:; connect-src * data:; style-src * 'unsafe-inline'; img-src * file: data: blob:; font-src * data:; frame-src * blob:; media-src * data:; worker-src * blob:; report-uri abcsp.report-uri.com/r/t/csp/reportOnly;
                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: origin,accept-encoding
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              X-Request-Id: Root=1-671f90ee-4b3787eb5c312d1a10f2c96f
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC4097INData Raw: 66 66 61 0d 0a 77 69 6e 64 6f 77 2e 63 6f 6e 66 69 67 20 3d 20 7b 22 68 6f 73 74 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 63 6f 74 2e 61 75 64 69 74 62 6f 61 72 64 61 70 70 2e 63 6f 6d 22 2c 22 65 6e 76 5f 6e 61 6d 65 22 3a 22 6c 69 76 65 22 2c 22 69 6e 73 74 61 6e 63 65 5f 6e 61 6d 65 22 3a 22 61 73 63 6f 74 22 2c 22 63 6c 6f 75 64 5f 65 6e 76 5f 6e 61 6d 65 22 3a 22 22 2c 22 61 70 70 5f 65 78 70 69 72 61 74 69 6f 6e 5f 64 61 74 65 22 3a 66 61 6c 73 65 2c 22 76 65 72 73 69 6f 6e 22 3a 7b 22 76 22 3a 22 32 34 2e 31 2e 32 22 2c 22 63 6c 69 65 6e 74 49 6d 61 67 65 54 61 67 22 3a 22 76 32 34 2e 31 2e 32 22 2c 22 61 70 69 49 6d 61 67 65 54 61 67 22 3a 22 76 32 34 2e 31 2e 32 22 2c 22 73 68 61 22 3a 22 38 61 39 35 34 38 37 37 35 63 64 38 63 34 38 65 38 31 36 35
                                                                                                                                                                                                              Data Ascii: ffawindow.config = {"host":"https://ascot.auditboardapp.com","env_name":"live","instance_name":"ascot","cloud_env_name":"","app_expiration_date":false,"version":{"v":"24.1.2","clientImageTag":"v24.1.2","apiImageTag":"v24.1.2","sha":"8a9548775cd8c48e8165
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC6884INData Raw: 31 61 64 63 0d 0a 6c 73 65 2c 22 70 65 72 66 6f 72 6d 61 6e 63 65 2e 70 61 67 69 6e 61 74 65 64 2e 6f 70 73 61 75 64 69 74 22 3a 66 61 6c 73 65 2c 22 70 65 72 66 6f 72 6d 61 6e 63 65 2e 63 61 63 68 65 52 65 66 65 72 65 6e 63 65 57 6f 72 6b 53 74 65 70 73 41 73 79 6e 63 2e 66 72 61 6d 65 77 6f 72 6b 49 74 65 6d 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 2e 64 65 73 6b 74 6f 70 53 79 6e 63 22 3a 74 72 75 65 2c 22 70 65 72 66 6f 72 6d 61 6e 63 65 2e 66 6f 72 6d 73 2e 61 73 79 6e 63 53 65 6c 65 63 74 41 6e 64 4d 75 6c 74 69 73 65 6c 65 63 74 2e 76 65 72 74 69 63 61 6c 50 6f 73 69 74 69 6f 6e 41 75 74 6f 2e 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 2e 73 68 65 65 74 46 69 6c 65 4c 69 6e 6b 69 6e 67 22 3a 74 72 75 65 2c 22 66 65 61 74
                                                                                                                                                                                                              Data Ascii: 1adclse,"performance.paginated.opsaudit":false,"performance.cacheReferenceWorkStepsAsync.frameworkItem":true,"feature.desktopSync":true,"performance.forms.asyncSelectAndMultiselect.verticalPositionAuto.enabled":true,"feature.sheetFileLinking":true,"feat
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              39192.168.2.94975676.223.78.1804431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC733OUTGET /assets/chunk.961.c9bb75552bef88b9bca4.js HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submitted
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC436INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:06 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Etag: W/"671802ae-68a311"
                                                                                                                                                                                                              Expires: Tue, 28 Oct 2025 13:26:06 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 19:53:18 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC16384INData Raw: 34 66 66 61 0d 0a 28 67 6c 6f 62 61 6c 54 68 69 73 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 65 6d 62 65 72 5f 61 75 74 6f 5f 69 6d 70 6f 72 74 5f 22 5d 20 3d 20 67 6c 6f 62 61 6c 54 68 69 73 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 65 6d 62 65 72 5f 61 75 74 6f 5f 69 6d 70 6f 72 74 5f 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 36 31 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 31 36 33 34 35 3a 0a 2f 2a 2a 2a 2f 20 28 28 5f 5f 75 6e 75 73 65 64 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 3d 3e 20 7b 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 2f 2f 20 45 53 4d 20 43 4f 4d 50 41 54 20 46 4c 41 47 0a 5f 5f 77 65 62
                                                                                                                                                                                                              Data Ascii: 4ffa(globalThis["webpackChunk_ember_auto_import_"] = globalThis["webpackChunk_ember_auto_import_"] || []).push([[961],{/***/ 16345:/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {"use strict";// ESM COMPAT FLAG__web
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC4098INData Raw: 65 65 64 20 74 6f 20 63 6f 6e 63 61 74 20 74 68 65 20 71 75 65 75 65 20 66 6f 72 20 74 68 65 20 66 69 72 73 74 20 74 69 6d 65 0a 69 66 28 73 68 6f 75 6c 64 41 64 64 54 6f 51 75 65 75 65 29 7b 5f 74 68 69 73 2e 71 75 65 75 65 3d 5f 74 68 69 73 2e 71 75 65 75 65 2e 63 6f 6e 63 61 74 28 63 6f 6e 74 65 78 74 29 3b 7d 69 66 28 63 6f 6e 74 65 78 74 2e 74 69 6d 65 6f 75 74 3d 3d 3d 30 29 7b 5f 74 68 69 73 2e 73 63 68 65 64 75 6c 65 28 5f 74 68 69 73 2e 63 6f 6e 66 69 67 2e 66 6c 75 73 68 49 6e 74 65 72 76 61 6c 4d 69 6c 6c 69 73 29 3b 72 65 74 75 72 6e 3b 7d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 74 65 78 74 2e 74 69 6d 65 6f 75 74 3d 30 3b 5f 74 68 69 73 2e 73 63 68 65 64 75 6c 65 28 30 29 3b 7d 2c 63 6f 6e 74 65 78 74 2e 74
                                                                                                                                                                                                              Data Ascii: eed to concat the queue for the first timeif(shouldAddToQueue){_this.queue=_this.queue.concat(context);}if(context.timeout===0){_this.schedule(_this.config.flushIntervalMillis);return;}setTimeout(function(){context.timeout=0;_this.schedule(0);},context.t
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC12302INData Raw: 33 30 30 36 0d 0a 74 61 74 75 73 43 6f 64 65 2c 72 65 73 2e 62 6f 64 79 2e 65 72 72 6f 72 29 3b 72 65 74 75 72 6e 3b 7d 76 61 72 20 64 72 6f 70 49 6e 64 65 78 3d 28 30 2c 74 73 6c 69 62 5f 65 73 36 2f 2a 20 5f 5f 73 70 72 65 61 64 41 72 72 61 79 20 2a 2f 2e 66 58 29 28 28 30 2c 74 73 6c 69 62 5f 65 73 36 2f 2a 20 5f 5f 73 70 72 65 61 64 41 72 72 61 79 20 2a 2f 2e 66 58 29 28 28 30 2c 74 73 6c 69 62 5f 65 73 36 2f 2a 20 5f 5f 73 70 72 65 61 64 41 72 72 61 79 20 2a 2f 2e 66 58 29 28 28 30 2c 74 73 6c 69 62 5f 65 73 36 2f 2a 20 5f 5f 73 70 72 65 61 64 41 72 72 61 79 20 2a 2f 2e 66 58 29 28 5b 5d 2c 28 30 2c 74 73 6c 69 62 5f 65 73 36 2f 2a 20 5f 5f 72 65 61 64 20 2a 2f 2e 7a 73 29 28 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 72 65 73 2e 62 6f 64 79 2e 65 76
                                                                                                                                                                                                              Data Ascii: 3006tatusCode,res.body.error);return;}var dropIndex=(0,tslib_es6/* __spreadArray */.fX)((0,tslib_es6/* __spreadArray */.fX)((0,tslib_es6/* __spreadArray */.fX)((0,tslib_es6/* __spreadArray */.fX)([],(0,tslib_es6/* __read */.zs)(Object.values(res.body.ev
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC16384INData Raw: 37 66 66 61 0d 0a 73 65 3b 76 61 72 20 70 6c 75 67 69 6e 73 3d 74 68 69 73 2e 70 6c 75 67 69 6e 73 3b 70 6c 75 67 69 6e 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 70 6c 75 67 69 6e 29 7b 76 61 72 20 5f 61 3b 72 65 74 75 72 6e 28 5f 61 3d 70 6c 75 67 69 6e 2e 74 65 61 72 64 6f 77 6e 29 3d 3d 3d 6e 75 6c 6c 7c 7c 5f 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 5f 61 2e 63 61 6c 6c 28 70 6c 75 67 69 6e 29 3b 7d 29 3b 74 68 69 73 2e 70 6c 75 67 69 6e 73 3d 5b 5d 3b 74 68 69 73 2e 63 6c 69 65 6e 74 3d 63 6c 69 65 6e 74 3b 7d 3b 54 69 6d 65 6c 69 6e 65 2e 70 72 6f 74 6f 74 79 70 65 2e 70 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 7b 76 61 72 20 5f 74 68 69 73 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66
                                                                                                                                                                                                              Data Ascii: 7ffase;var plugins=this.plugins;plugins.map(function(plugin){var _a;return(_a=plugin.teardown)===null||_a===void 0?void 0:_a.call(plugin);});this.plugins=[];this.client=client;};Timeline.prototype.push=function(event){var _this=this;return new Promise(f
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC16384INData Raw: 73 44 69 72 65 63 74 54 72 61 66 66 69 63 28 63 75 72 72 65 6e 74 29 26 26 70 72 65 76 69 6f 75 73 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 76 61 72 20 68 61 73 4e 65 77 43 61 6d 70 61 69 67 6e 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 63 75 72 72 65 6e 74 43 61 6d 70 61 69 67 6e 29 21 3d 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 70 72 65 76 69 6f 75 73 43 61 6d 70 61 69 67 6e 29 3b 76 61 72 20 68 61 73 4e 65 77 44 6f 6d 61 69 6e 3d 64 6f 6d 61 69 6e 57 69 74 68 6f 75 74 53 75 62 64 6f 6d 61 69 6e 28 72 65 66 65 72 72 69 6e 67 5f 64 6f 6d 61 69 6e 7c 7c 27 27 29 21 3d 3d 64 6f 6d 61 69 6e 57 69 74 68 6f 75 74 53 75 62 64 6f 6d 61 69 6e 28 70 72 65 76 52 65 66 65 72 72 69 6e 67 44 6f 6d 61 69 6e 7c 7c 27 27 29 3b 72 65 74 75 72 6e 21 70
                                                                                                                                                                                                              Data Ascii: sDirectTraffic(current)&&previous){return false;}var hasNewCampaign=JSON.stringify(currentCampaign)!==JSON.stringify(previousCampaign);var hasNewDomain=domainWithoutSubdomain(referring_domain||'')!==domainWithoutSubdomain(prevReferringDomain||'');return!p
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC13INData Raw: 0d 0a 36 0d 0a 20 6f 6e 20 74 68 0d 0a
                                                                                                                                                                                                              Data Ascii: 6 on th
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC4097INData Raw: 66 66 61 0d 0a 65 20 70 72 6f 78 69 65 64 20 61 6d 70 6c 69 74 75 64 65 20 73 6e 69 70 70 65 74 20 74 6f 20 61 6e 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 74 68 65 20 72 65 61 6c 20 6f 62 6a 65 63 74 2e 0a 20 2a 20 40 69 67 6e 6f 72 65 0a 20 2a 2f 76 61 72 20 72 75 6e 51 75 65 75 65 64 46 75 6e 63 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 69 6e 73 74 61 6e 63 65 2c 71 75 65 75 65 29 7b 63 6f 6e 76 65 72 74 50 72 6f 78 79 4f 62 6a 65 63 74 54 6f 52 65 61 6c 4f 62 6a 65 63 74 28 69 6e 73 74 61 6e 63 65 2c 71 75 65 75 65 29 3b 7d 3b 2f 2a 2a 0a 20 2a 20 41 70 70 6c 69 65 73 20 74 68 65 20 70 72 6f 78 69 65 64 20 66 75 6e 63 74 69 6f 6e 73 20 6f 6e 20 74 68 65 20 70 72 6f 78 69 65 64 20 6f 62 6a 65 63 74 20 74 6f 20 61 6e 20 69 6e 73 74 61 6e 63 65 20 6f 66
                                                                                                                                                                                                              Data Ascii: ffae proxied amplitude snippet to an instance of the real object. * @ignore */var runQueuedFunctions=function(instance,queue){convertProxyObjectToRealObject(instance,queue);};/** * Applies the proxied functions on the proxied object to an instance of
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC16384INData Raw: 37 66 66 38 0d 0a 6e 20 28 30 2c 74 73 6c 69 62 5f 65 73 36 2f 2a 20 5f 5f 67 65 6e 65 72 61 74 6f 72 20 2a 2f 2e 59 48 29 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 5f 61 29 7b 72 65 74 75 72 6e 5b 32 2f 2a 72 65 74 75 72 6e 2a 2f 2c 74 68 69 73 2e 6d 65 6d 6f 72 79 53 74 6f 72 61 67 65 2e 67 65 74 28 6b 65 79 29 5d 3b 7d 29 3b 7d 29 3b 7d 3b 4d 65 6d 6f 72 79 53 74 6f 72 61 67 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 52 61 77 3d 66 75 6e 63 74 69 6f 6e 28 6b 65 79 29 7b 72 65 74 75 72 6e 20 28 30 2c 74 73 6c 69 62 5f 65 73 36 2f 2a 20 5f 5f 61 77 61 69 74 65 72 20 2a 2f 2e 73 48 29 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 28 30 2c 74 73 6c 69 62
                                                                                                                                                                                                              Data Ascii: 7ff8n (0,tslib_es6/* __generator */.YH)(this,function(_a){return[2/*return*/,this.memoryStorage.get(key)];});});};MemoryStorage.prototype.getRaw=function(key){return (0,tslib_es6/* __awaiter */.sH)(this,void 0,void 0,function(){var value;return (0,tslib
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC16384INData Raw: 65 71 75 65 73 74 48 65 61 64 65 72 28 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 2c 27 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 27 29 3b 78 68 72 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 27 41 63 63 65 70 74 27 2c 27 2a 2f 2a 27 29 3b 78 68 72 2e 73 65 6e 64 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 70 61 79 6c 6f 61 64 29 29 3b 7d 29 5d 3b 7d 29 3b 7d 29 3b 7d 3b 72 65 74 75 72 6e 20 58 48 52 54 72 61 6e 73 70 6f 72 74 3b 7d 28 42 61 73 65 54 72 61 6e 73 70 6f 72 74 29 3b 0a 3b 2f 2f 20 2e 2e 2f 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 2e 70 6e 70 6d 2f 40 61 6d 70 6c 69 74 75 64 65 2b 61 6e 61 6c 79 74 69 63 73 2d 62 72 6f 77 73 65 72 40 32 2e 31 31 2e 37 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 61 6d 70 6c 69 74 75
                                                                                                                                                                                                              Data Ascii: equestHeader('Content-Type','application/json');xhr.setRequestHeader('Accept','*/*');xhr.send(JSON.stringify(payload));})];});});};return XHRTransport;}(BaseTransport);;// ../../node_modules/.pnpm/@amplitude+analytics-browser@2.11.7/node_modules/@amplitu
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC16384INData Raw: 37 66 66 38 0d 0a 70 6c 75 67 69 6e 2d 70 61 67 65 2d 76 69 65 77 2d 74 72 61 63 6b 69 6e 67 2d 62 72 6f 77 73 65 72 2f 6c 69 62 2f 65 73 6d 2f 70 61 67 65 2d 76 69 65 77 2d 74 72 61 63 6b 69 6e 67 2e 6a 73 0a 76 61 72 20 64 65 66 61 75 6c 74 50 61 67 65 56 69 65 77 45 76 65 6e 74 3d 27 5b 41 6d 70 6c 69 74 75 64 65 5d 20 50 61 67 65 20 56 69 65 77 65 64 27 3b 76 61 72 20 70 61 67 65 56 69 65 77 54 72 61 63 6b 69 6e 67 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 7b 69 66 28 6f 70 74 69 6f 6e 73 3d 3d 3d 76 6f 69 64 20 30 29 7b 6f 70 74 69 6f 6e 73 3d 7b 7d 3b 7d 76 61 72 20 61 6d 70 6c 69 74 75 64 65 3b 76 61 72 20 67 6c 6f 62 61 6c 53 63 6f 70 65 3d 67 65 74 47 6c 6f 62 61 6c 53 63 6f 70 65 28 29 3b 76 61 72 20 6c 6f 67 67 65
                                                                                                                                                                                                              Data Ascii: 7ff8plugin-page-view-tracking-browser/lib/esm/page-view-tracking.jsvar defaultPageViewEvent='[Amplitude] Page Viewed';var pageViewTrackingPlugin=function(options){if(options===void 0){options={};}var amplitude;var globalScope=getGlobalScope();var logge


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              40192.168.2.94975513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:06 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                              x-ms-request-id: fb99dfde-101e-0065-28dd-264088000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132606Z-17c5cb586f6r59nt869u8w8xt80000000420000000007ps3
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              41192.168.2.94975713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:07 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 420
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                              x-ms-request-id: 8e3eac93-d01e-0017-759c-27b035000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132607Z-15b8d89586fnsf5zd126eyaetw000000067g000000008gc2
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              42192.168.2.94975813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:07 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                              x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132607Z-16849878b786fl7gm2qg4r5y7000000005b000000000d9ey
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              43192.168.2.94975913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:06 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:07 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 494
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                              x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132607Z-16849878b786fl7gm2qg4r5y70000000057g00000000q181
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              44192.168.2.94976076.223.78.1804431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC733OUTGET /assets/chunk.739.575ec3ac003e6037667d.js HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submitted
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC435INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:07 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Etag: W/"671802aa-23110"
                                                                                                                                                                                                              Expires: Tue, 28 Oct 2025 13:26:07 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 19:53:14 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC3681INData Raw: 65 35 61 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 28 67 6c 6f 62 61 6c 54 68 69 73 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 65 6d 62 65 72 5f 61 75 74 6f 5f 69 6d 70 6f 72 74 5f 22 5d 20 3d 20 67 6c 6f 62 61 6c 54 68 69 73 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 65 6d 62 65 72 5f 61 75 74 6f 5f 69 6d 70 6f 72 74 5f 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 33 39 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 32 36 38 35 32 3a 0a 2f 2a 2a 2a 2f 20 28 28 5f 5f 75 6e 75 73 65 64 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 3d 3e 20 7b 0a 0a 2f 2a 20 68 61 72 6d 6f 6e 79 20 65 78 70 6f 72 74 20 2a 2f 20 5f 5f 77 65
                                                                                                                                                                                                              Data Ascii: e5a"use strict";(globalThis["webpackChunk_ember_auto_import_"] = globalThis["webpackChunk_ember_auto_import_"] || []).push([[739],{/***/ 26852:/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {/* harmony export */ __we
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC16384INData Raw: 37 31 61 36 0d 0a 74 44 65 62 75 67 49 6e 66 6f 28 29 7b 72 65 74 75 72 6e 20 5f 65 6d 62 65 72 5f 72 75 6e 6c 6f 6f 70 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 30 5f 5f 2e 5f 62 61 63 6b 62 75 72 6e 65 72 2e 44 45 42 55 47 3d 3d 3d 74 72 75 65 26 26 62 61 63 6b 62 75 72 6e 65 72 44 65 62 75 67 49 6e 66 6f 41 76 61 69 6c 61 62 6c 65 28 29 3f 5f 65 6d 62 65 72 5f 72 75 6e 6c 6f 6f 70 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 30 5f 5f 2e 5f 62 61 63 6b 62 75 72 6e 65 72 2e 67 65 74 44 65 62 75 67 49 6e 66 6f 28 29 3a 6e 75 6c 6c 3b 7d 2f 2a 2a 0a 20 2a 20 45 6e 63 61 70 73 75 6c 61 74 65 73 20 64 65 62 75 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 6e 20 69 6e 64 69 76 69
                                                                                                                                                                                                              Data Ascii: 71a6tDebugInfo(){return _ember_runloop__WEBPACK_IMPORTED_MODULE_0__._backburner.DEBUG===true&&backburnerDebugInfoAvailable()?_ember_runloop__WEBPACK_IMPORTED_MODULE_0__._backburner.getDebugInfo():null;}/** * Encapsulates debug information for an indivi
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC12718INData Raw: 20 72 65 67 69 73 74 65 72 48 6f 6f 6b 2c 20 72 65 6e 64 65 72 2c 20 72 65 72 65 6e 64 65 72 2c 20 72 65 73 65 74 4f 6e 65 72 72 6f 72 2c 20 72 65 73 75 6d 65 54 65 73 74 2c 20 72 75 6e 48 6f 6f 6b 73 2c 20 73 63 72 6f 6c 6c 54 6f 2c 20 73 65 6c 65 63 74 2c 20 73 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 2c 20 73 65 74 43 6f 6e 74 65 78 74 2c 20 73 65 74 52 65 73 6f 6c 76 65 72 2c 20 73 65 74 75 70 41 70 70 6c 69 63 61 74 69 6f 6e 43 6f 6e 74 65 78 74 2c 20 73 65 74 75 70 43 6f 6e 74 65 78 74 2c 20 73 65 74 75 70 4f 6e 65 72 72 6f 72 2c 20 73 65 74 75 70 52 65 6e 64 65 72 69 6e 67 43 6f 6e 74 65 78 74 2c 20 74 61 62 2c 20 74 61 70 2c 20 74 65 61 72 64 6f 77 6e 43 6f 6e 74 65 78 74 2c 20 74 72 69 67 67 65 72 45 76 65 6e 74 2c 20 74 72 69 67 67 65 72 4b 65 79
                                                                                                                                                                                                              Data Ascii: registerHook, render, rerender, resetOnerror, resumeTest, runHooks, scrollTo, select, setApplication, setContext, setResolver, setupApplicationContext, setupContext, setupOnerror, setupRenderingContext, tab, tap, teardownContext, triggerEvent, triggerKey
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC4097INData Raw: 66 66 61 0d 0a 74 65 6e 74 2c 20 27 48 65 6c 6c 6f 21 27 2c 20 27 68 61 73 20 72 65 6e 64 65 72 65 64 20 63 6f 6e 74 65 6e 74 27 29 3b 0a 20 20 61 77 61 69 74 20 63 6c 65 61 72 52 65 6e 64 65 72 28 29 3b 0a 20 20 61 73 73 65 72 74 2e 65 71 75 61 6c 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2c 20 27 27 2c 20 27 68 61 73 20 72 65 6e 64 65 72 65 64 20 63 6f 6e 74 65 6e 74 27 29 3b 0a 2a 2f 66 75 6e 63 74 69 6f 6e 20 73 65 74 75 70 52 65 6e 64 65 72 69 6e 67 43 6f 6e 74 65 78 74 28 63 6f 6e 74 65 78 74 29 7b 63 6f 6e 73 74 20 74 65 73 74 4d 65 74 61 64 61 74 61 3d 67 65 74 54 65 73 74 4d 65 74 61 64 61 74 61 28 63 6f 6e 74 65 78 74 29 3b 74 65 73 74 4d 65 74 61 64 61 74 61 2e 73 65 74 75 70 54 79 70 65 73 2e 70 75 73 68 28 27
                                                                                                                                                                                                              Data Ascii: ffatent, 'Hello!', 'has rendered content'); await clearRender(); assert.equal(this.element.textContent, '', 'has rendered content');*/function setupRenderingContext(context){const testMetadata=getTestMetadata(context);testMetadata.setupTypes.push('
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC16384INData Raw: 34 30 30 30 0d 0a 61 67 65 3a 27 65 72 72 6f 72 20 68 61 6e 64 6c 65 72 20 73 68 6f 75 6c 64 20 68 61 76 65 20 72 65 2d 74 68 72 6f 77 6e 20 74 68 65 20 70 72 6f 76 69 64 65 64 20 65 72 72 6f 72 27 7d 29 3b 2f 2a 2a 0a 20 2a 20 56 61 6c 69 64 61 74 65 20 74 68 65 20 70 72 6f 76 69 64 65 64 20 65 72 72 6f 72 20 68 61 6e 64 6c 65 72 20 74 6f 20 63 6f 6e 66 69 72 6d 20 74 68 61 74 20 69 74 20 70 72 6f 70 65 72 6c 79 20 72 65 2d 74 68 72 6f 77 73 0a 20 2a 20 65 72 72 6f 72 73 20 77 68 65 6e 20 60 45 6d 62 65 72 2e 74 65 73 74 69 6e 67 60 20 69 73 20 74 72 75 65 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 65 73 74 20 66 72 61 6d 65 77 6f 72 6b 20 68 6f 73 74 73 20 28 6f 72 20 6f 74 68
                                                                                                                                                                                                              Data Ascii: 4000age:'error handler should have re-thrown the provided error'});/** * Validate the provided error handler to confirm that it properly re-throws * errors when `Ember.testing` is true. * * This is intended to be used by test framework hosts (or oth
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC8INData Raw: 0a 0a 20 20 66 6f 0d 0a
                                                                                                                                                                                                              Data Ascii: fo
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC16384INData Raw: 34 30 30 30 0d 0a 63 75 73 28 27 69 6e 70 75 74 27 29 3b 0a 2a 2f 66 75 6e 63 74 69 6f 6e 20 66 6f 63 75 73 5f 66 6f 63 75 73 28 74 61 72 67 65 74 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 28 29 3d 3e 72 75 6e 48 6f 6f 6b 73 28 27 66 6f 63 75 73 27 2c 27 73 74 61 72 74 27 2c 74 61 72 67 65 74 29 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 69 66 28 21 74 61 72 67 65 74 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 4d 75 73 74 20 70 61 73 73 20 61 6e 20 65 6c 65 6d 65 6e 74 2c 20 73 65 6c 65 63 74 6f 72 2c 20 6f 72 20 64 65 73 63 72 69 70 74 6f 72 20 74 6f 20 60 66 6f 63 75 73 60 2e 27 29 3b 7d 63 6f 6e 73 74 20 65 6c 65 6d 65 6e 74 3d 67 65 74 45 6c 65 6d 65 6e 74 28 74 61 72 67 65 74 29 3b 69 66 28
                                                                                                                                                                                                              Data Ascii: 4000cus('input');*/function focus_focus(target){return Promise.resolve().then(()=>runHooks('focus','start',target)).then(()=>{if(!target){throw new Error('Must pass an element, selector, or descriptor to `focus`.');}const element=getElement(target);if(
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC8INData Raw: 5d 29 3d 3e 21 74 0d 0a
                                                                                                                                                                                                              Data Ascii: ])=>!t
                                                                                                                                                                                                              2024-10-28 13:26:08 UTC16384INData Raw: 37 30 30 36 0d 0a 6f 75 63 68 73 74 61 72 74 45 76 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 26 26 21 74 6f 75 63 68 65 6e 64 45 76 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 3f 5f 5f 63 6c 69 63 6b 5f 5f 28 65 6c 65 6d 65 6e 74 2c 6f 70 74 69 6f 6e 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 29 2e 74 68 65 6e 28 73 65 74 74 6c 65 64 29 3b 7d 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 72 65 74 75 72 6e 20 72 75 6e 48 6f 6f 6b 73 28 27 74 61 70 27 2c 27 65 6e 64 27 2c 74 61 72 67 65 74 2c 6f 70 74 69 6f 6e 73 29 3b 7d 29 3b 7d 0a 3b 2f 2f 20 2e 2e 2f 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 2e 70 6e 70 6d 2f 40 65 6d 62 65 72 2b 74 65 73 74 2d 68 65 6c 70 65 72 73 40 34 2e 30 2e 34 5f 40 62 61 62 65 6c 2b 63 6f 72 65 40 37
                                                                                                                                                                                                              Data Ascii: 7006ouchstartEv.defaultPrevented&&!touchendEv.defaultPrevented?__click__(element,options):Promise.resolve()).then(settled);}).then(()=>{return runHooks('tap','end',target,options);});};// ../../node_modules/.pnpm/@ember+test-helpers@4.0.4_@babel+core@7
                                                                                                                                                                                                              2024-10-28 13:26:08 UTC12302INData Raw: 62 65 6c 2b 63 6f 72 65 40 37 2e 32 35 2e 32 5f 40 67 6c 69 6e 74 2b 74 65 6d 70 6c 61 74 65 40 31 2e 34 2e 30 5f 65 6d 62 65 72 2d 73 6f 75 72 63 65 40 35 2e 35 2e 30 5f 70 61 74 63 68 5f 68 5f 69 77 62 33 75 36 36 36 35 63 72 6b 66 34 36 6c 37 61 34 62 75 37 37 37 33 34 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 65 6d 62 65 72 2f 74 65 73 74 2d 68 65 6c 70 65 72 73 2f 64 69 73 74 2f 64 6f 6d 2f 66 69 6e 64 2e 6a 73 0a 76 61 72 20 66 69 6e 64 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 38 30 32 38 30 29 3b 0a 3b 2f 2f 20 2e 2e 2f 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 2e 70 6e 70 6d 2f 40 65 6d 62 65 72 2b 74 65 73 74 2d 68 65 6c 70 65 72 73 40 34 2e 30 2e 34 5f 40 62 61 62 65 6c 2b 63 6f 72 65 40 37 2e 32 35 2e 32 5f
                                                                                                                                                                                                              Data Ascii: bel+core@7.25.2_@glint+template@1.4.0_ember-source@5.5.0_patch_h_iwb3u6665crkf46l7a4bu77734/node_modules/@ember/test-helpers/dist/dom/find.jsvar find = __webpack_require__(80280);;// ../../node_modules/.pnpm/@ember+test-helpers@4.0.4_@babel+core@7.25.2_


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              45192.168.2.94976276.223.78.1804431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC733OUTGET /assets/chunk.339.3da07ca1179e7faaffbe.js HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submitted
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC436INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:07 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Etag: W/"671802a5-2a4e13"
                                                                                                                                                                                                              Expires: Tue, 28 Oct 2025 13:26:07 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 19:53:09 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC4097INData Raw: 66 66 61 0d 0a 28 67 6c 6f 62 61 6c 54 68 69 73 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 65 6d 62 65 72 5f 61 75 74 6f 5f 69 6d 70 6f 72 74 5f 22 5d 20 3d 20 67 6c 6f 62 61 6c 54 68 69 73 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 65 6d 62 65 72 5f 61 75 74 6f 5f 69 6d 70 6f 72 74 5f 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 33 39 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 39 32 30 37 30 3a 0a 2f 2a 2a 2a 2f 20 28 28 5f 5f 75 6e 75 73 65 64 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 3d 3e 20 7b 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 72 28 5f 5f 77
                                                                                                                                                                                                              Data Ascii: ffa(globalThis["webpackChunk_ember_auto_import_"] = globalThis["webpackChunk_ember_auto_import_"] || []).push([[339],{/***/ 92070:/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {"use strict";__webpack_require__.r(__w
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC16384INData Raw: 37 30 30 36 0d 0a 65 72 61 6c 2d 70 72 6f 70 65 72 74 79 2d 73 74 79 6c 65 0a 67 65 74 20 69 73 45 64 69 74 61 62 6c 65 28 29 7b 72 65 74 75 72 6e 20 74 72 75 65 3b 7d 2f 2a 0a 20 20 09 54 4f 44 4f 3a 20 41 66 74 65 72 20 75 70 67 72 61 64 69 6e 67 20 74 6f 20 45 6d 62 65 72 44 61 74 61 20 35 2e 35 2c 20 77 65 20 63 61 6e 20 70 72 6f 62 61 62 6c 79 20 72 65 6d 6f 76 65 20 74 68 69 73 2e 0a 20 20 2a 2f 64 65 73 74 72 6f 79 52 65 63 6f 72 64 28 6f 70 74 69 6f 6e 73 3d 7b 7d 29 7b 63 6f 6e 73 74 7b 69 73 4e 65 77 7d 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 53 74 61 74 65 3b 74 68 69 73 2e 64 65 6c 65 74 65 52 65 63 6f 72 64 28 29 3b 69 66 28 69 73 4e 65 77 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 74 68 69 73 29 3b 7d 72 65 74
                                                                                                                                                                                                              Data Ascii: 7006eral-property-styleget isEditable(){return true;}/* TODO: After upgrading to EmberData 5.5, we can probably remove this. */destroyRecord(options={}){const{isNew}=this.currentState;this.deleteRecord();if(isNew){return Promise.resolve(this);}ret
                                                                                                                                                                                                              2024-10-28 13:26:08 UTC12302INData Raw: 45 44 5f 4d 4f 44 55 4c 45 5f 32 5f 5f 2e 63 6f 6d 70 75 74 65 64 29 28 60 24 7b 64 65 70 65 6e 64 65 6e 74 4b 65 79 7d 2e 40 65 61 63 68 2e 24 7b 70 72 6f 70 65 72 74 79 4b 65 79 7d 60 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2f 20 40 74 73 2d 65 78 70 65 63 74 2d 65 72 72 6f 72 20 54 68 65 20 74 79 70 65 73 20 61 72 65 6e 27 74 20 63 6f 72 72 65 63 74 20 68 65 72 65 0a 63 6f 6e 73 74 20 61 72 72 3d 28 30 2c 5f 65 6d 62 65 72 5f 61 72 72 61 79 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 30 5f 5f 2e 41 29 28 74 68 69 73 2e 67 65 74 28 64 65 70 65 6e 64 65 6e 74 4b 65 79 29 29 3b 72 65 74 75 72 6e 20 61 72 72 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 69 74 65 6d 2c 5f 69 6e 64 65 78 2c 5f 61 72 72 29 7b 28 30 2c 5f
                                                                                                                                                                                                              Data Ascii: ED_MODULE_2__.computed)(`${dependentKey}.@each.${propertyKey}`,function(){// @ts-expect-error The types aren't correct hereconst arr=(0,_ember_array__WEBPACK_IMPORTED_MODULE_0__.A)(this.get(dependentKey));return arr.filter(function(item,_index,_arr){(0,_
                                                                                                                                                                                                              2024-10-28 13:26:08 UTC4097INData Raw: 66 66 61 0d 0a 74 69 6f 6e 20 5f 6d 61 70 53 65 72 69 65 73 28 61 72 72 2c 66 75 6e 63 2c 69 64 78 2c 72 65 73 75 6c 74 73 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 28 61 72 72 5b 69 64 78 5d 29 2e 74 68 65 6e 28 72 65 73 75 6c 74 3d 3e 7b 72 65 73 75 6c 74 73 5b 69 64 78 5d 3d 72 65 73 75 6c 74 3b 69 66 28 69 64 78 3c 61 72 72 2e 6c 65 6e 67 74 68 2d 31 29 7b 72 65 74 75 72 6e 20 5f 6d 61 70 53 65 72 69 65 73 28 61 72 72 2c 66 75 6e 63 2c 69 64 78 2b 31 2c 72 65 73 75 6c 74 73 29 3b 7d 72 65 74 75 72 6e 20 72 65 73 75 6c 74 73 3b 7d 29 3b 7d 2f 2a 2a 0a 09 52 65 67 45 78 20 65 73 63 61 70 65 20 68 65 6c 70 65 72 0a 09 68 74 74 70 3a 2f 2f 73 74 61 63 6b 6f 76 65 72 66 6c 6f 77 2e 63 6f 6d 2f 71 75 65 73 74 69 6f 6e 73 2f 33 31 31 35 31 35 30 2f 68 6f 77 2d
                                                                                                                                                                                                              Data Ascii: ffation _mapSeries(arr,func,idx,results){return func(arr[idx]).then(result=>{results[idx]=result;if(idx<arr.length-1){return _mapSeries(arr,func,idx+1,results);}return results;});}/**RegEx escape helperhttp://stackoverflow.com/questions/3115150/how-
                                                                                                                                                                                                              2024-10-28 13:26:08 UTC16384INData Raw: 37 30 30 36 0d 0a 72 65 74 75 72 6e 20 64 65 63 6f 64 65 64 20 55 52 49 20 28 73 75 63 63 65 73 73 29 20 6f 74 68 65 72 77 69 73 65 20 72 65 74 75 72 6e 73 20 69 6e 70 75 74 20 73 74 72 69 6e 67 0a 20 2a 2f 66 75 6e 63 74 69 6f 6e 20 68 61 6e 64 6c 65 44 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 72 69 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 72 69 29 3b 7d 63 61 74 63 68 28 5f 65 29 7b 72 65 74 75 72 6e 20 75 72 69 3b 7d 7d 0a 0a 2f 2a 2a 2a 2f 20 7d 29 2c 0a 0a 2f 2a 2a 2a 2f 20 36 38 31 34 31 3a 0a 2f 2a 2a 2a 2f 20 28 28 5f 5f 75 6e 75 73 65 64 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 2c 20 5f 5f 77 65 62 70 61 63
                                                                                                                                                                                                              Data Ascii: 7006return decoded URI (success) otherwise returns input string */function handleDecodeURIComponent(uri){try{return decodeURIComponent(uri);}catch(_e){return uri;}}/***/ }),/***/ 68141:/***/ ((__unused_webpack_module, __webpack_exports__, __webpac
                                                                                                                                                                                                              2024-10-28 13:26:08 UTC12302INData Raw: 55 4c 45 3a 20 2e 2e 2f 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 2e 70 6e 70 6d 2f 64 65 63 6f 72 61 74 6f 72 2d 74 72 61 6e 73 66 6f 72 6d 73 40 32 2e 32 2e 32 5f 40 62 61 62 65 6c 2b 63 6f 72 65 40 37 2e 32 35 2e 32 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 64 65 63 6f 72 61 74 6f 72 2d 74 72 61 6e 73 66 6f 72 6d 73 2f 64 69 73 74 2f 72 75 6e 74 69 6d 65 2e 6a 73 20 2b 20 32 20 6d 6f 64 75 6c 65 73 0a 76 61 72 20 72 75 6e 74 69 6d 65 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 39 34 33 29 3b 0a 3b 2f 2f 20 2e 2e 2f 2e 2e 2f 6c 69 62 72 61 72 69 65 73 2f 63 6c 69 65 6e 74 2d 63 6f 72 65 2f 70 61 63 6b 61 67 65 2f 64 69 73 74 2f 6d 6f 64 65 6c 73 2f 67 6c 6f 62 61 6c 2d 61 74 74 72 69 62 75 74 65 2e 6a 73 0a 76 61 72 20 5f
                                                                                                                                                                                                              Data Ascii: ULE: ../../node_modules/.pnpm/decorator-transforms@2.2.2_@babel+core@7.25.2/node_modules/decorator-transforms/dist/runtime.js + 2 modulesvar runtime = __webpack_require__(943);;// ../../libraries/client-core/package/dist/models/global-attribute.jsvar _
                                                                                                                                                                                                              2024-10-28 13:26:08 UTC4097INData Raw: 66 66 61 0d 0a 74 20 2a 2f 20 76 61 72 20 65 6d 62 65 72 5f 69 6e 66 6c 65 63 74 6f 72 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 36 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 33 34 31 36 31 29 3b 0a 2f 2a 20 68 61 72 6d 6f 6e 79 20 69 6d 70 6f 72 74 20 2a 2f 20 76 61 72 20 5f 61 75 64 69 74 62 6f 61 72 64 5f 63 6c 69 65 6e 74 5f 63 6f 72 65 5f 75 74 69 6c 73 5f 63 6f 6d 70 75 74 65 64 5f 65 78 74 65 6e 73 69 6f 6e 73 5f 64 61 74 61 74 61 62 6c 65 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 37 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 36 30 38 31 29 3b 0a 2f 2a 20 68 61 72 6d 6f 6e 79 20 69 6d 70 6f 72 74 20 2a 2f 20 76 61
                                                                                                                                                                                                              Data Ascii: ffat */ var ember_inflector__WEBPACK_IMPORTED_MODULE_6__ = __webpack_require__(34161);/* harmony import */ var _auditboard_client_core_utils_computed_extensions_datatable__WEBPACK_IMPORTED_MODULE_7__ = __webpack_require__(6081);/* harmony import */ va
                                                                                                                                                                                                              2024-10-28 13:26:08 UTC16384INData Raw: 37 30 30 36 0d 0a 65 54 79 70 65 28 6d 6f 64 65 6c 4e 61 6d 65 29 7d 60 2c 6d 6f 64 65 6c 4e 61 6d 65 3d 3d 3d 6e 6f 72 6d 61 6c 69 7a 65 54 79 70 65 28 6d 6f 64 65 6c 4e 61 6d 65 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 69 72 74 79 41 74 74 72 4b 65 79 4e 61 6d 65 73 42 79 4d 6f 64 65 6c 2e 67 65 74 28 6d 6f 64 65 6c 4e 61 6d 65 29 3b 7d 63 75 73 74 6f 6d 53 63 68 65 6d 61 4b 65 79 73 46 6f 72 28 6d 6f 64 65 6c 4e 61 6d 65 29 7b 28 30 2c 5f 65 6d 62 65 72 5f 64 65 62 75 67 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 30 5f 5f 2e 61 73 73 65 72 74 29 28 60 45 78 70 65 63 74 65 64 20 6d 6f 64 65 6c 4e 61 6d 65 20 74 6f 20 62 65 20 6e 6f 72 6d 61 6c 69 7a 65 64 20 74 6f 20 24 7b 6e 6f 72 6d 61 6c 69 7a 65 54 79 70 65
                                                                                                                                                                                                              Data Ascii: 7006eType(modelName)}`,modelName===normalizeType(modelName));return this.dirtyAttrKeyNamesByModel.get(modelName);}customSchemaKeysFor(modelName){(0,_ember_debug__WEBPACK_IMPORTED_MODULE_0__.assert)(`Expected modelName to be normalized to ${normalizeType
                                                                                                                                                                                                              2024-10-28 13:26:08 UTC12302INData Raw: 5f 75 6e 75 73 65 64 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 3d 3e 20 7b 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 72 28 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 29 3b 0a 2f 2a 20 68 61 72 6d 6f 6e 79 20 65 78 70 6f 72 74 20 2a 2f 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 64 28 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 2c 20 7b 0a 2f 2a 20 68 61 72 6d 6f 6e 79 20 65 78 70 6f 72 74 20 2a 2f 20 20 20 22 64 65 66 61 75 6c 74 22 3a 20 28 29 20 3d 3e 20 28 2f 2a 20 62 69 6e 64 69 6e 67 20 2a 2f 20 4c 6f 67 67
                                                                                                                                                                                                              Data Ascii: _unused_webpack_module, __webpack_exports__, __webpack_require__) => {"use strict";__webpack_require__.r(__webpack_exports__);/* harmony export */ __webpack_require__.d(__webpack_exports__, {/* harmony export */ "default": () => (/* binding */ Logg
                                                                                                                                                                                                              2024-10-28 13:26:08 UTC4097INData Raw: 66 66 61 0d 0a 54 65 6d 70 6c 61 74 65 3d 74 68 69 73 2e 73 74 6f 72 65 2e 70 65 65 6b 52 65 63 6f 72 64 28 27 66 6f 72 6d 2d 74 65 6d 70 6c 61 74 65 27 2c 74 68 69 73 5b 66 6f 72 6d 54 65 6d 70 6c 61 74 65 44 65 70 65 6e 64 65 6e 74 4b 65 79 5d 5b 66 6f 72 6d 54 65 6d 70 6c 61 74 65 43 6f 6e 73 74 5d 29 3b 69 66 28 66 6f 72 6d 54 65 6d 70 6c 61 74 65 29 7b 72 65 74 75 72 6e 20 66 6f 72 6d 54 65 6d 70 6c 61 74 65 3b 7d 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 7d 7d 29 3b 7d 0a 0a 2f 2a 2a 2a 2f 20 7d 29 2c 0a 0a 2f 2a 2a 2a 2f 20 34 39 34 39 33 3a 0a 2f 2a 2a 2a 2f 20 28 28 5f 5f 75 6e 75 73 65 64 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72
                                                                                                                                                                                                              Data Ascii: ffaTemplate=this.store.peekRecord('form-template',this[formTemplateDependentKey][formTemplateConst]);if(formTemplate){return formTemplate;}}return null;}});}/***/ }),/***/ 49493:/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_requir


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              46192.168.2.949761184.28.90.27443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                              Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                              Cache-Control: public, max-age=170921
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:07 GMT
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-CID: 2


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              47192.168.2.94976313.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:07 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                              x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132607Z-15b8d89586fhl2qtatrz3vfkf00000000b4g000000003qeq
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              48192.168.2.94976775.2.90.1524431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC387OUTGET /assets/chunk.936.4342be1c091303d98abd.js HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:08 UTC433INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:08 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Etag: W/"671802ab-3b4"
                                                                                                                                                                                                              Expires: Tue, 28 Oct 2025 13:26:08 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 19:53:15 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              2024-10-28 13:26:08 UTC955INData Raw: 33 62 34 0d 0a 76 61 72 20 5f 5f 65 6d 62 65 72 5f 61 75 74 6f 5f 69 6d 70 6f 72 74 5f 5f 3b 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 28 28 29 20 3d 3e 20 7b 20 2f 2f 20 77 65 62 70 61 63 6b 42 6f 6f 74 73 74 72 61 70 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 09 2f 2f 20 54 68 65 20 72 65 71 75 69 72 65 20 73 63 6f 70 65 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 09 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 20 3d 20 7b 7d 3b 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 09 0a 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0a 2f 2a 2a 2a
                                                                                                                                                                                                              Data Ascii: 3b4var __ember_auto_import__;/******/ (() => { // webpackBootstrap/******/ "use strict";/******/ // The require scope/******/ var __webpack_require__ = {};/******/ /************************************************************************//***
                                                                                                                                                                                                              2024-10-28 13:26:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              49192.168.2.94976875.2.90.1524431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC371OUTGET /api/v1/config?jsglobal=1 HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:08 UTC877INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:08 GMT
                                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Access-Control-Allow-Headers: Accept, Content-Type
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS, PUT, DELETE
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Content-Security-Policy-Report-Only: default-src *; script-src * 'unsafe-inline' 'unsafe-eval' blob: data:; connect-src * data:; style-src * 'unsafe-inline'; img-src * file: data: blob:; font-src * data:; frame-src * blob:; media-src * data:; worker-src * blob:; report-uri abcsp.report-uri.com/r/t/csp/reportOnly;
                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: origin,accept-encoding
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              X-Request-Id: Root=1-671f90ef-04dc721a59be72292e4d3620
                                                                                                                                                                                                              2024-10-28 13:26:08 UTC4097INData Raw: 66 66 61 0d 0a 77 69 6e 64 6f 77 2e 63 6f 6e 66 69 67 20 3d 20 7b 22 68 6f 73 74 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 63 6f 74 2e 61 75 64 69 74 62 6f 61 72 64 61 70 70 2e 63 6f 6d 22 2c 22 65 6e 76 5f 6e 61 6d 65 22 3a 22 6c 69 76 65 22 2c 22 69 6e 73 74 61 6e 63 65 5f 6e 61 6d 65 22 3a 22 61 73 63 6f 74 22 2c 22 63 6c 6f 75 64 5f 65 6e 76 5f 6e 61 6d 65 22 3a 22 22 2c 22 61 70 70 5f 65 78 70 69 72 61 74 69 6f 6e 5f 64 61 74 65 22 3a 66 61 6c 73 65 2c 22 76 65 72 73 69 6f 6e 22 3a 7b 22 76 22 3a 22 32 34 2e 31 2e 32 22 2c 22 63 6c 69 65 6e 74 49 6d 61 67 65 54 61 67 22 3a 22 76 32 34 2e 31 2e 32 22 2c 22 61 70 69 49 6d 61 67 65 54 61 67 22 3a 22 76 32 34 2e 31 2e 32 22 2c 22 73 68 61 22 3a 22 38 61 39 35 34 38 37 37 35 63 64 38 63 34 38 65 38 31 36 35
                                                                                                                                                                                                              Data Ascii: ffawindow.config = {"host":"https://ascot.auditboardapp.com","env_name":"live","instance_name":"ascot","cloud_env_name":"","app_expiration_date":false,"version":{"v":"24.1.2","clientImageTag":"v24.1.2","apiImageTag":"v24.1.2","sha":"8a9548775cd8c48e8165
                                                                                                                                                                                                              2024-10-28 13:26:08 UTC6884INData Raw: 31 61 64 63 0d 0a 6c 73 65 2c 22 70 65 72 66 6f 72 6d 61 6e 63 65 2e 70 61 67 69 6e 61 74 65 64 2e 6f 70 73 61 75 64 69 74 22 3a 66 61 6c 73 65 2c 22 70 65 72 66 6f 72 6d 61 6e 63 65 2e 63 61 63 68 65 52 65 66 65 72 65 6e 63 65 57 6f 72 6b 53 74 65 70 73 41 73 79 6e 63 2e 66 72 61 6d 65 77 6f 72 6b 49 74 65 6d 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 2e 64 65 73 6b 74 6f 70 53 79 6e 63 22 3a 74 72 75 65 2c 22 70 65 72 66 6f 72 6d 61 6e 63 65 2e 66 6f 72 6d 73 2e 61 73 79 6e 63 53 65 6c 65 63 74 41 6e 64 4d 75 6c 74 69 73 65 6c 65 63 74 2e 76 65 72 74 69 63 61 6c 50 6f 73 69 74 69 6f 6e 41 75 74 6f 2e 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 2e 73 68 65 65 74 46 69 6c 65 4c 69 6e 6b 69 6e 67 22 3a 74 72 75 65 2c 22 66 65 61 74
                                                                                                                                                                                                              Data Ascii: 1adclse,"performance.paginated.opsaudit":false,"performance.cacheReferenceWorkStepsAsync.frameworkItem":true,"feature.desktopSync":true,"performance.forms.asyncSelectAndMultiselect.verticalPositionAuto.enabled":true,"feature.sheetFileLinking":true,"feat
                                                                                                                                                                                                              2024-10-28 13:26:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              50192.168.2.94976413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:07 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:08 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:08 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 423
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                              x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132607Z-16849878b78p8hrf1se7fucxk800000005w000000000ken4
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:08 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              51192.168.2.94976613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:08 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:08 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                              x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132608Z-16849878b78fkwcjkpn19c5dsn0000000440000000009gf7
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:08 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              52192.168.2.94976513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:08 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:08 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 478
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                              x-ms-request-id: a5807169-a01e-0032-6664-271949000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132608Z-17c5cb586f6hn8cl90dxzu28kw00000004x0000000008cg5
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:08 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              53192.168.2.94976976.223.78.1804431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:08 UTC733OUTGET /assets/chunk.524.95df73e144f89c371256.js HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submitted
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:08 UTC435INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:08 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Etag: W/"671802a9-2956e"
                                                                                                                                                                                                              Expires: Tue, 28 Oct 2025 13:26:08 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 19:53:13 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              2024-10-28 13:26:08 UTC16384INData Raw: 34 66 66 61 0d 0a 76 61 72 20 5f 5f 65 6d 62 65 72 5f 61 75 74 6f 5f 69 6d 70 6f 72 74 5f 5f 3b 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 28 28 29 20 3d 3e 20 7b 20 2f 2f 20 77 65 62 70 61 63 6b 42 6f 6f 74 73 74 72 61 70 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 09 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 20 3d 20 28 7b 0a 0a 2f 2a 2a 2a 2f 20 36 30 38 31 3a 0a 2f 2a 2a 2a 2f 20 28 28 6d 6f 64 75 6c 65 29 20 3d 3e 20 7b 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 72 65 71 75 69 72 65 28 22 40 61 75 64 69 74 62 6f 61 72 64 2f 63 6c 69 65 6e 74 2d 63 6f 72 65 2f 75 74 69 6c 73 2f 63 6f 6d 70 75 74 65 64 2d 65 78 74 65 6e 73 69 6f 6e 73 2f 64 61 74 61 74 61 62 6c 65 22 29 3b 0a 0a 2f 2a 2a 2a 2f 20
                                                                                                                                                                                                              Data Ascii: 4ffavar __ember_auto_import__;/******/ (() => { // webpackBootstrap/******/ var __webpack_modules__ = ({/***/ 6081:/***/ ((module) => {"use strict";module.exports = require("@auditboard/client-core/utils/computed-extensions/datatable");/***/
                                                                                                                                                                                                              2024-10-28 13:26:08 UTC4098INData Raw: 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 65 73 63 28 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 34 39 36 33 30 29 29 3b 20 7d 29 3b 0a 20 20 20 20 64 28 27 40 61 75 64 69 74 62 6f 61 72 64 2f 63 6f 6e 73 74 73 2f 61 75 64 69 74 2d 73 75 72 76 65 79 27 2c 20 5b 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 65 73 63 28 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 37 30 31 38 33 29 29 3b 20 7d 29 3b 0a 20 20 20 20 64 28 27 40 61 75 64 69 74 62 6f 61 72 64 2f 63 6f 6e 73 74 73 2f 61 75 64 69 74 2d 73 75 72 76 65 79 2d 63 61 74 65 67 6f 72 79 27 2c 20 5b 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 65 73 63 28 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 36 32 30 38
                                                                                                                                                                                                              Data Ascii: on() { return esc(__webpack_require__(49630)); }); d('@auditboard/consts/audit-survey', [], function() { return esc(__webpack_require__(70183)); }); d('@auditboard/consts/audit-survey-category', [], function() { return esc(__webpack_require__(6208
                                                                                                                                                                                                              2024-10-28 13:26:08 UTC12302INData Raw: 33 30 30 36 0d 0a 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 65 73 63 28 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 33 39 36 34 37 29 29 3b 20 7d 29 3b 0a 20 20 20 20 64 28 27 40 61 75 64 69 74 62 6f 61 72 64 2f 63 6f 6e 73 74 73 2f 67 6c 6f 62 61 6c 2d 66 69 6c 65 2d 63 61 74 65 67 6f 72 79 27 2c 20 5b 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 65 73 63 28 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 34 34 35 37 36 29 29 3b 20 7d 29 3b 0a 20 20 20 20 64 28 27 40 61 75 64 69 74 62 6f 61 72 64 2f 63 6f 6e 73 74 73 2f 67 6c 6f 62 61 6c 2d 70 65 72 6d 69 73 73 69 6f 6e 27 2c 20 5b 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 65 73 63 28 5f 5f 77 65 62 70 61 63
                                                                                                                                                                                                              Data Ascii: 3006function() { return esc(__webpack_require__(39647)); }); d('@auditboard/consts/global-file-category', [], function() { return esc(__webpack_require__(44576)); }); d('@auditboard/consts/global-permission', [], function() { return esc(__webpac
                                                                                                                                                                                                              2024-10-28 13:26:08 UTC4097INData Raw: 66 66 61 0d 0a 72 61 79 27 2c 27 40 65 6d 62 65 72 2f 75 74 69 6c 73 27 2c 27 40 65 6d 62 65 72 2f 63 6f 6d 70 6f 6e 65 6e 74 2f 74 65 6d 70 6c 61 74 65 2d 6f 6e 6c 79 27 2c 27 40 65 6d 62 65 72 2f 63 6f 6d 70 6f 6e 65 6e 74 27 2c 27 40 65 6d 62 65 72 2f 74 65 6d 70 6c 61 74 65 2d 66 61 63 74 6f 72 79 27 2c 27 65 6d 62 65 72 2d 69 6e 74 6c 2f 68 65 6c 70 65 72 73 2f 74 27 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 65 73 63 28 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 39 36 37 33 32 29 29 3b 20 7d 29 3b 0a 20 20 20 20 64 28 27 40 61 75 64 69 74 62 6f 61 72 64 2f 6c 75 6e 61 2d 76 69 65 77 73 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 76 69 65 77 2f 76 69 65 77 2d 65 72 72 6f 72 27 2c 20 5b 27 65 6d 62 65 72 2d 69 6e 74
                                                                                                                                                                                                              Data Ascii: ffaray','@ember/utils','@ember/component/template-only','@ember/component','@ember/template-factory','ember-intl/helpers/t'], function() { return esc(__webpack_require__(96732)); }); d('@auditboard/luna-views/components/view/view-error', ['ember-int
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC16384INData Raw: 37 30 30 36 0d 0a 73 63 28 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 31 39 32 35 35 29 29 3b 20 7d 29 3b 0a 20 20 20 20 64 28 27 40 61 75 64 69 74 62 6f 61 72 64 2f 72 65 73 6f 75 72 63 65 2d 70 6c 61 6e 6e 65 72 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 72 65 73 6f 75 72 63 65 2d 70 6c 61 6e 6e 65 72 2f 6c 6f 61 64 69 6e 67 2d 69 6e 64 69 63 61 74 6f 72 27 2c 20 5b 27 40 65 6d 62 65 72 2f 63 6f 6d 70 6f 6e 65 6e 74 2f 74 65 6d 70 6c 61 74 65 2d 6f 6e 6c 79 27 2c 27 40 65 6d 62 65 72 2f 63 6f 6d 70 6f 6e 65 6e 74 27 2c 27 40 65 6d 62 65 72 2f 74 65 6d 70 6c 61 74 65 2d 66 61 63 74 6f 72 79 27 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 65 73 63 28 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 32 31 30 39
                                                                                                                                                                                                              Data Ascii: 7006sc(__webpack_require__(19255)); }); d('@auditboard/resource-planner/components/resource-planner/loading-indicator', ['@ember/component/template-only','@ember/component','@ember/template-factory'], function() { return esc(__webpack_require__(2109
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC12302INData Raw: 65 6d 62 65 72 2f 63 6f 6d 70 6f 6e 65 6e 74 2f 74 65 6d 70 6c 61 74 65 2d 6f 6e 6c 79 27 2c 27 40 65 6d 62 65 72 2f 74 65 6d 70 6c 61 74 65 2d 66 61 63 74 6f 72 79 27 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 65 73 63 28 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 31 35 33 34 33 29 29 3b 20 7d 29 3b 0a 20 20 20 20 64 28 27 40 61 75 64 69 74 62 6f 61 72 64 2f 73 63 68 65 6d 61 2d 66 6f 72 6d 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 72 65 6e 64 65 72 65 72 73 2f 63 68 65 63 6b 62 6f 78 27 2c 20 5b 27 40 65 6d 62 65 72 2f 64 65 62 75 67 27 2c 27 40 65 6d 62 65 72 2f 6f 62 6a 65 63 74 27 2c 27 40 65 6d 62 65 72 2f 6f 62 6a 65 63 74 2f 69 6e 74 65 72 6e 61 6c 73 27 2c 27 40 67 6c 69 6d 6d 65 72 2f 63 6f 6d 70 6f 6e 65 6e
                                                                                                                                                                                                              Data Ascii: ember/component/template-only','@ember/template-factory'], function() { return esc(__webpack_require__(15343)); }); d('@auditboard/schema-form/components/renderers/checkbox', ['@ember/debug','@ember/object','@ember/object/internals','@glimmer/componen
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC16384INData Raw: 37 66 66 61 0d 0a 20 64 28 27 40 61 75 64 69 74 62 6f 61 72 64 2f 75 69 2d 73 63 68 65 6d 61 2f 73 63 68 65 6d 61 73 2f 63 6f 6d 70 6c 69 61 6e 63 65 2d 61 73 73 65 73 73 6d 65 6e 74 2d 69 74 65 6d 27 2c 20 5b 27 40 61 75 64 69 74 62 6f 61 72 64 2f 75 69 2d 73 63 68 65 6d 61 2f 72 65 73 6f 75 72 63 65 2d 73 63 68 65 6d 61 27 2c 27 40 61 75 64 69 74 62 6f 61 72 64 2f 75 69 2d 73 63 68 65 6d 61 2f 75 74 69 6c 73 27 2c 27 40 65 6d 62 65 72 2f 64 65 62 75 67 27 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 65 73 63 28 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 38 31 35 30 32 29 29 3b 20 7d 29 3b 0a 20 20 20 20 64 28 27 40 61 75 64 69 74 62 6f 61 72 64 2f 75 69 2d 73 63 68 65 6d 61 2f 73 63 68 65 6d 61 73 2f 66 69 65 6c
                                                                                                                                                                                                              Data Ascii: 7ffa d('@auditboard/ui-schema/schemas/compliance-assessment-item', ['@auditboard/ui-schema/resource-schema','@auditboard/ui-schema/utils','@ember/debug'], function() { return esc(__webpack_require__(81502)); }); d('@auditboard/ui-schema/schemas/fiel
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC16384INData Raw: 30 29 29 3b 20 7d 29 3b 0a 20 20 20 20 64 28 27 65 6d 62 65 72 2d 61 6e 69 6d 61 74 65 64 2f 6d 6f 74 69 6f 6e 73 2f 6f 70 61 63 69 74 79 27 2c 20 5b 27 40 65 6d 62 65 72 2f 72 75 6e 6c 6f 6f 70 27 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 65 73 63 28 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 33 34 30 35 29 29 3b 20 7d 29 3b 0a 20 20 20 20 64 28 27 65 6d 62 65 72 2d 61 6e 69 6d 61 74 65 64 2f 73 65 72 76 69 63 65 73 2f 2d 65 61 2d 6d 6f 74 69 6f 6e 27 2c 20 5b 27 40 65 6d 62 65 72 2f 6f 62 6a 65 63 74 27 2c 27 40 65 6d 62 65 72 2f 61 72 72 61 79 27 2c 27 40 65 6d 62 65 72 2f 73 65 72 76 69 63 65 27 2c 27 40 65 6d 62 65 72 2f 72 75 6e 6c 6f 6f 70 27 2c 27 40 65 6d 62 65 72 2f 6f 62 6a 65 63 74 2f 6f 62 73 65 72
                                                                                                                                                                                                              Data Ascii: 0)); }); d('ember-animated/motions/opacity', ['@ember/runloop'], function() { return esc(__webpack_require__(3405)); }); d('ember-animated/services/-ea-motion', ['@ember/object','@ember/array','@ember/service','@ember/runloop','@ember/object/obser
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC16384INData Raw: 0d 0a 37 66 66 38 0d 0a 2c 27 40 65 6d 62 65 72 2f 75 74 69 6c 73 27 2c 27 40 65 6d 62 65 72 2f 6d 6f 64 69 66 69 65 72 27 2c 27 40 65 6d 62 65 72 2f 61 72 72 61 79 27 2c 27 40 65 6d 62 65 72 2f 63 6f 6d 70 6f 6e 65 6e 74 27 2c 27 40 65 6d 62 65 72 2f 74 65 6d 70 6c 61 74 65 2d 66 61 63 74 6f 72 79 27 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 65 73 63 28 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 36 36 38 33 37 29 29 3b 20 7d 29 3b 0a 20 20 20 20 64 28 27 65 6d 62 65 72 2d 70 6f 77 65 72 2d 73 65 6c 65 63 74 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 70 6f 77 65 72 2d 73 65 6c 65 63 74 2d 6d 75 6c 74 69 70 6c 65 27 2c 20 5b 27 40 67 6c 69 6d 6d 65 72 2f 63 6f 6d 70 6f 6e 65 6e 74 27 2c 27 40 65 6d 62 65 72 2f 6f 62 6a
                                                                                                                                                                                                              Data Ascii: 7ff8,'@ember/utils','@ember/modifier','@ember/array','@ember/component','@ember/template-factory'], function() { return esc(__webpack_require__(66837)); }); d('ember-power-select/components/power-select-multiple', ['@glimmer/component','@ember/obj
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC16384INData Raw: 27 40 65 6d 62 65 72 2f 6f 62 6a 65 63 74 2f 70 72 6f 78 79 27 2c 27 40 65 6d 62 65 72 2f 63 6f 6d 70 6f 6e 65 6e 74 27 2c 27 40 65 6d 62 65 72 2f 74 65 6d 70 6c 61 74 65 2d 66 61 63 74 6f 72 79 27 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 65 73 63 28 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 39 31 36 39 29 29 3b 20 7d 29 3b 0a 20 20 20 20 64 28 27 6c 75 6e 61 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 63 6f 64 65 27 2c 20 5b 27 40 65 6d 62 65 72 2f 64 65 62 75 67 27 2c 27 40 65 6d 62 65 72 2f 6f 62 6a 65 63 74 27 2c 27 40 65 6d 62 65 72 2f 6f 62 6a 65 63 74 2f 65 76 65 6e 74 73 27 2c 27 40 65 6d 62 65 72 2f 6f 62 6a 65 63 74 2f 6f 62 73 65 72 76 65 72 73 27 2c 27 40 65 6d 62 65 72 2f 72 75 6e 6c 6f 6f 70 27 2c 27 40
                                                                                                                                                                                                              Data Ascii: '@ember/object/proxy','@ember/component','@ember/template-factory'], function() { return esc(__webpack_require__(9169)); }); d('luna/components/code', ['@ember/debug','@ember/object','@ember/object/events','@ember/object/observers','@ember/runloop','@


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              54192.168.2.94977076.223.78.1804431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC749OUTGET /assets/soxhub-client-123fbd7e86df1aedf5b9f3177c55e096.js HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submitted
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC437INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:09 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Etag: W/"6718032e-13bc201"
                                                                                                                                                                                                              Expires: Tue, 28 Oct 2025 13:26:09 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 19:55:26 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC3679INData Raw: 65 35 38 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 64 65 66 69 6e 65 28 22 73 6f 78 68 75 62 2d 63 6c 69 65 6e 74 2f 61 64 61 70 74 65 72 73 2f 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 5b 22 65 78 70 6f 72 74 73 22 2c 22 40 73 65 6e 74 72 79 2f 65 6d 62 65 72 22 2c 22 61 63 74 69 76 65 2d 6d 6f 64 65 6c 2d 61 64 61 70 74 65 72 22 2c 22 40 65 6d 62 65 72 2f 72 75 6e 6c 6f 6f 70 22 2c 22 40 65 6d 62 65 72 2f 73 65 72 76 69 63 65 22 2c 22 40 65 6d 62 65 72 2f 73 74 72 69 6e 67 22 2c 22 40 65 6d 62 65 72 2f 75 74 69 6c 73 22 2c 22 40 67 6c 69 6d 6d 65 72 2f 74 72 61 63 6b 69 6e 67 22 2c 22 40 61 75 64 69 74 62 6f 61 72 64 2f 77 61 72 70 2d 64 72 69 76 65 2f 76 30 2f 61 64 61 70 74 65 72 2f 65 72 72 6f 72 22 2c 22 73 6f 78 68 75 62 2d 63 6c 69 65 6e 74 2f 75
                                                                                                                                                                                                              Data Ascii: e58"use strict";define("soxhub-client/adapters/application",["exports","@sentry/ember","active-model-adapter","@ember/runloop","@ember/service","@ember/string","@ember/utils","@glimmer/tracking","@auditboard/warp-drive/v0/adapter/error","soxhub-client/u
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC16384INData Raw: 37 31 61 38 0d 0a 75 63 74 22 5d 3d 74 68 69 73 2e 72 6f 75 74 65 49 6e 74 65 6e 74 2e 69 6e 74 65 6e 64 65 64 4f 72 43 75 72 72 65 6e 74 50 72 6f 64 75 63 74 4e 61 6d 65 2c 65 5b 22 58 2d 41 75 64 69 74 62 6f 61 72 64 2d 4d 6f 64 75 6c 65 22 5d 3d 74 68 69 73 2e 72 6f 75 74 65 49 6e 74 65 6e 74 2e 69 6e 74 65 6e 64 65 64 4f 72 43 75 72 72 65 6e 74 4d 6f 64 75 6c 65 4e 61 6d 65 2c 65 7d 66 69 6e 64 42 65 6c 6f 6e 67 73 54 6f 28 65 2c 74 2c 73 2c 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 65 74 65 63 74 49 6e 63 6f 72 72 65 63 74 41 64 61 70 74 65 72 28 65 2c 74 2e 6d 6f 64 65 6c 4e 61 6d 65 2c 74 2e 61 64 61 70 74 65 72 4f 70 74 69 6f 6e 73 2c 22 66 69 6e 64 42 65 6c 6f 6e 67 73 54 6f 22 29 2c 73 75 70 65 72 2e 66 69 6e 64 42 65 6c 6f 6e 67 73 54 6f
                                                                                                                                                                                                              Data Ascii: 71a8uct"]=this.routeIntent.intendedOrCurrentProductName,e["X-Auditboard-Module"]=this.routeIntent.intendedOrCurrentModuleName,e}findBelongsTo(e,t,s,i){return this.detectIncorrectAdapter(e,t.modelName,t.adapterOptions,"findBelongsTo"),super.findBelongsTo
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC12720INData Raw: 39 34 38 2e 67 28 74 68 69 73 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 6e 74 6c 22 2c 5b 69 2e 73 65 72 76 69 63 65 5d 29 7d 23 6e 3d 76 6f 69 64 20 64 74 37 39 34 38 2e 69 28 74 68 69 73 2c 22 69 6e 74 6c 22 29 3b 73 74 61 74 69 63 7b 64 74 37 39 34 38 2e 67 28 74 68 69 73 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6d 6f 64 61 6c 22 2c 5b 28 30 2c 69 2e 73 65 72 76 69 63 65 29 28 22 6c 75 6e 61 2f 6d 6f 64 61 6c 22 29 5d 29 7d 23 72 3d 76 6f 69 64 20 64 74 37 39 34 38 2e 69 28 74 68 69 73 2c 22 6d 6f 64 61 6c 22 29 3b 63 6f 75 6e 74 3d 6e 75 6c 6c 3b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 73 2c 69 29 7b 73 75 70 65 72 28 65 2c 74 2c 73 29 2c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 69 3f 2e 63 6f 75 6e 74 26 26 28 74 68 69 73 2e 63 6f 75 6e 74
                                                                                                                                                                                                              Data Ascii: 948.g(this.prototype,"intl",[i.service])}#n=void dt7948.i(this,"intl");static{dt7948.g(this.prototype,"modal",[(0,i.service)("luna/modal")])}#r=void dt7948.i(this,"modal");count=null;constructor(e,t,s,i){super(e,t,s),"number"==typeof i?.count&&(this.count
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC4097INData Raw: 66 66 61 0d 0a 72 69 61 6e 74 22 5d 2c 5b 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 5d 5d 2c 5b 5b 22 6c 61 62 65 6c 22 2c 22 69 6e 70 75 74 22 5d 2c 5b 5b 5b 5b 31 2c 5b 32 38 2c 5b 33 35 2c 33 5d 2c 5b 22 61 68 65 51 64 6e 22 5d 2c 6e 75 6c 6c 5d 5d 5d 2c 5b 5d 5d 2c 5b 5b 5b 38 2c 5b 33 39 2c 34 5d 2c 5b 5b 32 34 2c 22 64 61 74 61 2d 71 69 64 2d 69 6e 70 75 74 2d 6c 61 73 74 2d 6e 61 6d 65 22 2c 22 22 5d 5d 2c 5b 5b 22 40 66 6f 72 6d 22 2c 22 40 76 61 6c 75 65 22 2c 22 40 72 65 71 75 69 72 65 6d 65 6e 74 73 22 2c 22 40 6f 6e 43 68 61 6e 67 65 22 2c 22 40 64 69 73 61 62 6c 65 64 22 5d 2c 5b 5b 33 30 2c 31 5d 2c 5b 33 30 2c 32 2c 5b 22 6c 61 73 74 4e 61 6d 65 22 5d 5d 2c 5b 32 38 2c 5b 33 37 2c 35 5d 2c 6e 75 6c 6c 2c 5b 5b 22 72 65 71 75 69 72 65 64 22 5d 2c
                                                                                                                                                                                                              Data Ascii: ffariant"],["horizontal"]],[["label","input"],[[[[1,[28,[35,3],["aheQdn"],null]]],[]],[[[8,[39,4],[[24,"data-qid-input-last-name",""]],[["@form","@value","@requirements","@onChange","@disabled"],[[30,1],[30,2,["lastName"]],[28,[37,5],null,[["required"],
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC16384INData Raw: 34 30 30 30 0d 0a 72 6f 74 6f 74 79 70 65 2c 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 22 2c 5b 69 2e 73 65 72 76 69 63 65 5d 29 7d 23 70 3d 76 6f 69 64 20 64 74 37 39 34 38 2e 69 28 74 68 69 73 2c 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 22 29 3b 73 74 61 74 69 63 7b 64 74 37 39 34 38 2e 67 28 74 68 69 73 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 6e 74 6c 22 2c 5b 69 2e 73 65 72 76 69 63 65 5d 29 7d 23 6e 3d 76 6f 69 64 20 64 74 37 39 34 38 2e 69 28 74 68 69 73 2c 22 69 6e 74 6c 22 29 3b 73 74 61 74 69 63 7b 64 74 37 39 34 38 2e 67 28 74 68 69 73 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 73 48 6f 76 65 72 69 6e 67 44 72 6f 70 7a 6f 6e 65 22 2c 5b 61 2e 74 72 61 63 6b 65 64 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 7d 29 29 7d 23 6d 3d
                                                                                                                                                                                                              Data Ascii: 4000rototype,"notifications",[i.service])}#p=void dt7948.i(this,"notifications");static{dt7948.g(this.prototype,"intl",[i.service])}#n=void dt7948.i(this,"intl");static{dt7948.g(this.prototype,"isHoveringDropzone",[a.tracked],(function(){return!1}))}#m=
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC8INData Raw: 22 2c 22 40 70 61 0d 0a
                                                                                                                                                                                                              Data Ascii: ","@pa
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC12302INData Raw: 33 30 30 36 0d 0a 74 68 46 6f 72 6d 61 74 22 2c 22 40 74 64 43 6c 61 73 73 22 5d 2c 5b 5b 32 38 2c 5b 33 37 2c 32 5d 2c 5b 22 45 65 52 77 6a 45 22 5d 2c 6e 75 6c 6c 5d 2c 22 75 70 64 61 74 65 64 41 74 22 2c 22 75 70 64 61 74 65 64 41 74 22 2c 22 64 61 74 65 46 6f 72 6d 61 74 3a 59 59 59 59 2d 4d 4d 2d 44 44 7c 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 2d 2d 22 2c 22 77 31 20 6e 77 22 5d 5d 2c 6e 75 6c 6c 5d 2c 5b 31 2c 22 20 22 5d 2c 5b 38 2c 5b 33 39 2c 31 5d 2c 6e 75 6c 6c 2c 5b 5b 22 40 6c 61 62 65 6c 22 2c 22 40 6b 65 79 22 2c 22 40 70 61 74 68 22 2c 22 40 70 61 74 68 46 6f 72 6d 61 74 22 2c 22 40 74 64 43 6c 61 73 73 22 5d 2c 5b 5b 32 38 2c 5b 33 37 2c 32 5d 2c 5b 22 77 69 74 74 59 79 22 5d 2c 6e 75 6c 6c 5d 2c 22 63 72 65 61 74 65 64 41 74 22 2c 22 63
                                                                                                                                                                                                              Data Ascii: 3006thFormat","@tdClass"],[[28,[37,2],["EeRwjE"],null],"updatedAt","updatedAt","dateFormat:YYYY-MM-DD|defaultValue:--","w1 nw"]],null],[1," "],[8,[39,1],null,[["@label","@key","@path","@pathFormat","@tdClass"],[[28,[37,2],["wittYy"],null],"createdAt","c
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC4097INData Raw: 66 66 61 0d 0a 22 69 64 22 2c 5b 33 30 2c 33 5d 5d 5d 2c 6e 75 6c 6c 5d 2c 5b 31 33 5d 2c 5b 31 33 5d 2c 5b 31 33 5d 2c 5b 31 2c 22 20 22 5d 2c 5b 31 30 2c 22 74 62 6f 64 79 22 5d 2c 5b 31 32 5d 2c 5b 31 33 5d 2c 5b 31 33 5d 5d 2c 5b 5d 5d 5d 5d 5d 5d 2c 5b 22 40 73 74 6f 72 65 4f 62 6a 65 63 74 4e 61 6d 65 22 2c 22 40 65 64 69 74 52 6f 75 74 65 4e 61 6d 65 22 2c 22 40 64 74 22 5d 2c 66 61 6c 73 65 2c 5b 22 6c 69 6e 6b 69 66 79 2d 68 65 6c 70 65 72 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2f 64 61 74 61 74 61 62 6c 65 2d 63 6f 6c 75 6d 6e 22 2c 22 74 22 2c 22 63 6f 6e 63 61 74 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2f 64 61 74 61 74 61 62 6c 65 2d 63 6f 6c 75 6d 6e 2d 73 65 61 72 63 68 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2f 64 61 74 61 74 61 62 6c 65 2d
                                                                                                                                                                                                              Data Ascii: ffa"id",[30,3]]],null],[13],[13],[13],[1," "],[10,"tbody"],[12],[13],[13]],[]]]]]],["@storeObjectName","@editRouteName","@dt"],false,["linkify-helper","datatables/datatable-column","t","concat","datatables/datatable-column-search","datatables/datatable-
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC16384INData Raw: 34 30 30 30 0d 0a 5b 5b 5b 5b 31 2c 5b 32 38 2c 5b 33 35 2c 31 5d 2c 5b 22 31 69 45 50 54 4d 22 5d 2c 6e 75 6c 6c 5d 5d 5d 2c 5b 5d 5d 5d 5d 5d 2c 5b 31 2c 22 20 22 5d 2c 5b 31 30 2c 30 5d 2c 5b 31 34 2c 30 2c 22 62 67 2d 77 68 69 74 65 20 72 6f 75 6e 64 65 64 20 70 2d 31 36 22 5d 2c 5b 31 32 5d 2c 5b 38 2c 5b 33 39 2c 32 5d 2c 6e 75 6c 6c 2c 5b 5b 22 40 6f 6e 53 75 62 6d 69 74 22 2c 22 40 61 75 74 6f 73 61 76 65 22 5d 2c 5b 5b 32 38 2c 5b 33 37 2c 33 5d 2c 5b 5b 33 30 2c 30 2c 5b 22 6f 6e 53 75 62 6d 69 74 22 5d 5d 5d 2c 6e 75 6c 6c 5d 2c 74 72 75 65 5d 5d 2c 5b 5b 22 64 65 66 61 75 6c 74 22 5d 2c 5b 5b 5b 5b 38 2c 5b 33 39 2c 34 5d 2c 6e 75 6c 6c 2c 5b 5b 22 40 73 70 61 63 69 6e 67 22 5d 2c 5b 22 6c 67 22 5d 5d 2c 5b 5b 22 64 65 66 61 75 6c 74 22 5d 2c
                                                                                                                                                                                                              Data Ascii: 4000[[[[1,[28,[35,1],["1iEPTM"],null]]],[]]]]],[1," "],[10,0],[14,0,"bg-white rounded p-16"],[12],[8,[39,2],null,[["@onSubmit","@autosave"],[[28,[37,3],[[30,0,["onSubmit"]]],null],true]],[["default"],[[[[8,[39,4],null,[["@spacing"],["lg"]],[["default"],
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC8INData Raw: 65 72 69 61 2d 64 0d 0a
                                                                                                                                                                                                              Data Ascii: eria-d


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              55192.168.2.94977176.223.78.1804431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC746OUTGET /assets/custom/app-bf71df0b5b46724f2cf259cfb060816e.js HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submitted
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC433INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:09 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Etag: W/"671802c7-17a"
                                                                                                                                                                                                              Expires: Tue, 28 Oct 2025 13:26:09 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 19:53:43 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC385INData Raw: 31 37 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 66 6e 2e 64 61 74 61 54 61 62 6c 65 2e 65 78 74 2e 65 72 72 4d 6f 64 65 3d 22 74 68 72 6f 77 22 2c 74 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 61 2e 64 61 74 61 54 79 70 65 26 26 28 74 2e 64 61 74 61 54 79 70 65 3d 22 6a 73 6f 6e 22 29 2c 22 50 4f 53 54 22 21 3d 61 2e 6d 65 74 68 6f 64 26 26 22 50 4f 53 54 22 21 3d 61 2e 74 79 70 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 2e 63 6f 6e 74 65 6e 74 54 79 70 65 26 26 28 74 2e 63 6f 6e 74 65 6e 74 54 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 61 2e 64 61 74 61 26
                                                                                                                                                                                                              Data Ascii: 17a!function(t){t((function(){t.fn.dataTable.ext.errMode="throw",t.ajaxPrefilter((function(t,a){void 0===a.dataType&&(t.dataType="json"),"POST"!=a.method&&"POST"!=a.type||void 0===a.contentType&&(t.contentType="application/json","string"!=typeof a.data&
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              56192.168.2.94977213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:09 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 404
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                              x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132609Z-16849878b78bcpfn2qf7sm6hsn00000006qg00000000bz6x
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              57192.168.2.94977413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:09 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                              x-ms-request-id: 5e46bd4b-a01e-003d-3101-2898d7000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132609Z-17c5cb586f62blg5ss55p9d6fn00000005gg000000009pvy
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              58192.168.2.94977313.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:09 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 400
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                              x-ms-request-id: f5aa9a52-501e-0064-116a-271f54000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132609Z-17c5cb586f672xmrz843mf85fn00000003vg0000000079z4
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              59192.168.2.94977513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:09 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 479
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                              x-ms-request-id: 4900665d-501e-0029-5111-29d0b8000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132609Z-15b8d89586f8nxpt6ys645x5v000000006ag000000004vt2
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              60192.168.2.949776184.28.90.27443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                              Range: bytes=0-2147483646
                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                              Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                              Cache-Control: public, max-age=170972
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:10 GMT
                                                                                                                                                                                                              Content-Length: 55
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-CID: 2
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              61192.168.2.94978175.2.90.1524431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:09 UTC387OUTGET /assets/chunk.739.575ec3ac003e6037667d.js HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC435INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:10 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Etag: W/"671802aa-23110"
                                                                                                                                                                                                              Expires: Tue, 28 Oct 2025 13:26:10 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 19:53:14 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC3681INData Raw: 65 35 61 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 28 67 6c 6f 62 61 6c 54 68 69 73 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 65 6d 62 65 72 5f 61 75 74 6f 5f 69 6d 70 6f 72 74 5f 22 5d 20 3d 20 67 6c 6f 62 61 6c 54 68 69 73 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 65 6d 62 65 72 5f 61 75 74 6f 5f 69 6d 70 6f 72 74 5f 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 33 39 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 32 36 38 35 32 3a 0a 2f 2a 2a 2a 2f 20 28 28 5f 5f 75 6e 75 73 65 64 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 3d 3e 20 7b 0a 0a 2f 2a 20 68 61 72 6d 6f 6e 79 20 65 78 70 6f 72 74 20 2a 2f 20 5f 5f 77 65
                                                                                                                                                                                                              Data Ascii: e5a"use strict";(globalThis["webpackChunk_ember_auto_import_"] = globalThis["webpackChunk_ember_auto_import_"] || []).push([[739],{/***/ 26852:/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {/* harmony export */ __we
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC16384INData Raw: 37 31 61 36 0d 0a 74 44 65 62 75 67 49 6e 66 6f 28 29 7b 72 65 74 75 72 6e 20 5f 65 6d 62 65 72 5f 72 75 6e 6c 6f 6f 70 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 30 5f 5f 2e 5f 62 61 63 6b 62 75 72 6e 65 72 2e 44 45 42 55 47 3d 3d 3d 74 72 75 65 26 26 62 61 63 6b 62 75 72 6e 65 72 44 65 62 75 67 49 6e 66 6f 41 76 61 69 6c 61 62 6c 65 28 29 3f 5f 65 6d 62 65 72 5f 72 75 6e 6c 6f 6f 70 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 30 5f 5f 2e 5f 62 61 63 6b 62 75 72 6e 65 72 2e 67 65 74 44 65 62 75 67 49 6e 66 6f 28 29 3a 6e 75 6c 6c 3b 7d 2f 2a 2a 0a 20 2a 20 45 6e 63 61 70 73 75 6c 61 74 65 73 20 64 65 62 75 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 6e 20 69 6e 64 69 76 69
                                                                                                                                                                                                              Data Ascii: 71a6tDebugInfo(){return _ember_runloop__WEBPACK_IMPORTED_MODULE_0__._backburner.DEBUG===true&&backburnerDebugInfoAvailable()?_ember_runloop__WEBPACK_IMPORTED_MODULE_0__._backburner.getDebugInfo():null;}/** * Encapsulates debug information for an indivi
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC12718INData Raw: 20 72 65 67 69 73 74 65 72 48 6f 6f 6b 2c 20 72 65 6e 64 65 72 2c 20 72 65 72 65 6e 64 65 72 2c 20 72 65 73 65 74 4f 6e 65 72 72 6f 72 2c 20 72 65 73 75 6d 65 54 65 73 74 2c 20 72 75 6e 48 6f 6f 6b 73 2c 20 73 63 72 6f 6c 6c 54 6f 2c 20 73 65 6c 65 63 74 2c 20 73 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 2c 20 73 65 74 43 6f 6e 74 65 78 74 2c 20 73 65 74 52 65 73 6f 6c 76 65 72 2c 20 73 65 74 75 70 41 70 70 6c 69 63 61 74 69 6f 6e 43 6f 6e 74 65 78 74 2c 20 73 65 74 75 70 43 6f 6e 74 65 78 74 2c 20 73 65 74 75 70 4f 6e 65 72 72 6f 72 2c 20 73 65 74 75 70 52 65 6e 64 65 72 69 6e 67 43 6f 6e 74 65 78 74 2c 20 74 61 62 2c 20 74 61 70 2c 20 74 65 61 72 64 6f 77 6e 43 6f 6e 74 65 78 74 2c 20 74 72 69 67 67 65 72 45 76 65 6e 74 2c 20 74 72 69 67 67 65 72 4b 65 79
                                                                                                                                                                                                              Data Ascii: registerHook, render, rerender, resetOnerror, resumeTest, runHooks, scrollTo, select, setApplication, setContext, setResolver, setupApplicationContext, setupContext, setupOnerror, setupRenderingContext, tab, tap, teardownContext, triggerEvent, triggerKey
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC4097INData Raw: 66 66 61 0d 0a 74 65 6e 74 2c 20 27 48 65 6c 6c 6f 21 27 2c 20 27 68 61 73 20 72 65 6e 64 65 72 65 64 20 63 6f 6e 74 65 6e 74 27 29 3b 0a 20 20 61 77 61 69 74 20 63 6c 65 61 72 52 65 6e 64 65 72 28 29 3b 0a 20 20 61 73 73 65 72 74 2e 65 71 75 61 6c 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2c 20 27 27 2c 20 27 68 61 73 20 72 65 6e 64 65 72 65 64 20 63 6f 6e 74 65 6e 74 27 29 3b 0a 2a 2f 66 75 6e 63 74 69 6f 6e 20 73 65 74 75 70 52 65 6e 64 65 72 69 6e 67 43 6f 6e 74 65 78 74 28 63 6f 6e 74 65 78 74 29 7b 63 6f 6e 73 74 20 74 65 73 74 4d 65 74 61 64 61 74 61 3d 67 65 74 54 65 73 74 4d 65 74 61 64 61 74 61 28 63 6f 6e 74 65 78 74 29 3b 74 65 73 74 4d 65 74 61 64 61 74 61 2e 73 65 74 75 70 54 79 70 65 73 2e 70 75 73 68 28 27
                                                                                                                                                                                                              Data Ascii: ffatent, 'Hello!', 'has rendered content'); await clearRender(); assert.equal(this.element.textContent, '', 'has rendered content');*/function setupRenderingContext(context){const testMetadata=getTestMetadata(context);testMetadata.setupTypes.push('
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC16384INData Raw: 34 30 30 30 0d 0a 61 67 65 3a 27 65 72 72 6f 72 20 68 61 6e 64 6c 65 72 20 73 68 6f 75 6c 64 20 68 61 76 65 20 72 65 2d 74 68 72 6f 77 6e 20 74 68 65 20 70 72 6f 76 69 64 65 64 20 65 72 72 6f 72 27 7d 29 3b 2f 2a 2a 0a 20 2a 20 56 61 6c 69 64 61 74 65 20 74 68 65 20 70 72 6f 76 69 64 65 64 20 65 72 72 6f 72 20 68 61 6e 64 6c 65 72 20 74 6f 20 63 6f 6e 66 69 72 6d 20 74 68 61 74 20 69 74 20 70 72 6f 70 65 72 6c 79 20 72 65 2d 74 68 72 6f 77 73 0a 20 2a 20 65 72 72 6f 72 73 20 77 68 65 6e 20 60 45 6d 62 65 72 2e 74 65 73 74 69 6e 67 60 20 69 73 20 74 72 75 65 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 65 73 74 20 66 72 61 6d 65 77 6f 72 6b 20 68 6f 73 74 73 20 28 6f 72 20 6f 74 68
                                                                                                                                                                                                              Data Ascii: 4000age:'error handler should have re-thrown the provided error'});/** * Validate the provided error handler to confirm that it properly re-throws * errors when `Ember.testing` is true. * * This is intended to be used by test framework hosts (or oth
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC8INData Raw: 0a 0a 20 20 66 6f 0d 0a
                                                                                                                                                                                                              Data Ascii: fo
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC16384INData Raw: 34 30 30 30 0d 0a 63 75 73 28 27 69 6e 70 75 74 27 29 3b 0a 2a 2f 66 75 6e 63 74 69 6f 6e 20 66 6f 63 75 73 5f 66 6f 63 75 73 28 74 61 72 67 65 74 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 28 29 3d 3e 72 75 6e 48 6f 6f 6b 73 28 27 66 6f 63 75 73 27 2c 27 73 74 61 72 74 27 2c 74 61 72 67 65 74 29 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 69 66 28 21 74 61 72 67 65 74 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 4d 75 73 74 20 70 61 73 73 20 61 6e 20 65 6c 65 6d 65 6e 74 2c 20 73 65 6c 65 63 74 6f 72 2c 20 6f 72 20 64 65 73 63 72 69 70 74 6f 72 20 74 6f 20 60 66 6f 63 75 73 60 2e 27 29 3b 7d 63 6f 6e 73 74 20 65 6c 65 6d 65 6e 74 3d 67 65 74 45 6c 65 6d 65 6e 74 28 74 61 72 67 65 74 29 3b 69 66 28
                                                                                                                                                                                                              Data Ascii: 4000cus('input');*/function focus_focus(target){return Promise.resolve().then(()=>runHooks('focus','start',target)).then(()=>{if(!target){throw new Error('Must pass an element, selector, or descriptor to `focus`.');}const element=getElement(target);if(
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC8INData Raw: 5d 29 3d 3e 21 74 0d 0a
                                                                                                                                                                                                              Data Ascii: ])=>!t
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC16384INData Raw: 37 30 30 36 0d 0a 6f 75 63 68 73 74 61 72 74 45 76 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 26 26 21 74 6f 75 63 68 65 6e 64 45 76 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 3f 5f 5f 63 6c 69 63 6b 5f 5f 28 65 6c 65 6d 65 6e 74 2c 6f 70 74 69 6f 6e 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 29 2e 74 68 65 6e 28 73 65 74 74 6c 65 64 29 3b 7d 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 72 65 74 75 72 6e 20 72 75 6e 48 6f 6f 6b 73 28 27 74 61 70 27 2c 27 65 6e 64 27 2c 74 61 72 67 65 74 2c 6f 70 74 69 6f 6e 73 29 3b 7d 29 3b 7d 0a 3b 2f 2f 20 2e 2e 2f 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 2e 70 6e 70 6d 2f 40 65 6d 62 65 72 2b 74 65 73 74 2d 68 65 6c 70 65 72 73 40 34 2e 30 2e 34 5f 40 62 61 62 65 6c 2b 63 6f 72 65 40 37
                                                                                                                                                                                                              Data Ascii: 7006ouchstartEv.defaultPrevented&&!touchendEv.defaultPrevented?__click__(element,options):Promise.resolve()).then(settled);}).then(()=>{return runHooks('tap','end',target,options);});};// ../../node_modules/.pnpm/@ember+test-helpers@4.0.4_@babel+core@7
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC12302INData Raw: 62 65 6c 2b 63 6f 72 65 40 37 2e 32 35 2e 32 5f 40 67 6c 69 6e 74 2b 74 65 6d 70 6c 61 74 65 40 31 2e 34 2e 30 5f 65 6d 62 65 72 2d 73 6f 75 72 63 65 40 35 2e 35 2e 30 5f 70 61 74 63 68 5f 68 5f 69 77 62 33 75 36 36 36 35 63 72 6b 66 34 36 6c 37 61 34 62 75 37 37 37 33 34 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 65 6d 62 65 72 2f 74 65 73 74 2d 68 65 6c 70 65 72 73 2f 64 69 73 74 2f 64 6f 6d 2f 66 69 6e 64 2e 6a 73 0a 76 61 72 20 66 69 6e 64 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 38 30 32 38 30 29 3b 0a 3b 2f 2f 20 2e 2e 2f 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 2e 70 6e 70 6d 2f 40 65 6d 62 65 72 2b 74 65 73 74 2d 68 65 6c 70 65 72 73 40 34 2e 30 2e 34 5f 40 62 61 62 65 6c 2b 63 6f 72 65 40 37 2e 32 35 2e 32 5f
                                                                                                                                                                                                              Data Ascii: bel+core@7.25.2_@glint+template@1.4.0_ember-source@5.5.0_patch_h_iwb3u6665crkf46l7a4bu77734/node_modules/@ember/test-helpers/dist/dom/find.jsvar find = __webpack_require__(80280);;// ../../node_modules/.pnpm/@ember+test-helpers@4.0.4_@babel+core@7.25.2_


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              62192.168.2.94978375.2.90.1524431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC400OUTGET /assets/custom/app-bf71df0b5b46724f2cf259cfb060816e.js HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC433INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:10 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Etag: W/"671802c7-17a"
                                                                                                                                                                                                              Expires: Tue, 28 Oct 2025 13:26:10 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 19:53:43 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC385INData Raw: 31 37 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 66 6e 2e 64 61 74 61 54 61 62 6c 65 2e 65 78 74 2e 65 72 72 4d 6f 64 65 3d 22 74 68 72 6f 77 22 2c 74 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 61 2e 64 61 74 61 54 79 70 65 26 26 28 74 2e 64 61 74 61 54 79 70 65 3d 22 6a 73 6f 6e 22 29 2c 22 50 4f 53 54 22 21 3d 61 2e 6d 65 74 68 6f 64 26 26 22 50 4f 53 54 22 21 3d 61 2e 74 79 70 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 2e 63 6f 6e 74 65 6e 74 54 79 70 65 26 26 28 74 2e 63 6f 6e 74 65 6e 74 54 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 61 2e 64 61 74 61 26
                                                                                                                                                                                                              Data Ascii: 17a!function(t){t((function(){t.fn.dataTable.ext.errMode="throw",t.ajaxPrefilter((function(t,a){void 0===a.dataType&&(t.dataType="json"),"POST"!=a.method&&"POST"!=a.type||void 0===a.contentType&&(t.contentType="application/json","string"!=typeof a.data&
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              63192.168.2.94978276.223.78.1804431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC740OUTGET /assets/symbols-a386b885cadee7542c2c1318fdf57ca8.svg HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submitted
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:10 GMT
                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Etag: W/"67180260-384e0"
                                                                                                                                                                                                              Expires: Tue, 28 Oct 2025 13:26:10 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 19:52:00 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC4097INData Raw: 66 66 61 0d 0a 3c 73 76 67 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 77 69 64 74 68 3a 20 30 3b 20 68 65 69 67 68 74 3a 20 30 3b 22 20 77 69 64 74 68 3d 22 30 22 20 68 65 69 67 68 74 3d 22 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 65 63 77 2d 70 65 6e 64 69 6e 67 2d 73 74 61 74 65 2d 61 22 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 30 68 31 33 34 2e 34 31 39 76 39 39 2e 32 31 34 48 30 7a 22 20 74 72 61 6e 73 66 6f 72 6d
                                                                                                                                                                                                              Data Ascii: ffa<svg style="position: absolute; width: 0; height: 0;" width="0" height="0" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><clipPath id="ecw-pending-state-a"><path d="M0 0h134.419v99.214H0z" transform
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC16384INData Raw: 37 30 30 36 0d 0a 31 30 76 35 37 2e 34 33 61 31 32 2e 37 34 20 31 32 2e 37 34 20 30 20 30 30 31 32 2e 37 33 20 31 32 2e 37 33 68 35 37 2e 34 36 61 31 32 2e 37 34 20 31 32 2e 37 34 20 30 20 30 30 31 32 2e 37 33 2d 31 32 2e 37 33 56 33 31 2e 32 39 7a 6d 2d 33 35 2e 37 36 20 35 36 2e 34 6c 2d 31 36 2e 35 2d 31 36 2e 35 31 20 31 2e 36 35 2d 31 2e 36 35 61 35 2e 38 32 20 35 2e 38 32 20 30 20 30 31 38 2e 32 31 20 30 6c 36 2e 36 34 20 36 2e 36 35 4c 37 35 20 36 30 2e 39 33 61 35 2e 37 36 20 35 2e 37 36 20 30 20 30 31 38 2e 31 35 20 30 6c 31 2e 36 38 20 31 2e 36 38 7a 6d 33 37 2e 36 2d 34 33 2e 33 32 48 33 30 2e 36 39 76 2d 34 2e 39 34 68 36 36 2e 36 32 7a 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 77 6f 72 6b 73 74 72 65 61 6d 5f 6c
                                                                                                                                                                                                              Data Ascii: 700610v57.43a12.74 12.74 0 0012.73 12.73h57.46a12.74 12.74 0 0012.73-12.73V31.29zm-35.76 56.4l-16.5-16.51 1.65-1.65a5.82 5.82 0 018.21 0l6.64 6.65L75 60.93a5.76 5.76 0 018.15 0l1.68 1.68zm37.6-43.32H30.69v-4.94h66.62z"/></symbol><symbol id="workstream_l
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC12302INData Raw: 39 68 31 31 2e 39 31 56 34 36 2e 33 35 61 31 38 2e 36 34 20 31 38 2e 36 34 20 30 20 31 31 33 37 2e 32 38 20 30 56 38 32 61 39 2e 35 33 20 39 2e 35 33 20 30 20 31 30 31 39 2e 30 36 20 30 56 34 34 68 2d 31 31 2e 39 6c 31 36 2e 34 2d 31 36 2e 33 39 4c 31 30 38 2e 35 38 20 34 34 7a 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 72 65 70 6f 72 74 73 68 65 65 74 5f 66 69 6c 6c 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 38 20 31 32 38 22 3e 3c 70 61 74 68 20 64 3d 22 4d 37 33 2e 37 32 20 31 39 2e 31 37 68 2d 34 38 76 37 36 61 31 33 2e 37 33 20 31 33 2e 37 33 20 30 20 30 30 31 33 2e 37 31 20 31 33 2e 37 31 68 36 32 2e 37 39 56 34 35 2e 36 37 7a 4d 35 32 20 39 33 2e 37 39 68 2d 38 56 36 36 2e 36 36 68 38 7a 6d 31 36 20 30 68 2d 38
                                                                                                                                                                                                              Data Ascii: 9h11.91V46.35a18.64 18.64 0 1137.28 0V82a9.53 9.53 0 1019.06 0V44h-11.9l16.4-16.39L108.58 44z"/></symbol><symbol id="reportsheet_fill" viewBox="0 0 128 128"><path d="M73.72 19.17h-48v76a13.73 13.73 0 0013.71 13.71h62.79V45.67zM52 93.79h-8V66.66h8zm16 0h-8
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC4097INData Raw: 66 66 61 0d 0a 2d 2e 31 2d 2e 31 2d 2e 32 2d 2e 31 2d 2e 33 56 32 2e 35 68 35 2e 32 76 34 2e 34 68 34 2e 31 76 37 48 37 2e 39 7a 6d 2e 37 2d 35 2e 34 68 35 2e 35 63 2e 31 20 30 20 2e 32 20 30 20 2e 33 2e 31 2e 31 2e 31 2e 31 2e 32 2e 31 2e 33 76 2e 38 48 39 2e 31 63 2d 2e 31 20 30 2d 2e 32 20 30 2d 2e 33 2d 2e 31 2d 2e 31 20 30 2d 2e 31 2d 2e 31 2d 2e 31 2d 2e 33 6c 2d 2e 31 2d 2e 38 7a 6d 30 20 32 2e 37 68 35 2e 35 63 2e 31 20 30 20 2e 32 20 30 20 2e 33 2e 31 2e 31 2e 31 2e 31 2e 32 2e 31 2e 33 76 2e 38 48 39 2e 31 63 2d 2e 31 20 30 2d 2e 32 20 30 2d 2e 33 2d 2e 31 2d 2e 31 2d 2e 31 2d 2e 31 2d 2e 32 2d 2e 31 2d 2e 33 6c 2d 2e 31 2d 2e 38 7a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 33 20 31 36 2e 32 76 31 48 34 2e 36
                                                                                                                                                                                                              Data Ascii: ffa-.1-.1-.2-.1-.3V2.5h5.2v4.4h4.1v7H7.9zm.7-5.4h5.5c.1 0 .2 0 .3.1.1.1.1.2.1.3v.8H9.1c-.1 0-.2 0-.3-.1-.1 0-.1-.1-.1-.3l-.1-.8zm0 2.7h5.5c.1 0 .2 0 .3.1.1.1.1.2.1.3v.8H9.1c-.1 0-.2 0-.3-.1-.1-.1-.1-.2-.1-.3l-.1-.8z"/><path class="st0" d="M13 16.2v1H4.6
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC16384INData Raw: 34 30 30 30 0d 0a 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 70 61 75 73 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 38 20 31 32 38 22 3e 3c 70 61 74 68 20 64 3d 22 4d 34 32 2e 32 20 33 38 2e 37 32 68 31 34 2e 35 34 76 35 30 2e 35 36 48 34 32 2e 32 7a 6d 32 39 2e 30 36 20 30 76 35 30 2e 35 36 48 38 35 2e 38 56 33 38 2e 37 32 7a 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 6f 76 65 72 64 75 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 38 20 31 32 38 22 3e 3c 70 61 74 68 20 64 3d 22 4d 36 34 20 32 34 2e 35 63 2d 32 33 2e 39 20 30 2d 34 33 2e 33 20 31 39 2e 34 2d 34 33 2e 33 20 34 33 2e 33 73 31 39 2e 34 20 34 33 2e 33 20 34 33 2e 33 20 34 33 2e 33 20 34 33 2e 33 2d 31 39 2e 34 20 34 33 2e 33 2d 34 33
                                                                                                                                                                                                              Data Ascii: 4000ymbol><symbol id="pause" viewBox="0 0 128 128"><path d="M42.2 38.72h14.54v50.56H42.2zm29.06 0v50.56H85.8V38.72z"/></symbol><symbol id="overdue" viewBox="0 0 128 128"><path d="M64 24.5c-23.9 0-43.3 19.4-43.3 43.3s19.4 43.3 43.3 43.3 43.3-19.4 43.3-43
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC8INData Raw: 20 64 3d 22 4d 31 0d 0a
                                                                                                                                                                                                              Data Ascii: d="M1
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC12302INData Raw: 33 30 30 36 0d 0a 33 2e 38 36 20 34 2e 34 31 76 36 2e 38 31 61 33 2e 33 33 20 33 2e 33 33 20 30 20 30 31 2d 36 2e 36 35 20 30 76 2d 36 2e 34 61 31 2e 37 33 20 31 2e 37 33 20 30 20 31 30 2d 33 2e 34 36 20 30 76 36 2e 37 34 68 32 2e 31 34 4c 32 2e 39 34 20 31 34 2e 35 20 30 20 31 31 2e 35 36 68 32 2e 31 34 56 34 2e 38 32 61 33 2e 33 35 20 33 2e 33 35 20 30 20 31 31 36 2e 36 39 20 30 76 36 2e 34 61 31 2e 37 31 20 31 2e 37 31 20 30 20 30 30 33 2e 34 32 20 30 56 34 2e 34 68 2d 32 2e 31 34 6c 33 2d 32 2e 39 34 4c 31 36 20 34 2e 34 7a 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 6e 70 5f 72 65 70 6f 72 74 73 68 65 65 74 5f 66 69 6c 6c 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 3e 3c 70 61 74 68 20 64 3d 22 4d 39 2e
                                                                                                                                                                                                              Data Ascii: 30063.86 4.41v6.81a3.33 3.33 0 01-6.65 0v-6.4a1.73 1.73 0 10-3.46 0v6.74h2.14L2.94 14.5 0 11.56h2.14V4.82a3.35 3.35 0 116.69 0v6.4a1.71 1.71 0 003.42 0V4.4h-2.14l3-2.94L16 4.4z"/></symbol><symbol id="np_reportsheet_fill" viewBox="0 0 16 16"><path d="M9.
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC4097INData Raw: 66 66 61 0d 0a 20 32 2e 36 36 6c 2d 32 2d 32 61 32 2e 35 34 20 32 2e 35 34 20 30 20 30 30 2e 30 38 2d 2e 36 35 41 32 2e 38 36 20 32 2e 38 36 20 30 20 30 30 38 20 35 2e 31 33 61 32 2e 35 34 20 32 2e 35 34 20 30 20 30 30 2d 2e 36 38 2e 30 39 7a 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 6e 70 5f 69 6e 74 65 67 72 61 74 69 6f 6e 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 35 33 20 33 2e 30 35 61 33 2e 38 38 20 33 2e 38 38 20 30 20 30 30 30 2d 2e 34 38 20 32 2e 35 37 20 32 2e 35 37 20 30 20 30 30 2d 35 2e 31 34 20 30 20 33 2e 38 38 20 33 2e 38 38 20 30 20 30 30 30 20 2e 34 38 48 31 2e 33 34 56 37 61 32 2e 36 31 20 32 2e 36 31 20 30 20 30 31 2e 34 38 20 30 20 32 2e 35 37
                                                                                                                                                                                                              Data Ascii: ffa 2.66l-2-2a2.54 2.54 0 00.08-.65A2.86 2.86 0 008 5.13a2.54 2.54 0 00-.68.09z"/></symbol><symbol id="np_integration" viewBox="0 0 16 16"><path d="M10.53 3.05a3.88 3.88 0 000-.48 2.57 2.57 0 00-5.14 0 3.88 3.88 0 000 .48H1.34V7a2.61 2.61 0 01.48 0 2.57
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC16384INData Raw: 37 30 30 36 0d 0a 68 2d 31 2e 37 39 7a 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 6e 70 5f 66 6c 61 74 74 65 6e 5f 70 72 6f 6a 65 63 74 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 3e 3c 70 61 74 68 20 64 3d 22 4d 38 20 39 2e 37 38 4c 2e 33 37 20 36 20 38 20 32 2e 31 36 20 31 35 2e 36 31 20 36 7a 6d 30 20 32 2e 34 37 4c 2e 33 36 20 38 2e 33 39 56 31 30 6c 36 2e 35 34 20 33 2e 33 20 31 2e 31 2e 35 34 20 31 2e 30 38 2d 2e 35 34 20 36 2e 35 36 2d 33 2e 33 56 38 2e 33 38 7a 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 6e 70 5f 66 6c 61 67 5f 66 69 6c 6c 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 39 34 20 31 2e 34 36 56 30 48
                                                                                                                                                                                                              Data Ascii: 7006h-1.79z"/></symbol><symbol id="np_flatten_project" viewBox="0 0 16 16"><path d="M8 9.78L.37 6 8 2.16 15.61 6zm0 2.47L.36 8.39V10l6.54 3.3 1.1.54 1.08-.54 6.56-3.3V8.38z"/></symbol><symbol id="np_flag_fill" viewBox="0 0 16 16"><path d="M10.94 1.46V0H
                                                                                                                                                                                                              2024-10-28 13:26:11 UTC12302INData Raw: 76 37 2e 31 39 7a 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 6e 70 5f 62 6f 6f 6b 6d 61 72 6b 5f 66 69 6c 6c 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 33 2e 39 32 20 31 2e 38 35 56 31 36 4c 38 20 31 32 2e 31 32 20 32 2e 30 38 20 31 36 56 31 2e 38 35 41 31 2e 38 20 31 2e 38 20 30 20 30 31 33 2e 38 32 20 30 68 38 2e 33 36 61 31 2e 38 20 31 2e 38 20 30 20 30 31 31 2e 37 34 20 31 2e 38 35 7a 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 6e 70 5f 62 6f 6f 6b 6d 61 72 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 33 2e 39 32 20 31 36 4c 38 20 31 32 2e 31 32 20 32 2e 30 38 20 31 36 56 31 2e 38 35
                                                                                                                                                                                                              Data Ascii: v7.19z"/></symbol><symbol id="np_bookmark_fill" viewBox="0 0 16 16"><path d="M13.92 1.85V16L8 12.12 2.08 16V1.85A1.8 1.8 0 013.82 0h8.36a1.8 1.8 0 011.74 1.85z"/></symbol><symbol id="np_bookmark" viewBox="0 0 16 16"><path d="M13.92 16L8 12.12 2.08 16V1.85


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              64192.168.2.94978513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:10 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 475
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                              x-ms-request-id: f826faa8-301e-0099-1457-266683000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132610Z-17c5cb586f62blg5ss55p9d6fn00000005p0000000004nrf
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              65192.168.2.94978613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:10 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 448
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                              x-ms-request-id: 43d08777-c01e-0014-2856-26a6a3000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132610Z-17c5cb586f6lxnvg801rcb3n8n00000004v0000000006g7y
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              66192.168.2.94978413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:10 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 425
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                              x-ms-request-id: 395ac5b3-901e-0083-7e6a-27bb55000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132610Z-r197bdfb6b4zd9tpkpdngrtchw000000049g00000000a5th
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              67192.168.2.94978713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:10 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 491
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                              x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132610Z-16849878b78fkwcjkpn19c5dsn000000044g000000008n0s
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              68192.168.2.94978876.223.78.1804431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC748OUTGET /translations/en-us-efc6b6057e1379a25ff89eb6f487e3d3.json HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submitted
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC429INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:10 GMT
                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Etag: W/"67180260-72f77"
                                                                                                                                                                                                              Expires: Tue, 28 Oct 2025 13:26:10 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 19:52:00 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC3687INData Raw: 65 36 30 0d 0a 7b 22 2b 2b 39 50 6f 4c 22 3a 22 52 65 6d 6f 76 65 20 46 69 6c 65 22 2c 22 2b 2b 56 44 59 4a 22 3a 22 7b 63 6f 75 6e 74 2c 70 6c 75 72 61 6c 2c 3d 30 7b 4e 6f 20 66 72 61 6d 65 77 6f 72 6b 20 72 65 71 75 69 72 65 6d 65 6e 74 20 68 61 73 20 62 65 65 6e 20 73 63 6f 72 65 64 7d 20 3d 31 7b 31 20 66 72 61 6d 65 77 6f 72 6b 20 72 65 71 75 69 72 65 6d 65 6e 74 20 68 61 73 20 62 65 65 6e 20 73 63 6f 72 65 64 7d 20 6f 74 68 65 72 7b 7b 63 6f 75 6e 74 7d 20 66 72 61 6d 65 77 6f 72 6b 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 68 61 76 65 20 62 65 65 6e 20 73 63 6f 72 65 64 7d 7d 22 2c 22 2b 2b 6d 70 6f 6d 22 3a 22 45 6e 68 61 6e 63 65 20 79 6f 75 72 20 63 6f 6e 74 72 6f 6c 20 65 66 66 65 63 74 69 76 65 6e 65 73 73 20 62 79 20 63 72 61 66 74 69 6e 67
                                                                                                                                                                                                              Data Ascii: e60{"++9PoL":"Remove File","++VDYJ":"{count,plural,=0{No framework requirement has been scored} =1{1 framework requirement has been scored} other{{count} framework requirements have been scored}}","++mpom":"Enhance your control effectiveness by crafting
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC16384INData Raw: 37 31 61 30 0d 0a 6e 74 6f 72 79 22 2c 22 2b 55 53 61 67 4c 22 3a 22 54 65 73 74 20 50 68 61 73 65 22 2c 22 2b 55 74 36 31 76 22 3a 22 53 6f 72 72 79 2c 20 74 68 65 72 65 20 77 61 73 20 61 6e 20 65 72 72 6f 72 20 6c 6f 61 64 69 6e 67 20 70 72 6f 63 65 73 73 65 73 73 2e 22 2c 22 2b 56 31 4a 50 5a 22 3a 22 43 6c 6f 6e 65 22 2c 22 2b 56 4d 6f 4c 2f 22 3a 22 4f 75 74 70 75 74 73 22 2c 22 2b 56 57 45 53 54 22 3a 22 54 69 6d 65 73 68 65 65 74 73 22 2c 22 2b 56 78 52 61 78 22 3a 22 54 68 69 73 20 71 75 65 73 74 69 6f 6e 20 69 73 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 61 6e 6f 74 68 65 72 20 71 75 65 73 74 69 6f 6e 20 74 68 61 74 20 69 73 20 64 69 73 61 62 6c 65 64 2e 20 54 6f 20 65 6e 61 62 6c 65 20 74 68 69 73 20 71 75 65 73 74 69 6f 6e 2c 20 79 6f 75 20 6d
                                                                                                                                                                                                              Data Ascii: 71a0ntory","+USagL":"Test Phase","+Ut61v":"Sorry, there was an error loading processess.","+V1JPZ":"Clone","+VMoL/":"Outputs","+VWEST":"Timesheets","+VxRax":"This question is dependent on another question that is disabled. To enable this question, you m
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC12712INData Raw: 22 30 77 4a 37 4e 2b 22 3a 22 54 61 73 6b 22 2c 22 30 77 6e 6b 74 6d 22 3a 22 43 68 6f 6f 73 65 20 61 20 6e 61 6d 65 22 2c 22 30 78 63 77 76 6f 22 3a 22 41 64 64 69 74 69 6f 6e 2c 20 53 75 62 74 72 61 63 74 69 6f 6e 2c 20 4d 75 6c 74 69 70 6c 69 63 61 74 69 6f 6e 2c 20 44 69 76 69 73 69 6f 6e 2c 20 52 65 6d 61 69 6e 64 65 72 2c 20 45 78 70 6f 6e 65 6e 74 69 61 74 69 6f 6e 22 2c 22 30 79 43 33 77 64 22 3a 22 53 65 6c 65 63 74 20 75 73 65 72 73 20 74 6f 20 73 65 6e 64 20 74 6f 22 2c 22 30 79 4c 63 73 30 22 3a 22 45 66 66 65 63 74 69 76 65 22 2c 22 30 79 54 67 4b 65 22 3a 22 57 65 65 6b 6c 79 20 54 69 6d 65 73 68 65 65 74 20 2d 22 2c 22 30 7a 34 72 79 46 22 3a 22 42 61 63 6b 20 74 6f 20 43 6f 6e 74 72 6f 6c 22 2c 22 30 7a 7a 6c 42 55 22 3a 22 52 61 74 69 6e
                                                                                                                                                                                                              Data Ascii: "0wJ7N+":"Task","0wnktm":"Choose a name","0xcwvo":"Addition, Subtraction, Multiplication, Division, Remainder, Exponentiation","0yC3wd":"Select users to send to","0yLcs0":"Effective","0yTgKe":"Weekly Timesheet -","0z4ryF":"Back to Control","0zzlBU":"Ratin
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC4097INData Raw: 66 66 61 0d 0a 6c 20 62 61 63 6b 20 61 74 20 61 6e 79 74 69 6d 65 2e 22 2c 22 32 6a 75 52 58 55 22 3a 22 52 6f 6c 65 20 69 73 20 72 65 71 75 69 72 65 64 22 2c 22 32 6b 46 4f 6e 4c 22 3a 22 53 75 70 70 6f 72 74 65 64 20 56 61 6c 75 65 73 22 2c 22 32 6b 4e 6f 51 30 22 3a 22 41 64 64 20 51 75 65 73 74 69 6f 6e 20 48 65 72 65 22 2c 22 32 6b 57 56 77 6f 22 3a 22 43 72 65 61 74 65 20 46 6f 6c 64 65 72 22 2c 22 32 6c 4f 4b 6d 4a 22 3a 22 41 77 61 69 74 20 44 65 63 69 73 69 6f 6e 22 2c 22 32 6c 59 52 79 64 22 3a 22 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 79 6f 75 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 69 72 65 6d 65 6e 74 20 6d 61 70 70 69 6e 67 20 62 65 66 6f 72 65 20 6f 72 20 61 66 74 65 72 20 70 72 6f 6a 65 63 74 20 63 72 65 61
                                                                                                                                                                                                              Data Ascii: ffal back at anytime.","2juRXU":"Role is required","2kFOnL":"Supported Values","2kNoQ0":"Add Question Here","2kWVwo":"Create Folder","2lOKmJ":"Await Decision","2lYRyd":"It is recommended that you complete requirement mapping before or after project crea
                                                                                                                                                                                                              2024-10-28 13:26:11 UTC16384INData Raw: 34 30 30 30 0d 0a 63 61 73 74 20 53 79 73 74 65 6d 20 4d 65 73 73 61 67 65 22 2c 22 33 4e 38 43 4a 4e 22 3a 22 49 6d 61 67 65 20 77 61 73 20 75 70 6c 6f 61 64 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 22 2c 22 33 4e 4f 39 31 78 22 3a 22 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 65 6e 64 20 65 6d 61 69 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 74 6f 20 70 72 65 70 61 72 65 72 73 20 77 69 74 68 20 61 20 64 69 67 65 73 74 20 6f 66 20 74 68 65 69 72 20 74 61 73 6b 73 2e 22 2c 22 33 4f 4a 64 77 64 22 3a 22 55 6e 6d 69 74 69 67 61 74 65 64 20 50 72 69 6e 63 69 70 6c 65 73 22 2c 22 33 4f 51 77 62 6d 22 3a 22 7b 63 6f 75 6e 74 2c 70 6c 75 72 61 6c 2c 3d 30 7b 23 7d 20 3d 31 7b 23 20 6e 65 77 20 7b 74 79 70 65 7d 7d 20 6f 74 68 65 72 7b 23 20 6e 65
                                                                                                                                                                                                              Data Ascii: 4000cast System Message","3N8CJN":"Image was uploaded successfully.","3NO91x":"Automatically send email notifications to preparers with a digest of their tasks.","3OJdwd":"Unmitigated Principles","3OQwbm":"{count,plural,=0{#} =1{# new {type}} other{# ne
                                                                                                                                                                                                              2024-10-28 13:26:11 UTC8INData Raw: 22 2c 22 35 6f 44 0d 0a
                                                                                                                                                                                                              Data Ascii: ","5oD
                                                                                                                                                                                                              2024-10-28 13:26:11 UTC12302INData Raw: 33 30 30 36 0d 0a 67 4e 36 22 3a 22 4d 61 70 20 61 20 50 6f 6c 69 63 79 20 74 6f 20 72 65 71 75 69 72 65 6d 65 6e 74 22 2c 22 35 6f 4b 2f 38 2f 22 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 72 65 61 74 65 20 61 20 53 65 72 76 69 63 65 4e 6f 77 20 74 69 63 6b 65 74 20 66 72 6f 6d 20 74 68 69 73 20 52 65 73 6f 75 72 63 65 20 4c 69 62 72 61 72 79 20 52 65 71 75 65 73 74 3f 22 2c 22 35 6f 4e 44 61 41 22 3a 22 59 6f 75 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 64 65 6c 65 74 65 20 66 69 6c 65 73 2e 22 2c 22 35 70 34 52 30 75 22 3a 22 46 72 61 6d 65 77 6f 72 6b 20 55 49 44 22 2c 22 35 70 37 54 56 43 22 3a 22 41 6e 20 41 75 64 69 74 20 46 6f 72 6d 20 69 73 20 61 6c 72 65 61 64 79 20
                                                                                                                                                                                                              Data Ascii: 3006gN6":"Map a Policy to requirement","5oK/8/":"Are you sure you want to create a ServiceNow ticket from this Resource Library Request?","5oNDaA":"You do not have permission to delete files.","5p4R0u":"Framework UID","5p7TVC":"An Audit Form is already
                                                                                                                                                                                                              2024-10-28 13:26:11 UTC4097INData Raw: 66 66 61 0d 0a 68 6d 65 6e 74 20 6d 75 73 74 20 68 61 76 65 20 61 20 6e 61 6d 65 2e 22 2c 22 37 52 39 52 42 6b 22 3a 22 43 6c 6f 6e 65 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 41 73 73 65 73 73 6d 65 6e 74 20 54 65 6d 70 6c 61 74 65 22 2c 22 37 52 61 38 2f 39 22 3a 22 52 65 73 69 64 75 61 6c 20 52 69 73 6b 20 43 61 6c 63 22 2c 22 37 53 2b 33 32 51 22 3a 22 45 6e 74 69 74 79 20 50 72 6f 63 65 73 73 22 2c 22 37 53 33 41 32 45 22 3a 22 56 69 65 77 20 61 73 2e 2e 2e 22 2c 22 37 53 63 6f 4c 49 22 3a 22 50 72 6f 67 72 61 6d 22 2c 22 37 53 69 66 74 33 22 3a 22 53 75 70 70 6f 72 74 65 64 20 74 79 70 65 73 20 69 6e 63 6c 75 64 65 20 62 75 74 20 61 72 65 20 6e 6f 74 20 6c 69 6d 69 74 65 64 20 74 6f 3a 20 7b 66 69 6c 65 54 79 70 65 73 7d 22 2c 22 37 54 32 4c 7a 75
                                                                                                                                                                                                              Data Ascii: ffahment must have a name.","7R9RBk":"Clone the selected Assessment Template","7Ra8/9":"Residual Risk Calc","7S+32Q":"Entity Process","7S3A2E":"View as...","7ScoLI":"Program","7Sift3":"Supported types include but are not limited to: {fileTypes}","7T2Lzu
                                                                                                                                                                                                              2024-10-28 13:26:11 UTC16384INData Raw: 37 30 30 36 0d 0a 65 77 6f 72 6b 20 52 65 71 75 69 72 65 6d 65 6e 74 7d 20 76 69 65 77 61 62 6c 65 49 73 73 75 65 73 7b 41 64 64 20 6f 72 20 72 65 6d 6f 76 65 20 61 6e 20 65 78 69 73 74 69 6e 67 20 49 73 73 75 65 7d 20 63 6f 6e 74 72 6f 6c 73 44 61 74 61 7b 41 64 64 20 6f 72 20 72 65 6d 6f 76 65 20 61 6e 20 65 78 69 73 74 69 6e 67 20 43 6f 6e 74 72 6f 6c 7d 20 6f 74 68 65 72 7b 41 64 64 20 6f 72 20 72 65 6d 6f 76 65 20 61 6e 20 65 78 69 73 74 69 6e 67 20 72 65 63 6f 72 64 7d 7d 22 2c 22 38 46 31 43 63 67 22 3a 22 53 65 6c 65 63 74 20 61 20 76 61 6c 75 65 22 2c 22 38 46 37 33 77 55 22 3a 22 4e 6f 20 56 61 6c 75 65 22 2c 22 38 46 4a 76 73 44 22 3a 22 45 6d 61 69 6c 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 50 72 65 66 65 72 65 6e 63 65 73 22 2c 22 38 46 77
                                                                                                                                                                                                              Data Ascii: 7006ework Requirement} viewableIssues{Add or remove an existing Issue} controlsData{Add or remove an existing Control} other{Add or remove an existing record}}","8F1Ccg":"Select a value","8F73wU":"No Value","8FJvsD":"Email Notification Preferences","8Fw
                                                                                                                                                                                                              2024-10-28 13:26:11 UTC12302INData Raw: 72 65 61 74 65 64 20 61 74 22 2c 22 41 62 76 51 46 62 22 3a 22 46 69 65 6c 64 22 2c 22 41 63 50 32 6a 46 22 3a 22 52 69 73 6b 20 43 6f 6e 74 72 6f 6c 20 53 65 6c 66 20 41 73 73 65 73 73 6d 65 6e 74 22 2c 22 41 63 78 44 67 7a 22 3a 22 41 63 74 69 76 61 74 65 22 2c 22 41 63 79 6a 5a 6c 22 3a 22 53 75 63 63 65 73 73 66 75 6c 6c 79 20 63 72 65 61 74 65 64 20 6e 65 77 20 52 69 73 6b 20 45 76 65 6e 74 2e 22 2c 22 41 64 37 35 5a 51 22 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 61 64 64 20 74 68 65 20 72 65 71 75 65 73 74 20 74 6f 20 74 68 69 73 20 70 72 6f 6a 65 63 74 3f 22 2c 22 41 64 4c 78 4b 47 22 3a 22 46 69 6e 64 69 6e 67 20 52 65 63 6f 6d 6d 65 6e 64 65 64 20 52 65 73 70 6f 6e 73 65 73 22 2c 22 41 64
                                                                                                                                                                                                              Data Ascii: reated at","AbvQFb":"Field","AcP2jF":"Risk Control Self Assessment","AcxDgz":"Activate","AcyjZl":"Successfully created new Risk Event.","Ad75ZQ":"Are you sure you would like to add the request to this project?","AdLxKG":"Finding Recommended Responses","Ad


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              69192.168.2.94978975.2.90.1524431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC387OUTGET /assets/chunk.524.95df73e144f89c371256.js HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC435INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:10 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Etag: W/"671802a9-2956e"
                                                                                                                                                                                                              Expires: Tue, 28 Oct 2025 13:26:10 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 19:53:13 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC4097INData Raw: 66 66 61 0d 0a 76 61 72 20 5f 5f 65 6d 62 65 72 5f 61 75 74 6f 5f 69 6d 70 6f 72 74 5f 5f 3b 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 28 28 29 20 3d 3e 20 7b 20 2f 2f 20 77 65 62 70 61 63 6b 42 6f 6f 74 73 74 72 61 70 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 09 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 20 3d 20 28 7b 0a 0a 2f 2a 2a 2a 2f 20 36 30 38 31 3a 0a 2f 2a 2a 2a 2f 20 28 28 6d 6f 64 75 6c 65 29 20 3d 3e 20 7b 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 72 65 71 75 69 72 65 28 22 40 61 75 64 69 74 62 6f 61 72 64 2f 63 6c 69 65 6e 74 2d 63 6f 72 65 2f 75 74 69 6c 73 2f 63 6f 6d 70 75 74 65 64 2d 65 78 74 65 6e 73 69 6f 6e 73 2f 64 61 74 61 74 61 62 6c 65 22 29 3b 0a 0a 2f 2a 2a 2a 2f 20 7d
                                                                                                                                                                                                              Data Ascii: ffavar __ember_auto_import__;/******/ (() => { // webpackBootstrap/******/ var __webpack_modules__ = ({/***/ 6081:/***/ ((module) => {"use strict";module.exports = require("@auditboard/client-core/utils/computed-extensions/datatable");/***/ }
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC15426INData Raw: 33 63 33 61 0d 0a 64 65 62 75 67 22 29 3b 0a 0a 2f 2a 2a 2a 2f 20 7d 29 2c 0a 0a 2f 2a 2a 2a 2f 20 33 31 31 33 30 3a 0a 2f 2a 2a 2a 2f 20 28 28 6d 6f 64 75 6c 65 29 20 3d 3e 20 7b 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 72 65 71 75 69 72 65 28 22 40 65 6d 62 65 72 2f 64 65 73 74 72 6f 79 61 62 6c 65 22 29 3b 0a 0a 2f 2a 2a 2a 2f 20 7d 29 2c 0a 0a 2f 2a 2a 2a 2f 20 38 37 37 36 34 3a 0a 2f 2a 2a 2a 2f 20 28 28 6d 6f 64 75 6c 65 29 20 3d 3e 20 7b 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 72 65 71 75 69 72 65 28 22 40 65 6d 62 65 72 2f 65 6e 67 69 6e 65 2f 69 6e 73 74 61 6e 63 65 22 29 3b 0a 0a 2f 2a 2a 2a 2f 20 7d 29 2c 0a 0a 2f 2a 2a 2a 2f 20
                                                                                                                                                                                                              Data Ascii: 3c3adebug");/***/ }),/***/ 31130:/***/ ((module) => {"use strict";module.exports = require("@ember/destroyable");/***/ }),/***/ 87764:/***/ ((module) => {"use strict";module.exports = require("@ember/engine/instance");/***/ }),/***/
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC13268INData Raw: 33 33 63 63 0d 0a 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 31 32 31 35 33 29 29 3b 20 7d 29 3b 0a 20 20 20 20 64 28 27 40 61 75 64 69 74 62 6f 61 72 64 2f 63 6f 6e 73 74 73 2f 66 69 73 63 61 6c 27 2c 20 5b 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 65 73 63 28 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 33 35 36 33 37 29 29 3b 20 7d 29 3b 0a 20 20 20 20 64 28 27 40 61 75 64 69 74 62 6f 61 72 64 2f 63 6f 6e 73 74 73 2f 66 6f 72 6d 2d 74 65 6d 70 6c 61 74 65 2d 69 6e 70 75 74 73 27 2c 20 5b 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 65 73 63 28 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 36 32 35 30 34 29 29 3b 20 7d 29 3b 0a 20 20 20 20 64 28 27 40 61 75 64 69 74 62 6f
                                                                                                                                                                                                              Data Ascii: 33ccpack_require__(12153)); }); d('@auditboard/consts/fiscal', [], function() { return esc(__webpack_require__(35637)); }); d('@auditboard/consts/form-template-inputs', [], function() { return esc(__webpack_require__(62504)); }); d('@auditbo
                                                                                                                                                                                                              2024-10-28 13:26:10 UTC4097INData Raw: 66 66 61 0d 0a 72 61 79 27 2c 27 40 65 6d 62 65 72 2f 75 74 69 6c 73 27 2c 27 40 65 6d 62 65 72 2f 63 6f 6d 70 6f 6e 65 6e 74 2f 74 65 6d 70 6c 61 74 65 2d 6f 6e 6c 79 27 2c 27 40 65 6d 62 65 72 2f 63 6f 6d 70 6f 6e 65 6e 74 27 2c 27 40 65 6d 62 65 72 2f 74 65 6d 70 6c 61 74 65 2d 66 61 63 74 6f 72 79 27 2c 27 65 6d 62 65 72 2d 69 6e 74 6c 2f 68 65 6c 70 65 72 73 2f 74 27 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 65 73 63 28 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 39 36 37 33 32 29 29 3b 20 7d 29 3b 0a 20 20 20 20 64 28 27 40 61 75 64 69 74 62 6f 61 72 64 2f 6c 75 6e 61 2d 76 69 65 77 73 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 76 69 65 77 2f 76 69 65 77 2d 65 72 72 6f 72 27 2c 20 5b 27 65 6d 62 65 72 2d 69 6e 74
                                                                                                                                                                                                              Data Ascii: ffaray','@ember/utils','@ember/component/template-only','@ember/component','@ember/template-factory','ember-intl/helpers/t'], function() { return esc(__webpack_require__(96732)); }); d('@auditboard/luna-views/components/view/view-error', ['ember-int
                                                                                                                                                                                                              2024-10-28 13:26:11 UTC16384INData Raw: 37 66 66 38 0d 0a 73 63 28 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 31 39 32 35 35 29 29 3b 20 7d 29 3b 0a 20 20 20 20 64 28 27 40 61 75 64 69 74 62 6f 61 72 64 2f 72 65 73 6f 75 72 63 65 2d 70 6c 61 6e 6e 65 72 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 72 65 73 6f 75 72 63 65 2d 70 6c 61 6e 6e 65 72 2f 6c 6f 61 64 69 6e 67 2d 69 6e 64 69 63 61 74 6f 72 27 2c 20 5b 27 40 65 6d 62 65 72 2f 63 6f 6d 70 6f 6e 65 6e 74 2f 74 65 6d 70 6c 61 74 65 2d 6f 6e 6c 79 27 2c 27 40 65 6d 62 65 72 2f 63 6f 6d 70 6f 6e 65 6e 74 27 2c 27 40 65 6d 62 65 72 2f 74 65 6d 70 6c 61 74 65 2d 66 61 63 74 6f 72 79 27 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 65 73 63 28 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 32 31 30 39
                                                                                                                                                                                                              Data Ascii: 7ff8sc(__webpack_require__(19255)); }); d('@auditboard/resource-planner/components/resource-planner/loading-indicator', ['@ember/component/template-only','@ember/component','@ember/template-factory'], function() { return esc(__webpack_require__(2109
                                                                                                                                                                                                              2024-10-28 13:26:11 UTC16384INData Raw: 65 6d 62 65 72 2f 63 6f 6d 70 6f 6e 65 6e 74 2f 74 65 6d 70 6c 61 74 65 2d 6f 6e 6c 79 27 2c 27 40 65 6d 62 65 72 2f 74 65 6d 70 6c 61 74 65 2d 66 61 63 74 6f 72 79 27 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 65 73 63 28 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 31 35 33 34 33 29 29 3b 20 7d 29 3b 0a 20 20 20 20 64 28 27 40 61 75 64 69 74 62 6f 61 72 64 2f 73 63 68 65 6d 61 2d 66 6f 72 6d 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 72 65 6e 64 65 72 65 72 73 2f 63 68 65 63 6b 62 6f 78 27 2c 20 5b 27 40 65 6d 62 65 72 2f 64 65 62 75 67 27 2c 27 40 65 6d 62 65 72 2f 6f 62 6a 65 63 74 27 2c 27 40 65 6d 62 65 72 2f 6f 62 6a 65 63 74 2f 69 6e 74 65 72 6e 61 6c 73 27 2c 27 40 67 6c 69 6d 6d 65 72 2f 63 6f 6d 70 6f 6e 65 6e
                                                                                                                                                                                                              Data Ascii: ember/component/template-only','@ember/template-factory'], function() { return esc(__webpack_require__(15343)); }); d('@auditboard/schema-form/components/renderers/checkbox', ['@ember/debug','@ember/object','@ember/object/internals','@glimmer/componen
                                                                                                                                                                                                              2024-10-28 13:26:11 UTC16384INData Raw: 37 66 66 38 0d 0a 27 2c 20 5b 27 40 65 6d 62 65 72 2d 64 61 74 61 2f 6d 6f 64 65 6c 27 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 65 73 63 28 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 35 37 34 37 39 29 29 3b 20 7d 29 3b 0a 20 20 20 20 64 28 27 40 61 75 64 69 74 62 6f 61 72 64 2f 77 61 72 70 2d 64 72 69 76 65 2f 76 31 2f 6d 6f 64 65 6c 2f 2d 70 72 69 76 61 74 65 27 2c 20 5b 27 40 65 6d 62 65 72 2d 64 61 74 61 2f 6d 6f 64 65 6c 2f 2d 70 72 69 76 61 74 65 27 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 65 73 63 28 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 35 33 39 34 35 29 29 3b 20 7d 29 3b 0a 20 20 20 20 64 28 27 40 61 75 64 69 74 62 6f 61 72 64 2f 77 61 72 70 2d 64 72 69
                                                                                                                                                                                                              Data Ascii: 7ff8', ['@ember-data/model'], function() { return esc(__webpack_require__(57479)); }); d('@auditboard/warp-drive/v1/model/-private', ['@ember-data/model/-private'], function() { return esc(__webpack_require__(53945)); }); d('@auditboard/warp-dri
                                                                                                                                                                                                              2024-10-28 13:26:11 UTC16384INData Raw: 6c 69 63 61 74 69 6f 6e 27 2c 27 40 65 6d 62 65 72 2f 64 65 73 74 72 6f 79 61 62 6c 65 27 2c 27 40 67 6c 69 6d 6d 65 72 2f 74 72 61 63 6b 69 6e 67 27 2c 27 65 6d 62 65 72 27 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 65 73 63 28 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 36 35 34 32 30 29 29 3b 20 7d 29 3b 0a 20 20 20 20 64 28 27 65 6d 62 65 72 2d 63 6f 6e 63 75 72 72 65 6e 63 79 2f 68 65 6c 70 65 72 73 2f 63 61 6e 63 65 6c 2d 61 6c 6c 27 2c 20 5b 27 40 65 6d 62 65 72 2f 63 6f 6d 70 6f 6e 65 6e 74 2f 68 65 6c 70 65 72 27 2c 27 40 65 6d 62 65 72 2f 64 65 62 75 67 27 2c 27 40 65 6d 62 65 72 2f 6f 62 6a 65 63 74 27 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 65 73 63 28 5f 5f 77 65 62 70 61
                                                                                                                                                                                                              Data Ascii: lication','@ember/destroyable','@glimmer/tracking','ember'], function() { return esc(__webpack_require__(65420)); }); d('ember-concurrency/helpers/cancel-all', ['@ember/component/helper','@ember/debug','@ember/object'], function() { return esc(__webpa
                                                                                                                                                                                                              2024-10-28 13:26:11 UTC16384INData Raw: 37 66 66 38 0d 0a 68 65 27 2c 27 40 65 6d 62 65 72 2f 64 65 73 74 72 6f 79 61 62 6c 65 27 2c 27 40 65 6d 62 65 72 2f 6f 77 6e 65 72 27 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 65 73 63 28 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 37 31 36 34 34 29 29 3b 20 7d 29 3b 0a 20 20 20 20 64 28 27 65 6d 62 65 72 2d 72 6f 75 74 65 72 2d 68 65 6c 70 65 72 73 2f 68 65 6c 70 65 72 73 2f 69 73 2d 61 63 74 69 76 65 2e 6a 73 27 2c 20 5b 27 40 65 6d 62 65 72 2f 73 65 72 76 69 63 65 27 2c 27 40 65 6d 62 65 72 2f 63 6f 6d 70 6f 6e 65 6e 74 2f 68 65 6c 70 65 72 27 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 65 73 63 28 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 35 39 32 32 37 29 29 3b 20
                                                                                                                                                                                                              Data Ascii: 7ff8he','@ember/destroyable','@ember/owner'], function() { return esc(__webpack_require__(71644)); }); d('ember-router-helpers/helpers/is-active.js', ['@ember/service','@ember/component/helper'], function() { return esc(__webpack_require__(59227));
                                                                                                                                                                                                              2024-10-28 13:26:11 UTC16384INData Raw: 75 67 27 2c 27 40 65 6d 62 65 72 2f 6f 62 6a 65 63 74 27 2c 27 40 67 6c 69 6d 6d 65 72 2f 74 72 61 63 6b 69 6e 67 27 2c 27 40 67 6c 69 6d 6d 65 72 2f 74 72 61 63 6b 69 6e 67 2f 70 72 69 6d 69 74 69 76 65 73 2f 63 61 63 68 65 27 2c 27 40 67 6c 69 6d 6d 65 72 2f 63 6f 6d 70 6f 6e 65 6e 74 27 2c 27 40 65 6d 62 65 72 2f 6f 77 6e 65 72 27 2c 27 40 65 6d 62 65 72 2f 63 6f 6d 70 6f 6e 65 6e 74 27 2c 27 40 65 6d 62 65 72 2f 74 65 6d 70 6c 61 74 65 2d 66 61 63 74 6f 72 79 27 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 65 73 63 28 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 33 32 35 34 34 29 29 3b 20 7d 29 3b 0a 20 20 20 20 64 28 27 6c 75 6e 61 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 69 6e 70 75 74 2d 65 72 72 6f 72 27 2c 20 5b
                                                                                                                                                                                                              Data Ascii: ug','@ember/object','@glimmer/tracking','@glimmer/tracking/primitives/cache','@glimmer/component','@ember/owner','@ember/component','@ember/template-factory'], function() { return esc(__webpack_require__(32544)); }); d('luna/components/input-error', [


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              70192.168.2.94979013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:11 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:11 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 416
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                              x-ms-request-id: 95c67357-201e-0051-60f5-247340000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132611Z-15b8d89586f989rkfw99rwd68g00000006ag000000006w91
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:11 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              71192.168.2.94979113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:11 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:11 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 479
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                              x-ms-request-id: 1eef1b3e-901e-002a-4bcc-267a27000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132611Z-r197bdfb6b4zd9tpkpdngrtchw000000049g00000000a5uf
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:11 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              72192.168.2.94979213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:11 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:11 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:11 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                              x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132611Z-16849878b78wv88bk51myq5vxc00000005b000000000d23z
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:11 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              73192.168.2.94979313.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:11 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:11 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                              x-ms-request-id: d0d63b60-601e-0050-7d63-272c9c000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132611Z-17c5cb586f6r59nt869u8w8xt80000000400000000009ph2
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:11 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              74192.168.2.94979413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:11 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:12 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                              x-ms-request-id: 86dc56c9-201e-00aa-5987-283928000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132612Z-15b8d89586f5s5nz3ffrgxn5ac00000005ug000000000wtr
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              75192.168.2.94979513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:12 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                              x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132612Z-16849878b78j5kdg3dndgqw0vg00000006r000000000hmv8
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              76192.168.2.94979613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:12 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                              x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132612Z-16849878b78zqkvcwgr6h55x9n00000004d000000000nf59
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              77192.168.2.94979713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:12 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                              x-ms-request-id: 2cfbf663-801e-0083-68dc-26f0ae000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132612Z-r197bdfb6b46krmwag4tzr9x7c00000004wg000000005ve4
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              78192.168.2.94979875.2.90.1524431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC396OUTGET /assets/vendor-032265e93a1013da935dc4761b02356c.js HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC436INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:12 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Etag: W/"671802da-236093"
                                                                                                                                                                                                              Expires: Tue, 28 Oct 2025 13:26:12 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 19:54:02 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC4097INData Raw: 66 66 61 0d 0a 77 69 6e 64 6f 77 2e 45 6d 62 65 72 45 4e 56 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 65 5b 6e 5d 3d 74 5b 6e 5d 3b 72 65 74 75 72 6e 20 65 7d 28 77 69 6e 64 6f 77 2e 45 6d 62 65 72 45 4e 56 7c 7c 7b 7d 2c 7b 46 45 41 54 55 52 45 53 3a 7b 7d 2c 45 4e 41 42 4c 45 5f 44 53 5f 46 49 4c 54 45 52 3a 21 30 2c 5f 41 50 50 4c 49 43 41 54 49 4f 4e 5f 54 45 4d 50 4c 41 54 45 5f 57 52 41 50 50 45 52 3a 21 31 2c 5f 44 45 46 41 55 4c 54 5f 41 53 59 4e 43 5f 4f 42 53 45 52 56 45 52 53 3a 21 30 2c 5f 4a 51 55 45 52 59 5f 49 4e 54 45 47 52 41 54 49 4f 4e 3a 21 31 2c 5f 54 45 4d 50 4c 41 54 45 5f 4f 4e 4c 59 5f 47 4c 49 4d 4d 45 52 5f 43 4f 4d 50 4f 4e 45 4e 54 53 3a 21 30 7d 29 3b 76 61 72 20 6c 6f 61 64 65
                                                                                                                                                                                                              Data Ascii: ffawindow.EmberENV=function(e,t){for(var n in t)e[n]=t[n];return e}(window.EmberENV||{},{FEATURES:{},ENABLE_DS_FILTER:!0,_APPLICATION_TEMPLATE_WRAPPER:!1,_DEFAULT_ASYNC_OBSERVERS:!0,_JQUERY_INTEGRATION:!1,_TEMPLATE_ONLY_GLIMMER_COMPONENTS:!0});var loade
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC16384INData Raw: 37 30 30 36 0d 0a 2c 64 65 66 69 6e 65 28 22 66 6f 6f 2f 71 75 7a 22 2c 64 65 66 69 6e 65 2e 61 6c 69 61 73 28 22 66 6f 6f 22 29 29 2c 64 65 66 69 6e 65 2e 61 6c 69 61 73 28 22 66 6f 6f 22 2c 22 66 6f 6f 2f 71 75 78 22 29 2c 64 65 66 69 6e 65 28 22 66 6f 6f 2f 62 61 72 22 2c 5b 22 66 6f 6f 22 2c 22 2e 2f 71 75 7a 22 2c 22 2e 2f 62 61 7a 22 2c 22 2e 2f 61 73 64 66 22 2c 22 2e 2f 62 61 72 22 2c 22 2e 2e 2f 66 6f 6f 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 64 65 66 69 6e 65 28 22 66 6f 6f 2f 6d 61 69 6e 22 2c 5b 22 66 6f 6f 2f 62 61 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 64 65 66 69 6e 65 2e 65 78 70 6f 72 74 73 28 22 66 6f 6f 2f 65 78 70 6f 72 74 73 22 2c 7b 7d 29 2c 72 65 71 75 69 72 65 28 22 66 6f 6f 2f 65 78 70 6f 72
                                                                                                                                                                                                              Data Ascii: 7006,define("foo/quz",define.alias("foo")),define.alias("foo","foo/qux"),define("foo/bar",["foo","./quz","./baz","./asdf","./bar","../foo"],(function(){})),define("foo/main",["foo/bar"],(function(){})),define.exports("foo/exports",{}),require("foo/expor
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC12302INData Raw: 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 6e 29 3a 72 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 29 61 3d 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 28 65 2c 74 2c 6e 2c 72 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 73 3d 65 2e 6c 65 6e 67 74 68 2d 31 3b 73 3e 3d 30 3b 73 2d 2d 29 28 6f 3d 65 5b 73 5d 29 26 26 28 61 3d 28 69 3c 33 3f 6f 28 61 29 3a 69 3e 33 3f 6f 28 74 2c 6e 2c 61 29 3a 6f 28 74 2c 6e 29 29 7c 7c 61 29 3b 72 65 74 75 72 6e 20 69 3e 33 26 26 61 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 61 29 2c 61 7d 2c 58 3d 4f 62 6a 65 63 74 2e 66 72
                                                                                                                                                                                                              Data Ascii: rtyDescriptor(t,n):r;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,n,r);else for(var s=e.length-1;s>=0;s--)(o=e[s])&&(a=(i<3?o(a):i>3?o(t,n,a):o(t,n))||a);return i>3&&a&&Object.defineProperty(t,n,a),a},X=Object.fr
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC4097INData Raw: 66 66 61 0d 0a 61 73 57 72 61 70 70 65 64 45 6c 65 6d 65 6e 74 3a 6e 7d 3d 65 3b 72 65 74 75 72 6e 20 6e 3f 74 26 26 74 2e 74 61 67 4e 61 6d 65 7c 7c 22 64 69 76 22 3a 6e 75 6c 6c 7d 67 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 28 29 7b 72 65 74 75 72 6e 20 48 65 7d 70 72 65 70 61 72 65 41 72 67 73 28 65 2c 74 29 7b 69 66 28 74 2e 6e 61 6d 65 64 2e 68 61 73 28 22 5f 5f 41 52 47 53 5f 5f 22 29 29 7b 76 61 72 7b 5f 5f 41 52 47 53 5f 5f 3a 6e 2c 2e 2e 2e 72 7d 3d 74 2e 6e 61 6d 65 64 2e 63 61 70 74 75 72 65 28 29 2c 6f 3d 28 30 2c 69 2e 76 61 6c 75 65 46 6f 72 52 65 66 29 28 6e 29 3b 72 65 74 75 72 6e 7b 70 6f 73 69 74 69 6f 6e 61 6c 3a 6f 2e 70 6f 73 69 74 69 6f 6e 61 6c 2c 6e 61 6d 65 64 3a 7b 2e 2e 2e 72 2c 2e 2e 2e 6f 2e 6e 61 6d 65 64 7d 7d 7d 76 61 72
                                                                                                                                                                                                              Data Ascii: ffaasWrappedElement:n}=e;return n?t&&t.tagName||"div":null}getCapabilities(){return He}prepareArgs(e,t){if(t.named.has("__ARGS__")){var{__ARGS__:n,...r}=t.named.capture(),o=(0,i.valueForRef)(n);return{positional:o.positional,named:{...r,...o.named}}}var
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC16384INData Raw: 34 30 30 30 0d 0a 61 74 65 48 6f 6f 6b 3a 21 30 2c 63 72 65 61 74 65 49 6e 73 74 61 6e 63 65 3a 21 30 2c 77 72 61 70 70 65 64 3a 21 30 2c 77 69 6c 6c 44 65 73 74 72 6f 79 3a 21 30 2c 68 61 73 53 75 62 4f 77 6e 65 72 3a 21 31 7d 2c 55 65 3d 6e 65 77 20 6a 65 2c 56 65 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 63 6c 61 73 73 20 24 65 20 65 78 74 65 6e 64 73 28 62 2e 43 6f 72 65 56 69 65 77 2e 65 78 74 65 6e 64 28 62 2e 43 68 69 6c 64 56 69 65 77 73 53 75 70 70 6f 72 74 2c 62 2e 56 69 65 77 53 74 61 74 65 53 75 70 70 6f 72 74 2c 62 2e 43 6c 61 73 73 4e 61 6d 65 73 53 75 70 70 6f 72 74 2c 66 2e 54 61 72 67 65 74 41 63 74 69 6f 6e 53 75 70 70 6f 72 74 2c 62 2e 41 63 74 69 6f 6e 53 75 70 70 6f 72 74 2c 62 2e 56 69 65 77 4d 69 78 69 6e 2c 7b 64 69 64 52 65 63 65 69
                                                                                                                                                                                                              Data Ascii: 4000ateHook:!0,createInstance:!0,wrapped:!0,willDestroy:!0,hasSubOwner:!1},Ue=new je,Ve=new WeakMap;class $e extends(b.CoreView.extend(b.ChildViewsSupport,b.ViewStateSupport,b.ClassNamesSupport,f.TargetActionSupport,b.ActionSupport,b.ViewMixin,{didRecei
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC8INData Raw: 72 28 22 6d 6f 64 0d 0a
                                                                                                                                                                                                              Data Ascii: r("mod
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC12302INData Raw: 33 30 30 36 0d 0a 69 66 69 65 72 3a 22 2b 65 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 72 3f 6e 75 6c 6c 3a 72 2e 63 6c 61 73 73 7c 7c 6e 75 6c 6c 7d 6c 6f 6f 6b 75 70 42 75 69 6c 74 49 6e 4d 6f 64 69 66 69 65 72 28 65 29 7b 72 65 74 75 72 6e 20 4a 74 5b 65 5d 3f 3f 6e 75 6c 6c 7d 6c 6f 6f 6b 75 70 43 6f 6d 70 6f 6e 65 6e 74 28 65 2c 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 63 6f 6d 70 6f 6e 65 6e 74 3a 22 2b 65 3b 72 65 74 75 72 6e 20 74 2e 66 61 63 74 6f 72 79 46 6f 72 28 6e 29 7c 7c 6e 75 6c 6c 7d 28 74 2c 65 29 3b 69 66 28 28 30 2c 63 2e 69 73 46 61 63 74 6f 72 79 29 28 6e 29 26 26 6e 2e 63 6c 61 73 73 29 7b 76 61 72 20 72 3d 28 30
                                                                                                                                                                                                              Data Ascii: 3006ifier:"+e);return void 0===r?null:r.class||null}lookupBuiltInModifier(e){return Jt[e]??null}lookupComponent(e,t){var n=function(e,t){var n=function(e,t){var n="component:"+e;return t.factoryFor(n)||null}(t,e);if((0,c.isFactory)(n)&&n.class){var r=(0
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC16384INData Raw: 37 66 66 61 0d 0a 72 2f 2d 69 6e 74 65 72 6e 61 6c 73 2f 6d 65 74 61 22 2c 22 40 65 6d 62 65 72 2f 2d 69 6e 74 65 72 6e 61 6c 73 2f 75 74 69 6c 73 22 2c 22 40 65 6d 62 65 72 2f 64 65 62 75 67 22 2c 22 40 67 6c 69 6d 6d 65 72 2f 64 65 73 74 72 6f 79 61 62 6c 65 22 2c 22 40 67 6c 69 6d 6d 65 72 2f 76 61 6c 69 64 61 74 6f 72 22 2c 22 40 67 6c 69 6d 6d 65 72 2f 75 74 69 6c 22 2c 22 40 65 6d 62 65 72 2f 2d 69 6e 74 65 72 6e 61 6c 73 2f 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 2c 22 40 65 6d 62 65 72 2f 72 75 6e 6c 6f 6f 70 22 2c 22 40 67 6c 69 6d 6d 65 72 2f 6d 61 6e 61 67 65 72 22 2c 22 40 65 6d 62 65 72 2f 61 72 72 61 79 2f 2d 69 6e 74 65 72 6e 61 6c 73 22 2c 22 65 6d 62 65 72 2f 76 65 72 73 69 6f 6e 22 2c 22 40 65 6d 62 65 72 2f 2d 69 6e 74 65 72 6e 61 6c 73 2f
                                                                                                                                                                                                              Data Ascii: 7ffar/-internals/meta","@ember/-internals/utils","@ember/debug","@glimmer/destroyable","@glimmer/validator","@glimmer/util","@ember/-internals/environment","@ember/runloop","@glimmer/manager","@ember/array/-internals","ember/version","@ember/-internals/
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC16384INData Raw: 78 3d 30 7d 5f 67 65 74 4c 69 62 72 61 72 79 42 79 4e 61 6d 65 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 72 65 67 69 73 74 72 79 3b 66 6f 72 28 76 61 72 20 6e 20 6f 66 20 74 29 69 66 28 6e 2e 6e 61 6d 65 3d 3d 3d 65 29 72 65 74 75 72 6e 20 6e 7d 72 65 67 69 73 74 65 72 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 72 65 67 69 73 74 72 79 2e 6c 65 6e 67 74 68 3b 74 68 69 73 2e 5f 67 65 74 4c 69 62 72 61 72 79 42 79 4e 61 6d 65 28 65 29 7c 7c 28 6e 26 26 28 72 3d 74 68 69 73 2e 5f 63 6f 72 65 4c 69 62 49 6e 64 65 78 2b 2b 29 2c 74 68 69 73 2e 5f 72 65 67 69 73 74 72 79 2e 73 70 6c 69 63 65 28 72 2c 30 2c 7b 6e 61 6d 65 3a 65 2c 76 65 72 73 69 6f 6e 3a 74 7d 29 29 7d 72 65 67 69 73 74 65 72 43 6f 72 65 4c 69 62 72 61 72 79 28 65 2c 74 29
                                                                                                                                                                                                              Data Ascii: x=0}_getLibraryByName(e){var t=this._registry;for(var n of t)if(n.name===e)return n}register(e,t,n){var r=this._registry.length;this._getLibraryByName(e)||(n&&(r=this._coreLibIndex++),this._registry.splice(r,0,{name:e,version:t}))}registerCoreLibrary(e,t)
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC13INData Raw: 0d 0a 36 0d 0a 21 30 2c 67 65 74 0d 0a
                                                                                                                                                                                                              Data Ascii: 6!0,get


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              79192.168.2.94979975.2.90.1524431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC398OUTGET /assets/symbols-a386b885cadee7542c2c1318fdf57ca8.svg HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:12 GMT
                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Etag: W/"67180260-384e0"
                                                                                                                                                                                                              Expires: Tue, 28 Oct 2025 13:26:12 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 19:52:00 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC3690INData Raw: 65 36 33 0d 0a 3c 73 76 67 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 77 69 64 74 68 3a 20 30 3b 20 68 65 69 67 68 74 3a 20 30 3b 22 20 77 69 64 74 68 3d 22 30 22 20 68 65 69 67 68 74 3d 22 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 65 63 77 2d 70 65 6e 64 69 6e 67 2d 73 74 61 74 65 2d 61 22 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 30 68 31 33 34 2e 34 31 39 76 39 39 2e 32 31 34 48 30 7a 22 20 74 72 61 6e 73 66 6f 72 6d
                                                                                                                                                                                                              Data Ascii: e63<svg style="position: absolute; width: 0; height: 0;" width="0" height="0" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><clipPath id="ecw-pending-state-a"><path d="M0 0h134.419v99.214H0z" transform
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC16384INData Raw: 34 30 30 30 0d 0a 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 7a 6f 6f 6d 5f 69 6e 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 38 20 31 32 38 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 35 2e 34 35 20 39 39 4c 38 33 2e 32 37 20 37 36 2e 38 34 61 33 34 2e 36 37 20 33 34 2e 36 37 20 30 20 31 30 2d 36 2e 33 35 20 36 2e 33 38 6c 32 32 2e 31 37 20 32 32 2e 31 36 7a 4d 35 35 2e 38 20 38 31 2e 34 35 61 32 35 2e 35 38 20 32 35 2e 35 38 20 30 20 31 31 32 35 2e 35 38 2d 32 35 2e 35 38 41 32 35 2e 36 31 20 32 35 2e 36 31 20 30 20 30 31 35 35 2e 38 20 38 31 2e 34 35 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 30 2e 30 38 20 34 31 2e 34 34 68 2d 38 2e 35 76 39 2e 37 35 68 2d 39 2e 37 35 76 38 2e 35 68 39 2e 37 35 76 39 2e 37 35 68 38 2e 35 76 2d 39 2e
                                                                                                                                                                                                              Data Ascii: 4000ymbol><symbol id="zoom_in" viewBox="0 0 128 128"><path d="M105.45 99L83.27 76.84a34.67 34.67 0 10-6.35 6.38l22.17 22.16zM55.8 81.45a25.58 25.58 0 1125.58-25.58A25.61 25.61 0 0155.8 81.45z"/><path d="M60.08 41.44h-8.5v9.75h-9.75v8.5h9.75v9.75h8.5v-9.
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC8INData Raw: 20 31 32 38 22 3e 0d 0a
                                                                                                                                                                                                              Data Ascii: 128">
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC12709INData Raw: 33 31 39 64 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 35 39 2e 35 20 31 30 37 4c 31 37 20 38 38 2e 34 56 32 31 6c 34 32 2e 35 20 31 38 2e 36 7a 6d 39 2d 36 37 2e 33 39 56 31 30 37 4c 31 31 31 20 38 38 2e 34 56 32 31 7a 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 72 65 76 69 65 77 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 38 20 31 32 38 22 3e 3c 70 61 74 68 20 64 3d 22 4d 36 34 20 34 30 2e 35 38 4c 31 37 20 32 30 76 36 37 2e 34 4c 36 34 20 31 30 38 6c 34 37 2d 32 30 2e 35 36 56 32 30 7a 6d 2d 33 39 2d 38 2e 33 32 6c 33 35 20 31 35 2e 33 76 34 39 2e 39 33 6c 2d 33 35 2d 31 35 2e 33 7a 6d 37 38 20 34 39 2e 39 33 6c 2d 33 35 20 31 35 2e 33 56 34 37 2e 35 36 6c 33 35 2d 31 35 2e 33 7a 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79
                                                                                                                                                                                                              Data Ascii: 319d<path d="M59.5 107L17 88.4V21l42.5 18.6zm9-67.39V107L111 88.4V21z"/></symbol><symbol id="review" viewBox="0 0 128 128"><path d="M64 40.58L17 20v67.4L64 108l47-20.56V20zm-39-8.32l35 15.3v49.93l-35-15.3zm78 49.93l-35 15.3V47.56l35-15.3z"/></symbol><sy
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC4097INData Raw: 66 66 61 0d 0a 2d 2e 31 2d 2e 31 2d 2e 32 2d 2e 31 2d 2e 33 56 32 2e 35 68 35 2e 32 76 34 2e 34 68 34 2e 31 76 37 48 37 2e 39 7a 6d 2e 37 2d 35 2e 34 68 35 2e 35 63 2e 31 20 30 20 2e 32 20 30 20 2e 33 2e 31 2e 31 2e 31 2e 31 2e 32 2e 31 2e 33 76 2e 38 48 39 2e 31 63 2d 2e 31 20 30 2d 2e 32 20 30 2d 2e 33 2d 2e 31 2d 2e 31 20 30 2d 2e 31 2d 2e 31 2d 2e 31 2d 2e 33 6c 2d 2e 31 2d 2e 38 7a 6d 30 20 32 2e 37 68 35 2e 35 63 2e 31 20 30 20 2e 32 20 30 20 2e 33 2e 31 2e 31 2e 31 2e 31 2e 32 2e 31 2e 33 76 2e 38 48 39 2e 31 63 2d 2e 31 20 30 2d 2e 32 20 30 2d 2e 33 2d 2e 31 2d 2e 31 2d 2e 31 2d 2e 31 2d 2e 32 2d 2e 31 2d 2e 33 6c 2d 2e 31 2d 2e 38 7a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 33 20 31 36 2e 32 76 31 48 34 2e 36
                                                                                                                                                                                                              Data Ascii: ffa-.1-.1-.2-.1-.3V2.5h5.2v4.4h4.1v7H7.9zm.7-5.4h5.5c.1 0 .2 0 .3.1.1.1.1.2.1.3v.8H9.1c-.1 0-.2 0-.3-.1-.1 0-.1-.1-.1-.3l-.1-.8zm0 2.7h5.5c.1 0 .2 0 .3.1.1.1.1.2.1.3v.8H9.1c-.1 0-.2 0-.3-.1-.1-.1-.1-.2-.1-.3l-.1-.8z"/><path class="st0" d="M13 16.2v1H4.6
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC16384INData Raw: 37 30 30 36 0d 0a 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 70 61 75 73 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 38 20 31 32 38 22 3e 3c 70 61 74 68 20 64 3d 22 4d 34 32 2e 32 20 33 38 2e 37 32 68 31 34 2e 35 34 76 35 30 2e 35 36 48 34 32 2e 32 7a 6d 32 39 2e 30 36 20 30 76 35 30 2e 35 36 48 38 35 2e 38 56 33 38 2e 37 32 7a 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 6f 76 65 72 64 75 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 38 20 31 32 38 22 3e 3c 70 61 74 68 20 64 3d 22 4d 36 34 20 32 34 2e 35 63 2d 32 33 2e 39 20 30 2d 34 33 2e 33 20 31 39 2e 34 2d 34 33 2e 33 20 34 33 2e 33 73 31 39 2e 34 20 34 33 2e 33 20 34 33 2e 33 20 34 33 2e 33 20 34 33 2e 33 2d 31 39 2e 34 20 34 33 2e 33 2d 34 33
                                                                                                                                                                                                              Data Ascii: 7006ymbol><symbol id="pause" viewBox="0 0 128 128"><path d="M42.2 38.72h14.54v50.56H42.2zm29.06 0v50.56H85.8V38.72z"/></symbol><symbol id="overdue" viewBox="0 0 128 128"><path d="M64 24.5c-23.9 0-43.3 19.4-43.3 43.3s19.4 43.3 43.3 43.3 43.3-19.4 43.3-43
                                                                                                                                                                                                              2024-10-28 13:26:13 UTC12302INData Raw: 20 64 3d 22 4d 31 33 2e 38 36 20 34 2e 34 31 76 36 2e 38 31 61 33 2e 33 33 20 33 2e 33 33 20 30 20 30 31 2d 36 2e 36 35 20 30 76 2d 36 2e 34 61 31 2e 37 33 20 31 2e 37 33 20 30 20 31 30 2d 33 2e 34 36 20 30 76 36 2e 37 34 68 32 2e 31 34 4c 32 2e 39 34 20 31 34 2e 35 20 30 20 31 31 2e 35 36 68 32 2e 31 34 56 34 2e 38 32 61 33 2e 33 35 20 33 2e 33 35 20 30 20 31 31 36 2e 36 39 20 30 76 36 2e 34 61 31 2e 37 31 20 31 2e 37 31 20 30 20 30 30 33 2e 34 32 20 30 56 34 2e 34 68 2d 32 2e 31 34 6c 33 2d 32 2e 39 34 4c 31 36 20 34 2e 34 7a 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 6e 70 5f 72 65 70 6f 72 74 73 68 65 65 74 5f 66 69 6c 6c 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 3e 3c 70 61 74 68 20 64 3d 22 4d 39 2e
                                                                                                                                                                                                              Data Ascii: d="M13.86 4.41v6.81a3.33 3.33 0 01-6.65 0v-6.4a1.73 1.73 0 10-3.46 0v6.74h2.14L2.94 14.5 0 11.56h2.14V4.82a3.35 3.35 0 116.69 0v6.4a1.71 1.71 0 003.42 0V4.4h-2.14l3-2.94L16 4.4z"/></symbol><symbol id="np_reportsheet_fill" viewBox="0 0 16 16"><path d="M9.
                                                                                                                                                                                                              2024-10-28 13:26:13 UTC4097INData Raw: 66 66 61 0d 0a 20 32 2e 36 36 6c 2d 32 2d 32 61 32 2e 35 34 20 32 2e 35 34 20 30 20 30 30 2e 30 38 2d 2e 36 35 41 32 2e 38 36 20 32 2e 38 36 20 30 20 30 30 38 20 35 2e 31 33 61 32 2e 35 34 20 32 2e 35 34 20 30 20 30 30 2d 2e 36 38 2e 30 39 7a 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 6e 70 5f 69 6e 74 65 67 72 61 74 69 6f 6e 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 35 33 20 33 2e 30 35 61 33 2e 38 38 20 33 2e 38 38 20 30 20 30 30 30 2d 2e 34 38 20 32 2e 35 37 20 32 2e 35 37 20 30 20 30 30 2d 35 2e 31 34 20 30 20 33 2e 38 38 20 33 2e 38 38 20 30 20 30 30 30 20 2e 34 38 48 31 2e 33 34 56 37 61 32 2e 36 31 20 32 2e 36 31 20 30 20 30 31 2e 34 38 20 30 20 32 2e 35 37
                                                                                                                                                                                                              Data Ascii: ffa 2.66l-2-2a2.54 2.54 0 00.08-.65A2.86 2.86 0 008 5.13a2.54 2.54 0 00-.68.09z"/></symbol><symbol id="np_integration" viewBox="0 0 16 16"><path d="M10.53 3.05a3.88 3.88 0 000-.48 2.57 2.57 0 00-5.14 0 3.88 3.88 0 000 .48H1.34V7a2.61 2.61 0 01.48 0 2.57
                                                                                                                                                                                                              2024-10-28 13:26:13 UTC16384INData Raw: 34 30 30 30 0d 0a 68 2d 31 2e 37 39 7a 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 6e 70 5f 66 6c 61 74 74 65 6e 5f 70 72 6f 6a 65 63 74 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 3e 3c 70 61 74 68 20 64 3d 22 4d 38 20 39 2e 37 38 4c 2e 33 37 20 36 20 38 20 32 2e 31 36 20 31 35 2e 36 31 20 36 7a 6d 30 20 32 2e 34 37 4c 2e 33 36 20 38 2e 33 39 56 31 30 6c 36 2e 35 34 20 33 2e 33 20 31 2e 31 2e 35 34 20 31 2e 30 38 2d 2e 35 34 20 36 2e 35 36 2d 33 2e 33 56 38 2e 33 38 7a 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 6e 70 5f 66 6c 61 67 5f 66 69 6c 6c 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 39 34 20 31 2e 34 36 56 30 48
                                                                                                                                                                                                              Data Ascii: 4000h-1.79z"/></symbol><symbol id="np_flatten_project" viewBox="0 0 16 16"><path d="M8 9.78L.37 6 8 2.16 15.61 6zm0 2.47L.36 8.39V10l6.54 3.3 1.1.54 1.08-.54 6.56-3.3V8.38z"/></symbol><symbol id="np_flag_fill" viewBox="0 0 16 16"><path d="M10.94 1.46V0H
                                                                                                                                                                                                              2024-10-28 13:26:13 UTC8INData Raw: 76 37 2e 31 39 7a 0d 0a
                                                                                                                                                                                                              Data Ascii: v7.19z


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              80192.168.2.94980013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:12 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                              x-ms-request-id: b7b81bb6-b01e-0084-3bc8-26d736000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132612Z-17c5cb586f64v7xs992vpxwchg0000000550000000002grr
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              81192.168.2.94980113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:12 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                              x-ms-request-id: c2db9b5f-901e-0015-105a-27b284000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132612Z-16849878b786fl7gm2qg4r5y7000000005bg00000000cdyr
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:13 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              82192.168.2.94980213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:12 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:12 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                              x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132612Z-16849878b787wpl5wqkt5731b400000005r000000000n4s9
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:13 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              83192.168.2.94980413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:13 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:13 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 485
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                              x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132613Z-16849878b78fkwcjkpn19c5dsn000000041g00000000ewdp
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:13 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              84192.168.2.94980675.2.90.1524431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:13 UTC403OUTGET /translations/en-us-efc6b6057e1379a25ff89eb6f487e3d3.json HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:13 UTC429INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:13 GMT
                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Etag: W/"67180260-72f77"
                                                                                                                                                                                                              Expires: Tue, 28 Oct 2025 13:26:13 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 19:52:00 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              2024-10-28 13:26:13 UTC4097INData Raw: 66 66 61 0d 0a 7b 22 2b 2b 39 50 6f 4c 22 3a 22 52 65 6d 6f 76 65 20 46 69 6c 65 22 2c 22 2b 2b 56 44 59 4a 22 3a 22 7b 63 6f 75 6e 74 2c 70 6c 75 72 61 6c 2c 3d 30 7b 4e 6f 20 66 72 61 6d 65 77 6f 72 6b 20 72 65 71 75 69 72 65 6d 65 6e 74 20 68 61 73 20 62 65 65 6e 20 73 63 6f 72 65 64 7d 20 3d 31 7b 31 20 66 72 61 6d 65 77 6f 72 6b 20 72 65 71 75 69 72 65 6d 65 6e 74 20 68 61 73 20 62 65 65 6e 20 73 63 6f 72 65 64 7d 20 6f 74 68 65 72 7b 7b 63 6f 75 6e 74 7d 20 66 72 61 6d 65 77 6f 72 6b 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 68 61 76 65 20 62 65 65 6e 20 73 63 6f 72 65 64 7d 7d 22 2c 22 2b 2b 6d 70 6f 6d 22 3a 22 45 6e 68 61 6e 63 65 20 79 6f 75 72 20 63 6f 6e 74 72 6f 6c 20 65 66 66 65 63 74 69 76 65 6e 65 73 73 20 62 79 20 63 72 61 66 74 69 6e 67
                                                                                                                                                                                                              Data Ascii: ffa{"++9PoL":"Remove File","++VDYJ":"{count,plural,=0{No framework requirement has been scored} =1{1 framework requirement has been scored} other{{count} framework requirements have been scored}}","++mpom":"Enhance your control effectiveness by crafting
                                                                                                                                                                                                              2024-10-28 13:26:14 UTC16384INData Raw: 34 30 30 30 0d 0a 65 72 22 2c 22 2b 5a 38 71 30 36 22 3a 22 42 75 64 67 65 74 20 48 6f 75 72 73 22 2c 22 2b 5a 4c 6a 77 43 22 3a 22 53 63 6f 72 65 63 61 72 64 20 63 6f 6e 66 69 67 22 2c 22 2b 5a 77 64 50 4c 22 3a 22 57 68 61 74 20 41 72 65 20 59 6f 75 20 4c 6f 6f 6b 69 6e 67 20 54 6f 20 41 73 73 65 73 73 3f 22 2c 22 2b 5a 79 48 53 2b 22 3a 22 41 64 64 20 52 65 71 75 69 72 65 64 20 57 6f 72 6b 20 53 74 65 70 20 46 69 65 6c 64 73 22 2c 22 2b 61 4d 65 32 6e 22 3a 22 54 69 63 6b 65 74 20 6c 69 6e 6b 20 63 6f 70 69 65 64 20 66 72 6f 6d 20 4a 69 72 61 22 2c 22 2b 61 69 57 7a 6a 22 3a 22 53 61 76 65 20 56 69 65 77 20 41 73 22 2c 22 2b 62 52 55 6d 37 22 3a 22 59 65 73 2c 20 65 78 69 74 20 74 68 65 20 66 6f 72 6d 22 2c 22 2b 63 45 37 66 42 22 3a 22 54 79 70 65 3a
                                                                                                                                                                                                              Data Ascii: 4000er","+Z8q06":"Budget Hours","+ZLjwC":"Scorecard config","+ZwdPL":"What Are You Looking To Assess?","+ZyHS+":"Add Required Work Step Fields","+aMe2n":"Ticket link copied from Jira","+aiWzj":"Save View As","+bRUm7":"Yes, exit the form","+cE7fB":"Type:
                                                                                                                                                                                                              2024-10-28 13:26:14 UTC8INData Raw: 65 20 75 6e 64 6f 0d 0a
                                                                                                                                                                                                              Data Ascii: e undo
                                                                                                                                                                                                              2024-10-28 13:26:14 UTC12302INData Raw: 33 30 30 36 0d 0a 6e 65 2e 22 2c 22 31 2f 6a 73 6e 74 22 3a 22 7b 66 79 7d 20 43 65 72 74 69 66 69 65 64 22 2c 22 31 30 6f 57 71 50 22 3a 22 7b 63 6f 75 6e 74 2c 70 6c 75 72 61 6c 2c 3d 31 7b 23 20 6e 61 72 72 61 74 69 76 65 20 69 73 20 6e 6f 74 20 65 64 69 74 61 62 6c 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 70 64 61 74 65 64 2e 7d 20 6f 74 68 65 72 7b 23 20 6e 61 72 72 61 74 69 76 65 73 20 61 72 65 20 6e 6f 74 20 65 64 69 74 61 62 6c 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 70 64 61 74 65 64 2e 7d 7d 22 2c 22 31 32 67 43 54 31 22 3a 22 53 65 61 72 63 68 20 7b 6c 61 62 65 6c 7d 20 43 6f 6c 75 6d 6e 20 46 69 6c 74 65 72 20 4f 70 74 69 6f 6e 73 22 2c 22 31 33 62 7a 54 44 22 3a 22 54 68 65 72 65 20 61 72 65 20 6e 6f 20 61 76 61 69 6c 61
                                                                                                                                                                                                              Data Ascii: 3006ne.","1/jsnt":"{fy} Certified","10oWqP":"{count,plural,=1{# narrative is not editable and cannot be updated.} other{# narratives are not editable and cannot be updated.}}","12gCT1":"Search {label} Column Filter Options","13bzTD":"There are no availa
                                                                                                                                                                                                              2024-10-28 13:26:14 UTC4097INData Raw: 66 66 61 0d 0a 6c 20 62 61 63 6b 20 61 74 20 61 6e 79 74 69 6d 65 2e 22 2c 22 32 6a 75 52 58 55 22 3a 22 52 6f 6c 65 20 69 73 20 72 65 71 75 69 72 65 64 22 2c 22 32 6b 46 4f 6e 4c 22 3a 22 53 75 70 70 6f 72 74 65 64 20 56 61 6c 75 65 73 22 2c 22 32 6b 4e 6f 51 30 22 3a 22 41 64 64 20 51 75 65 73 74 69 6f 6e 20 48 65 72 65 22 2c 22 32 6b 57 56 77 6f 22 3a 22 43 72 65 61 74 65 20 46 6f 6c 64 65 72 22 2c 22 32 6c 4f 4b 6d 4a 22 3a 22 41 77 61 69 74 20 44 65 63 69 73 69 6f 6e 22 2c 22 32 6c 59 52 79 64 22 3a 22 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 79 6f 75 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 69 72 65 6d 65 6e 74 20 6d 61 70 70 69 6e 67 20 62 65 66 6f 72 65 20 6f 72 20 61 66 74 65 72 20 70 72 6f 6a 65 63 74 20 63 72 65 61
                                                                                                                                                                                                              Data Ascii: ffal back at anytime.","2juRXU":"Role is required","2kFOnL":"Supported Values","2kNoQ0":"Add Question Here","2kWVwo":"Create Folder","2lOKmJ":"Await Decision","2lYRyd":"It is recommended that you complete requirement mapping before or after project crea
                                                                                                                                                                                                              2024-10-28 13:26:14 UTC16384INData Raw: 37 30 30 36 0d 0a 63 61 73 74 20 53 79 73 74 65 6d 20 4d 65 73 73 61 67 65 22 2c 22 33 4e 38 43 4a 4e 22 3a 22 49 6d 61 67 65 20 77 61 73 20 75 70 6c 6f 61 64 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 22 2c 22 33 4e 4f 39 31 78 22 3a 22 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 65 6e 64 20 65 6d 61 69 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 74 6f 20 70 72 65 70 61 72 65 72 73 20 77 69 74 68 20 61 20 64 69 67 65 73 74 20 6f 66 20 74 68 65 69 72 20 74 61 73 6b 73 2e 22 2c 22 33 4f 4a 64 77 64 22 3a 22 55 6e 6d 69 74 69 67 61 74 65 64 20 50 72 69 6e 63 69 70 6c 65 73 22 2c 22 33 4f 51 77 62 6d 22 3a 22 7b 63 6f 75 6e 74 2c 70 6c 75 72 61 6c 2c 3d 30 7b 23 7d 20 3d 31 7b 23 20 6e 65 77 20 7b 74 79 70 65 7d 7d 20 6f 74 68 65 72 7b 23 20 6e 65
                                                                                                                                                                                                              Data Ascii: 7006cast System Message","3N8CJN":"Image was uploaded successfully.","3NO91x":"Automatically send email notifications to preparers with a digest of their tasks.","3OJdwd":"Unmitigated Principles","3OQwbm":"{count,plural,=0{#} =1{# new {type}} other{# ne
                                                                                                                                                                                                              2024-10-28 13:26:14 UTC12302INData Raw: 22 2c 22 35 6f 44 67 4e 36 22 3a 22 4d 61 70 20 61 20 50 6f 6c 69 63 79 20 74 6f 20 72 65 71 75 69 72 65 6d 65 6e 74 22 2c 22 35 6f 4b 2f 38 2f 22 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 72 65 61 74 65 20 61 20 53 65 72 76 69 63 65 4e 6f 77 20 74 69 63 6b 65 74 20 66 72 6f 6d 20 74 68 69 73 20 52 65 73 6f 75 72 63 65 20 4c 69 62 72 61 72 79 20 52 65 71 75 65 73 74 3f 22 2c 22 35 6f 4e 44 61 41 22 3a 22 59 6f 75 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 64 65 6c 65 74 65 20 66 69 6c 65 73 2e 22 2c 22 35 70 34 52 30 75 22 3a 22 46 72 61 6d 65 77 6f 72 6b 20 55 49 44 22 2c 22 35 70 37 54 56 43 22 3a 22 41 6e 20 41 75 64 69 74 20 46 6f 72 6d 20 69 73 20 61 6c 72 65 61 64 79 20
                                                                                                                                                                                                              Data Ascii: ","5oDgN6":"Map a Policy to requirement","5oK/8/":"Are you sure you want to create a ServiceNow ticket from this Resource Library Request?","5oNDaA":"You do not have permission to delete files.","5p4R0u":"Framework UID","5p7TVC":"An Audit Form is already
                                                                                                                                                                                                              2024-10-28 13:26:14 UTC16384INData Raw: 37 66 66 61 0d 0a 68 6d 65 6e 74 20 6d 75 73 74 20 68 61 76 65 20 61 20 6e 61 6d 65 2e 22 2c 22 37 52 39 52 42 6b 22 3a 22 43 6c 6f 6e 65 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 41 73 73 65 73 73 6d 65 6e 74 20 54 65 6d 70 6c 61 74 65 22 2c 22 37 52 61 38 2f 39 22 3a 22 52 65 73 69 64 75 61 6c 20 52 69 73 6b 20 43 61 6c 63 22 2c 22 37 53 2b 33 32 51 22 3a 22 45 6e 74 69 74 79 20 50 72 6f 63 65 73 73 22 2c 22 37 53 33 41 32 45 22 3a 22 56 69 65 77 20 61 73 2e 2e 2e 22 2c 22 37 53 63 6f 4c 49 22 3a 22 50 72 6f 67 72 61 6d 22 2c 22 37 53 69 66 74 33 22 3a 22 53 75 70 70 6f 72 74 65 64 20 74 79 70 65 73 20 69 6e 63 6c 75 64 65 20 62 75 74 20 61 72 65 20 6e 6f 74 20 6c 69 6d 69 74 65 64 20 74 6f 3a 20 7b 66 69 6c 65 54 79 70 65 73 7d 22 2c 22 37 54 32 4c 7a
                                                                                                                                                                                                              Data Ascii: 7ffahment must have a name.","7R9RBk":"Clone the selected Assessment Template","7Ra8/9":"Residual Risk Calc","7S+32Q":"Entity Process","7S3A2E":"View as...","7ScoLI":"Program","7Sift3":"Supported types include but are not limited to: {fileTypes}","7T2Lz
                                                                                                                                                                                                              2024-10-28 13:26:14 UTC16384INData Raw: 65 74 65 64 20 62 65 66 6f 72 65 20 61 64 76 61 6e 63 69 6e 67 22 2c 22 41 31 5a 66 4e 48 22 3a 22 43 6f 6e 74 72 6f 6c 20 50 44 46 73 22 2c 22 41 31 6b 53 7a 6a 22 3a 22 6c 69 67 68 74 20 70 75 72 70 6c 65 20 31 22 2c 22 41 32 2f 66 4c 62 22 3a 22 41 64 64 20 61 20 63 6f 6d 6d 65 6e 74 2e 20 50 72 69 76 61 74 65 20 75 6e 6c 65 73 73 20 79 6f 75 20 74 61 67 20 73 6f 6d 65 6f 6e 65 20 75 73 69 6e 67 20 40 6e 61 6d 65 20 6f 72 20 40 74 65 61 6d 3a 6e 61 6d 65 2e 22 2c 22 41 32 55 5a 67 38 22 3a 22 54 65 6d 70 6c 61 74 65 20 69 6e 20 75 73 65 22 2c 22 41 32 66 48 49 33 22 3a 22 45 64 69 74 20 44 65 74 61 69 6c 73 22 2c 22 41 33 66 34 48 46 22 3a 22 50 72 69 6e 74 20 50 44 46 20 4f 70 74 69 6f 6e 73 22 2c 22 41 33 6a 6a 39 7a 22 3a 22 46 6f 6e 74 22 2c 22 41
                                                                                                                                                                                                              Data Ascii: eted before advancing","A1ZfNH":"Control PDFs","A1kSzj":"light purple 1","A2/fLb":"Add a comment. Private unless you tag someone using @name or @team:name.","A2UZg8":"Template in use","A2fHI3":"Edit Details","A3f4HF":"Print PDF Options","A3jj9z":"Font","A
                                                                                                                                                                                                              2024-10-28 13:26:14 UTC13INData Raw: 0d 0a 36 0d 0a 74 69 6f 6e 2e 22 0d 0a
                                                                                                                                                                                                              Data Ascii: 6tion."


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              85192.168.2.94980513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:13 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:13 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 411
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                              x-ms-request-id: 79657049-a01e-0032-1dac-241949000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132613Z-15b8d89586fcvr6p5956n5d0rc0000000b30000000000puh
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:13 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              86192.168.2.94980713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:13 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:13 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 470
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                              x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132613Z-16849878b785dznd7xpawq9gcn00000006b000000000mwhz
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:13 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              87192.168.2.94980813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:14 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:14 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                              x-ms-request-id: c1144745-701e-0098-7f2c-26395f000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132614Z-r197bdfb6b46krmwag4tzr9x7c00000004xg000000003f1d
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:14 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              88192.168.2.94980913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:14 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:14 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 502
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                              x-ms-request-id: f4a85f8f-401e-00ac-0701-270a97000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132614Z-16849878b785dznd7xpawq9gcn00000006k000000000303z
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:14 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              89192.168.2.94981013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:14 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:14 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                              x-ms-request-id: 3281a84b-401e-0029-700c-289b43000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132614Z-17c5cb586f6g6g2sbe6edp75y4000000074g0000000071x6
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:14 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              90192.168.2.94981113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:14 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:14 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                              x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132614Z-16849878b78x6gn56mgecg60qc0000000700000000000n4t
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:14 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              91192.168.2.94981275.2.90.1524431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:15 UTC387OUTGET /assets/chunk.339.3da07ca1179e7faaffbe.js HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:15 UTC436INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:15 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Etag: W/"671802a5-2a4e13"
                                                                                                                                                                                                              Expires: Tue, 28 Oct 2025 13:26:15 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 19:53:09 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              2024-10-28 13:26:15 UTC16384INData Raw: 34 66 66 61 0d 0a 28 67 6c 6f 62 61 6c 54 68 69 73 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 65 6d 62 65 72 5f 61 75 74 6f 5f 69 6d 70 6f 72 74 5f 22 5d 20 3d 20 67 6c 6f 62 61 6c 54 68 69 73 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 65 6d 62 65 72 5f 61 75 74 6f 5f 69 6d 70 6f 72 74 5f 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 33 39 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 39 32 30 37 30 3a 0a 2f 2a 2a 2a 2f 20 28 28 5f 5f 75 6e 75 73 65 64 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 3d 3e 20 7b 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 72 28 5f 5f
                                                                                                                                                                                                              Data Ascii: 4ffa(globalThis["webpackChunk_ember_auto_import_"] = globalThis["webpackChunk_ember_auto_import_"] || []).push([[339],{/***/ 92070:/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {"use strict";__webpack_require__.r(__
                                                                                                                                                                                                              2024-10-28 13:26:15 UTC4098INData Raw: 61 79 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 30 5f 5f 2e 41 29 28 29 29 3b 7d 63 6f 6e 73 74 20 62 75 63 6b 65 74 56 61 6c 75 65 3d 68 61 73 68 2e 67 65 74 28 62 75 63 6b 65 74 29 3b 28 30 2c 5f 65 6d 62 65 72 5f 64 65 62 75 67 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 31 5f 5f 2e 61 73 73 65 72 74 29 28 27 62 75 63 6b 65 74 56 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 61 72 72 61 79 27 2c 62 75 63 6b 65 74 56 61 6c 75 65 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 75 63 6b 65 74 56 61 6c 75 65 29 29 3b 62 75 63 6b 65 74 56 61 6c 75 65 2e 70 75 73 68 28 63 75 72 72 65 6e 74 56 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 68 61 73 68 3b 7d 2c 68 61 73 68 29 3b 7d 29 2e 72 65
                                                                                                                                                                                                              Data Ascii: ay__WEBPACK_IMPORTED_MODULE_0__.A)());}const bucketValue=hash.get(bucket);(0,_ember_debug__WEBPACK_IMPORTED_MODULE_1__.assert)('bucketValue must be an array',bucketValue&&Array.isArray(bucketValue));bucketValue.push(currentValue);return hash;},hash);}).re
                                                                                                                                                                                                              2024-10-28 13:26:15 UTC12302INData Raw: 33 30 30 36 0d 0a 55 4c 45 5f 32 5f 5f 2e 63 6f 6d 70 75 74 65 64 29 28 60 24 7b 64 65 70 65 6e 64 65 6e 74 4b 65 79 7d 2e 40 65 61 63 68 2e 24 7b 70 72 6f 70 65 72 74 79 4b 65 79 7d 60 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2f 20 40 74 73 2d 65 78 70 65 63 74 2d 65 72 72 6f 72 20 54 68 65 20 74 79 70 65 73 20 61 72 65 6e 27 74 20 63 6f 72 72 65 63 74 20 68 65 72 65 0a 63 6f 6e 73 74 20 61 72 72 3d 28 30 2c 5f 65 6d 62 65 72 5f 61 72 72 61 79 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 30 5f 5f 2e 41 29 28 74 68 69 73 2e 67 65 74 28 64 65 70 65 6e 64 65 6e 74 4b 65 79 29 29 3b 72 65 74 75 72 6e 20 61 72 72 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 69 74 65 6d 2c 5f 69 6e 64 65 78 2c 5f 61 72 72 29 7b 28 30 2c 5f
                                                                                                                                                                                                              Data Ascii: 3006ULE_2__.computed)(`${dependentKey}.@each.${propertyKey}`,function(){// @ts-expect-error The types aren't correct hereconst arr=(0,_ember_array__WEBPACK_IMPORTED_MODULE_0__.A)(this.get(dependentKey));return arr.filter(function(item,_index,_arr){(0,_
                                                                                                                                                                                                              2024-10-28 13:26:15 UTC4097INData Raw: 66 66 61 0d 0a 74 69 6f 6e 20 5f 6d 61 70 53 65 72 69 65 73 28 61 72 72 2c 66 75 6e 63 2c 69 64 78 2c 72 65 73 75 6c 74 73 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 28 61 72 72 5b 69 64 78 5d 29 2e 74 68 65 6e 28 72 65 73 75 6c 74 3d 3e 7b 72 65 73 75 6c 74 73 5b 69 64 78 5d 3d 72 65 73 75 6c 74 3b 69 66 28 69 64 78 3c 61 72 72 2e 6c 65 6e 67 74 68 2d 31 29 7b 72 65 74 75 72 6e 20 5f 6d 61 70 53 65 72 69 65 73 28 61 72 72 2c 66 75 6e 63 2c 69 64 78 2b 31 2c 72 65 73 75 6c 74 73 29 3b 7d 72 65 74 75 72 6e 20 72 65 73 75 6c 74 73 3b 7d 29 3b 7d 2f 2a 2a 0a 09 52 65 67 45 78 20 65 73 63 61 70 65 20 68 65 6c 70 65 72 0a 09 68 74 74 70 3a 2f 2f 73 74 61 63 6b 6f 76 65 72 66 6c 6f 77 2e 63 6f 6d 2f 71 75 65 73 74 69 6f 6e 73 2f 33 31 31 35 31 35 30 2f 68 6f 77 2d
                                                                                                                                                                                                              Data Ascii: ffation _mapSeries(arr,func,idx,results){return func(arr[idx]).then(result=>{results[idx]=result;if(idx<arr.length-1){return _mapSeries(arr,func,idx+1,results);}return results;});}/**RegEx escape helperhttp://stackoverflow.com/questions/3115150/how-
                                                                                                                                                                                                              2024-10-28 13:26:15 UTC16384INData Raw: 37 30 30 36 0d 0a 72 65 74 75 72 6e 20 64 65 63 6f 64 65 64 20 55 52 49 20 28 73 75 63 63 65 73 73 29 20 6f 74 68 65 72 77 69 73 65 20 72 65 74 75 72 6e 73 20 69 6e 70 75 74 20 73 74 72 69 6e 67 0a 20 2a 2f 66 75 6e 63 74 69 6f 6e 20 68 61 6e 64 6c 65 44 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 72 69 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 72 69 29 3b 7d 63 61 74 63 68 28 5f 65 29 7b 72 65 74 75 72 6e 20 75 72 69 3b 7d 7d 0a 0a 2f 2a 2a 2a 2f 20 7d 29 2c 0a 0a 2f 2a 2a 2a 2f 20 36 38 31 34 31 3a 0a 2f 2a 2a 2a 2f 20 28 28 5f 5f 75 6e 75 73 65 64 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 2c 20 5f 5f 77 65 62 70 61 63
                                                                                                                                                                                                              Data Ascii: 7006return decoded URI (success) otherwise returns input string */function handleDecodeURIComponent(uri){try{return decodeURIComponent(uri);}catch(_e){return uri;}}/***/ }),/***/ 68141:/***/ ((__unused_webpack_module, __webpack_exports__, __webpac
                                                                                                                                                                                                              2024-10-28 13:26:15 UTC12302INData Raw: 55 4c 45 3a 20 2e 2e 2f 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 2e 70 6e 70 6d 2f 64 65 63 6f 72 61 74 6f 72 2d 74 72 61 6e 73 66 6f 72 6d 73 40 32 2e 32 2e 32 5f 40 62 61 62 65 6c 2b 63 6f 72 65 40 37 2e 32 35 2e 32 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 64 65 63 6f 72 61 74 6f 72 2d 74 72 61 6e 73 66 6f 72 6d 73 2f 64 69 73 74 2f 72 75 6e 74 69 6d 65 2e 6a 73 20 2b 20 32 20 6d 6f 64 75 6c 65 73 0a 76 61 72 20 72 75 6e 74 69 6d 65 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 39 34 33 29 3b 0a 3b 2f 2f 20 2e 2e 2f 2e 2e 2f 6c 69 62 72 61 72 69 65 73 2f 63 6c 69 65 6e 74 2d 63 6f 72 65 2f 70 61 63 6b 61 67 65 2f 64 69 73 74 2f 6d 6f 64 65 6c 73 2f 67 6c 6f 62 61 6c 2d 61 74 74 72 69 62 75 74 65 2e 6a 73 0a 76 61 72 20 5f
                                                                                                                                                                                                              Data Ascii: ULE: ../../node_modules/.pnpm/decorator-transforms@2.2.2_@babel+core@7.25.2/node_modules/decorator-transforms/dist/runtime.js + 2 modulesvar runtime = __webpack_require__(943);;// ../../libraries/client-core/package/dist/models/global-attribute.jsvar _
                                                                                                                                                                                                              2024-10-28 13:26:15 UTC4097INData Raw: 66 66 61 0d 0a 74 20 2a 2f 20 76 61 72 20 65 6d 62 65 72 5f 69 6e 66 6c 65 63 74 6f 72 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 36 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 33 34 31 36 31 29 3b 0a 2f 2a 20 68 61 72 6d 6f 6e 79 20 69 6d 70 6f 72 74 20 2a 2f 20 76 61 72 20 5f 61 75 64 69 74 62 6f 61 72 64 5f 63 6c 69 65 6e 74 5f 63 6f 72 65 5f 75 74 69 6c 73 5f 63 6f 6d 70 75 74 65 64 5f 65 78 74 65 6e 73 69 6f 6e 73 5f 64 61 74 61 74 61 62 6c 65 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 37 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 36 30 38 31 29 3b 0a 2f 2a 20 68 61 72 6d 6f 6e 79 20 69 6d 70 6f 72 74 20 2a 2f 20 76 61
                                                                                                                                                                                                              Data Ascii: ffat */ var ember_inflector__WEBPACK_IMPORTED_MODULE_6__ = __webpack_require__(34161);/* harmony import */ var _auditboard_client_core_utils_computed_extensions_datatable__WEBPACK_IMPORTED_MODULE_7__ = __webpack_require__(6081);/* harmony import */ va
                                                                                                                                                                                                              2024-10-28 13:26:15 UTC16384INData Raw: 37 30 30 36 0d 0a 65 54 79 70 65 28 6d 6f 64 65 6c 4e 61 6d 65 29 7d 60 2c 6d 6f 64 65 6c 4e 61 6d 65 3d 3d 3d 6e 6f 72 6d 61 6c 69 7a 65 54 79 70 65 28 6d 6f 64 65 6c 4e 61 6d 65 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 69 72 74 79 41 74 74 72 4b 65 79 4e 61 6d 65 73 42 79 4d 6f 64 65 6c 2e 67 65 74 28 6d 6f 64 65 6c 4e 61 6d 65 29 3b 7d 63 75 73 74 6f 6d 53 63 68 65 6d 61 4b 65 79 73 46 6f 72 28 6d 6f 64 65 6c 4e 61 6d 65 29 7b 28 30 2c 5f 65 6d 62 65 72 5f 64 65 62 75 67 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 30 5f 5f 2e 61 73 73 65 72 74 29 28 60 45 78 70 65 63 74 65 64 20 6d 6f 64 65 6c 4e 61 6d 65 20 74 6f 20 62 65 20 6e 6f 72 6d 61 6c 69 7a 65 64 20 74 6f 20 24 7b 6e 6f 72 6d 61 6c 69 7a 65 54 79 70 65
                                                                                                                                                                                                              Data Ascii: 7006eType(modelName)}`,modelName===normalizeType(modelName));return this.dirtyAttrKeyNamesByModel.get(modelName);}customSchemaKeysFor(modelName){(0,_ember_debug__WEBPACK_IMPORTED_MODULE_0__.assert)(`Expected modelName to be normalized to ${normalizeType
                                                                                                                                                                                                              2024-10-28 13:26:15 UTC12302INData Raw: 5f 75 6e 75 73 65 64 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 3d 3e 20 7b 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 72 28 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 29 3b 0a 2f 2a 20 68 61 72 6d 6f 6e 79 20 65 78 70 6f 72 74 20 2a 2f 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 64 28 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 2c 20 7b 0a 2f 2a 20 68 61 72 6d 6f 6e 79 20 65 78 70 6f 72 74 20 2a 2f 20 20 20 22 64 65 66 61 75 6c 74 22 3a 20 28 29 20 3d 3e 20 28 2f 2a 20 62 69 6e 64 69 6e 67 20 2a 2f 20 4c 6f 67 67
                                                                                                                                                                                                              Data Ascii: _unused_webpack_module, __webpack_exports__, __webpack_require__) => {"use strict";__webpack_require__.r(__webpack_exports__);/* harmony export */ __webpack_require__.d(__webpack_exports__, {/* harmony export */ "default": () => (/* binding */ Logg
                                                                                                                                                                                                              2024-10-28 13:26:15 UTC16384INData Raw: 37 66 66 61 0d 0a 54 65 6d 70 6c 61 74 65 3d 74 68 69 73 2e 73 74 6f 72 65 2e 70 65 65 6b 52 65 63 6f 72 64 28 27 66 6f 72 6d 2d 74 65 6d 70 6c 61 74 65 27 2c 74 68 69 73 5b 66 6f 72 6d 54 65 6d 70 6c 61 74 65 44 65 70 65 6e 64 65 6e 74 4b 65 79 5d 5b 66 6f 72 6d 54 65 6d 70 6c 61 74 65 43 6f 6e 73 74 5d 29 3b 69 66 28 66 6f 72 6d 54 65 6d 70 6c 61 74 65 29 7b 72 65 74 75 72 6e 20 66 6f 72 6d 54 65 6d 70 6c 61 74 65 3b 7d 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 7d 7d 29 3b 7d 0a 0a 2f 2a 2a 2a 2f 20 7d 29 2c 0a 0a 2f 2a 2a 2a 2f 20 34 39 34 39 33 3a 0a 2f 2a 2a 2a 2f 20 28 28 5f 5f 75 6e 75 73 65 64 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69
                                                                                                                                                                                                              Data Ascii: 7ffaTemplate=this.store.peekRecord('form-template',this[formTemplateDependentKey][formTemplateConst]);if(formTemplate){return formTemplate;}}return null;}});}/***/ }),/***/ 49493:/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_requi


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              92192.168.2.94981313.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:15 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:15 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:15 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 408
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                              x-ms-request-id: 4bda8ee7-201e-0003-1763-27f85a000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132615Z-16849878b78qg9mlz11wgn0wcc00000004h000000000pvkc
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:15 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              93192.168.2.94981413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:15 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:15 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 469
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                              x-ms-request-id: e1e6f089-901e-005b-1e15-262005000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132615Z-15b8d89586f2hk28h0h6zye26c00000007ng0000000014vz
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:15 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              94192.168.2.94981513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:15 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:15 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:15 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 416
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                              x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132615Z-16849878b786jv8w2kpaf5zkqs00000003yg00000000dh9v
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:15 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              95192.168.2.94981613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:15 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:15 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                              x-ms-request-id: 933aac65-d01e-007a-51aa-26f38c000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132615Z-16849878b78fkwcjkpn19c5dsn00000003zg00000000mxuh
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              96192.168.2.94981775.2.90.1524431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:16 UTC387OUTGET /assets/chunk.961.c9bb75552bef88b9bca4.js HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:16 UTC436INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:16 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Etag: W/"671802ae-68a311"
                                                                                                                                                                                                              Expires: Tue, 28 Oct 2025 13:26:16 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 19:53:18 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              2024-10-28 13:26:16 UTC4097INData Raw: 66 66 61 0d 0a 28 67 6c 6f 62 61 6c 54 68 69 73 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 65 6d 62 65 72 5f 61 75 74 6f 5f 69 6d 70 6f 72 74 5f 22 5d 20 3d 20 67 6c 6f 62 61 6c 54 68 69 73 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 65 6d 62 65 72 5f 61 75 74 6f 5f 69 6d 70 6f 72 74 5f 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 36 31 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 31 36 33 34 35 3a 0a 2f 2a 2a 2a 2f 20 28 28 5f 5f 75 6e 75 73 65 64 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 3d 3e 20 7b 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 2f 2f 20 45 53 4d 20 43 4f 4d 50 41 54 20 46 4c 41 47 0a 5f 5f 77 65 62 70
                                                                                                                                                                                                              Data Ascii: ffa(globalThis["webpackChunk_ember_auto_import_"] = globalThis["webpackChunk_ember_auto_import_"] || []).push([[961],{/***/ 16345:/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {"use strict";// ESM COMPAT FLAG__webp
                                                                                                                                                                                                              2024-10-28 13:26:16 UTC16384INData Raw: 34 30 30 30 0d 0a 31 3d 7b 65 72 72 6f 72 3a 65 5f 31 5f 31 7d 3b 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 69 66 28 5f 63 26 26 21 5f 63 2e 64 6f 6e 65 26 26 28 5f 61 3d 5f 62 2e 72 65 74 75 72 6e 29 29 5f 61 2e 63 61 6c 6c 28 5f 62 29 3b 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 65 5f 31 29 74 68 72 6f 77 20 65 5f 31 2e 65 72 72 6f 72 3b 7d 7d 72 65 74 75 72 6e 20 6f 62 6a 3b 7d 3b 76 61 72 20 67 65 74 43 6c 69 65 6e 74 53 74 61 74 65 73 3d 66 75 6e 63 74 69 6f 6e 28 63 6c 69 65 6e 74 2c 70 61 74 68 73 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 5f 32 2c 5f 61 3b 76 61 72 20 72 65 73 3d 7b 7d 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 70 61 74 68 73 5f 31 3d 28 30 2c 74 73 6c 69 62 5f 65 73 36 2f 2a 20 5f 5f 76 61 6c 75 65 73 20 2a 2f
                                                                                                                                                                                                              Data Ascii: 40001={error:e_1_1};}finally{try{if(_c&&!_c.done&&(_a=_b.return))_a.call(_b);}finally{if(e_1)throw e_1.error;}}return obj;};var getClientStates=function(client,paths){return function(){var e_2,_a;var res={};try{for(var paths_1=(0,tslib_es6/* __values */
                                                                                                                                                                                                              2024-10-28 13:26:16 UTC8INData Raw: 2c 72 65 73 2e 73 0d 0a
                                                                                                                                                                                                              Data Ascii: ,res.s
                                                                                                                                                                                                              2024-10-28 13:26:16 UTC12302INData Raw: 33 30 30 36 0d 0a 74 61 74 75 73 43 6f 64 65 2c 72 65 73 2e 62 6f 64 79 2e 65 72 72 6f 72 29 3b 72 65 74 75 72 6e 3b 7d 76 61 72 20 64 72 6f 70 49 6e 64 65 78 3d 28 30 2c 74 73 6c 69 62 5f 65 73 36 2f 2a 20 5f 5f 73 70 72 65 61 64 41 72 72 61 79 20 2a 2f 2e 66 58 29 28 28 30 2c 74 73 6c 69 62 5f 65 73 36 2f 2a 20 5f 5f 73 70 72 65 61 64 41 72 72 61 79 20 2a 2f 2e 66 58 29 28 28 30 2c 74 73 6c 69 62 5f 65 73 36 2f 2a 20 5f 5f 73 70 72 65 61 64 41 72 72 61 79 20 2a 2f 2e 66 58 29 28 28 30 2c 74 73 6c 69 62 5f 65 73 36 2f 2a 20 5f 5f 73 70 72 65 61 64 41 72 72 61 79 20 2a 2f 2e 66 58 29 28 5b 5d 2c 28 30 2c 74 73 6c 69 62 5f 65 73 36 2f 2a 20 5f 5f 72 65 61 64 20 2a 2f 2e 7a 73 29 28 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 72 65 73 2e 62 6f 64 79 2e 65 76
                                                                                                                                                                                                              Data Ascii: 3006tatusCode,res.body.error);return;}var dropIndex=(0,tslib_es6/* __spreadArray */.fX)((0,tslib_es6/* __spreadArray */.fX)((0,tslib_es6/* __spreadArray */.fX)((0,tslib_es6/* __spreadArray */.fX)([],(0,tslib_es6/* __read */.zs)(Object.values(res.body.ev
                                                                                                                                                                                                              2024-10-28 13:26:16 UTC4097INData Raw: 66 66 61 0d 0a 73 65 3b 76 61 72 20 70 6c 75 67 69 6e 73 3d 74 68 69 73 2e 70 6c 75 67 69 6e 73 3b 70 6c 75 67 69 6e 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 70 6c 75 67 69 6e 29 7b 76 61 72 20 5f 61 3b 72 65 74 75 72 6e 28 5f 61 3d 70 6c 75 67 69 6e 2e 74 65 61 72 64 6f 77 6e 29 3d 3d 3d 6e 75 6c 6c 7c 7c 5f 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 5f 61 2e 63 61 6c 6c 28 70 6c 75 67 69 6e 29 3b 7d 29 3b 74 68 69 73 2e 70 6c 75 67 69 6e 73 3d 5b 5d 3b 74 68 69 73 2e 63 6c 69 65 6e 74 3d 63 6c 69 65 6e 74 3b 7d 3b 54 69 6d 65 6c 69 6e 65 2e 70 72 6f 74 6f 74 79 70 65 2e 70 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 7b 76 61 72 20 5f 74 68 69 73 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75
                                                                                                                                                                                                              Data Ascii: ffase;var plugins=this.plugins;plugins.map(function(plugin){var _a;return(_a=plugin.teardown)===null||_a===void 0?void 0:_a.call(plugin);});this.plugins=[];this.client=client;};Timeline.prototype.push=function(event){var _this=this;return new Promise(fu
                                                                                                                                                                                                              2024-10-28 13:26:16 UTC16384INData Raw: 37 30 30 36 0d 0a 5b 32 2f 2a 72 65 74 75 72 6e 2a 2f 5d 3b 7d 7d 29 3b 7d 29 3b 7d 3b 72 65 74 75 72 6e 20 54 69 6d 65 6c 69 6e 65 3b 7d 28 29 3b 0a 3b 2f 2f 20 2e 2e 2f 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 2e 70 6e 70 6d 2f 40 61 6d 70 6c 69 74 75 64 65 2b 61 6e 61 6c 79 74 69 63 73 2d 63 6f 72 65 40 32 2e 35 2e 32 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 61 6d 70 6c 69 74 75 64 65 2f 61 6e 61 6c 79 74 69 63 73 2d 63 6f 72 65 2f 6c 69 62 2f 65 73 6d 2f 75 74 69 6c 73 2f 65 76 65 6e 74 2d 62 75 69 6c 64 65 72 2e 6a 73 0a 76 61 72 20 63 72 65 61 74 65 54 72 61 63 6b 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 49 6e 70 75 74 2c 65 76 65 6e 74 50 72 6f 70 65 72 74 69 65 73 2c 65 76 65 6e 74 4f 70 74 69 6f 6e 73 29 7b 76 61 72
                                                                                                                                                                                                              Data Ascii: 7006[2/*return*/];}});});};return Timeline;}();;// ../../node_modules/.pnpm/@amplitude+analytics-core@2.5.2/node_modules/@amplitude/analytics-core/lib/esm/utils/event-builder.jsvar createTrackEvent=function(eventInput,eventProperties,eventOptions){var
                                                                                                                                                                                                              2024-10-28 13:26:16 UTC12302INData Raw: 61 6d 70 61 69 67 6e 50 61 72 73 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 55 74 6d 50 61 72 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 70 61 72 61 6d 73 3d 67 65 74 51 75 65 72 79 50 61 72 61 6d 73 28 29 3b 76 61 72 20 75 74 6d 43 61 6d 70 61 69 67 6e 3d 70 61 72 61 6d 73 5b 55 54 4d 5f 43 41 4d 50 41 49 47 4e 5d 3b 76 61 72 20 75 74 6d 43 6f 6e 74 65 6e 74 3d 70 61 72 61 6d 73 5b 55 54 4d 5f 43 4f 4e 54 45 4e 54 5d 3b 76 61 72 20 75 74 6d 49 64 3d 70 61 72 61 6d 73 5b 55 54 4d 5f 49 44 5d 3b 76 61 72 20 75 74 6d 4d 65 64 69 75 6d 3d 70 61 72 61 6d 73 5b 55 54 4d 5f 4d 45 44 49 55 4d 5d 3b 76 61 72 20 75 74 6d 53 6f 75 72 63 65 3d 70 61 72 61 6d 73 5b 55 54 4d 5f 53 4f 55 52 43 45 5d 3b 76 61 72 20 75 74 6d 54 65 72 6d 3d 70 61 72 61 6d
                                                                                                                                                                                                              Data Ascii: ampaignParser.prototype.getUtmParam=function(){var params=getQueryParams();var utmCampaign=params[UTM_CAMPAIGN];var utmContent=params[UTM_CONTENT];var utmId=params[UTM_ID];var utmMedium=params[UTM_MEDIUM];var utmSource=params[UTM_SOURCE];var utmTerm=param
                                                                                                                                                                                                              2024-10-28 13:26:16 UTC4097INData Raw: 66 66 61 0d 0a 65 20 70 72 6f 78 69 65 64 20 61 6d 70 6c 69 74 75 64 65 20 73 6e 69 70 70 65 74 20 74 6f 20 61 6e 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 74 68 65 20 72 65 61 6c 20 6f 62 6a 65 63 74 2e 0a 20 2a 20 40 69 67 6e 6f 72 65 0a 20 2a 2f 76 61 72 20 72 75 6e 51 75 65 75 65 64 46 75 6e 63 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 69 6e 73 74 61 6e 63 65 2c 71 75 65 75 65 29 7b 63 6f 6e 76 65 72 74 50 72 6f 78 79 4f 62 6a 65 63 74 54 6f 52 65 61 6c 4f 62 6a 65 63 74 28 69 6e 73 74 61 6e 63 65 2c 71 75 65 75 65 29 3b 7d 3b 2f 2a 2a 0a 20 2a 20 41 70 70 6c 69 65 73 20 74 68 65 20 70 72 6f 78 69 65 64 20 66 75 6e 63 74 69 6f 6e 73 20 6f 6e 20 74 68 65 20 70 72 6f 78 69 65 64 20 6f 62 6a 65 63 74 20 74 6f 20 61 6e 20 69 6e 73 74 61 6e 63 65 20 6f 66
                                                                                                                                                                                                              Data Ascii: ffae proxied amplitude snippet to an instance of the real object. * @ignore */var runQueuedFunctions=function(instance,queue){convertProxyObjectToRealObject(instance,queue);};/** * Applies the proxied functions on the proxied object to an instance of
                                                                                                                                                                                                              2024-10-28 13:26:16 UTC16384INData Raw: 37 30 30 36 0d 0a 6e 20 28 30 2c 74 73 6c 69 62 5f 65 73 36 2f 2a 20 5f 5f 67 65 6e 65 72 61 74 6f 72 20 2a 2f 2e 59 48 29 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 5f 61 29 7b 72 65 74 75 72 6e 5b 32 2f 2a 72 65 74 75 72 6e 2a 2f 2c 74 68 69 73 2e 6d 65 6d 6f 72 79 53 74 6f 72 61 67 65 2e 67 65 74 28 6b 65 79 29 5d 3b 7d 29 3b 7d 29 3b 7d 3b 4d 65 6d 6f 72 79 53 74 6f 72 61 67 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 52 61 77 3d 66 75 6e 63 74 69 6f 6e 28 6b 65 79 29 7b 72 65 74 75 72 6e 20 28 30 2c 74 73 6c 69 62 5f 65 73 36 2f 2a 20 5f 5f 61 77 61 69 74 65 72 20 2a 2f 2e 73 48 29 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 28 30 2c 74 73 6c 69 62
                                                                                                                                                                                                              Data Ascii: 7006n (0,tslib_es6/* __generator */.YH)(this,function(_a){return[2/*return*/,this.memoryStorage.get(key)];});});};MemoryStorage.prototype.getRaw=function(key){return (0,tslib_es6/* __awaiter */.sH)(this,void 0,void 0,function(){var value;return (0,tslib
                                                                                                                                                                                                              2024-10-28 13:26:16 UTC12302INData Raw: 65 71 75 65 73 74 48 65 61 64 65 72 28 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 2c 27 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 27 29 3b 78 68 72 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 27 41 63 63 65 70 74 27 2c 27 2a 2f 2a 27 29 3b 78 68 72 2e 73 65 6e 64 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 70 61 79 6c 6f 61 64 29 29 3b 7d 29 5d 3b 7d 29 3b 7d 29 3b 7d 3b 72 65 74 75 72 6e 20 58 48 52 54 72 61 6e 73 70 6f 72 74 3b 7d 28 42 61 73 65 54 72 61 6e 73 70 6f 72 74 29 3b 0a 3b 2f 2f 20 2e 2e 2f 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 2e 70 6e 70 6d 2f 40 61 6d 70 6c 69 74 75 64 65 2b 61 6e 61 6c 79 74 69 63 73 2d 62 72 6f 77 73 65 72 40 32 2e 31 31 2e 37 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 61 6d 70 6c 69 74 75
                                                                                                                                                                                                              Data Ascii: equestHeader('Content-Type','application/json');xhr.setRequestHeader('Accept','*/*');xhr.send(JSON.stringify(payload));})];});});};return XHRTransport;}(BaseTransport);;// ../../node_modules/.pnpm/@amplitude+analytics-browser@2.11.7/node_modules/@amplitu


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              97192.168.2.94982013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:16 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:17 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:16 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                              x-ms-request-id: 48ec36c7-d01e-00a1-338d-2735b1000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132616Z-16849878b78fhxrnedubv5byks00000003a000000000hksz
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:17 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              98192.168.2.94981813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:16 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:17 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:16 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 475
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                              x-ms-request-id: cce6b4d6-601e-000d-171c-292618000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132616Z-r197bdfb6b4b4pw6nr8czsrctg00000005s0000000005m0k
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:17 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              99192.168.2.94982113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:17 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:17 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:17 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                              x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132617Z-16849878b78nx5sne3fztmu6xc000000063g000000007dp6
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:17 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              100192.168.2.94982213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:17 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:17 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:17 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                              x-ms-request-id: f9fbd553-601e-003e-5c2e-273248000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132617Z-16849878b782d4lwcu6h6gmxnw00000004tg000000008n5z
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              101192.168.2.94982313.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:17 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:17 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                              x-ms-request-id: 4e85c478-401e-002a-713d-26c62e000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132617Z-r197bdfb6b4bq7nf8mnywhn9e0000000067g000000002gky
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:17 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              102192.168.2.94982413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:17 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:18 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:17 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 405
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                              x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132617Z-16849878b78tg5n42kspfr0x48000000050g00000000h1we
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:18 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              103192.168.2.94982613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:18 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:18 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                              x-ms-request-id: 4f86bdfb-c01e-00ad-5e84-25a2b9000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132618Z-15b8d89586ff5l62aha9080wv000000006d0000000003fvr
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:18 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              104192.168.2.94982713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:18 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:18 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 174
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                              x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132618Z-16849878b78tg5n42kspfr0x48000000050g00000000h1xq
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:18 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              105192.168.2.94982813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:18 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:18 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:18 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1952
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                              x-ms-request-id: bb28544f-801e-0047-7562-267265000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132618Z-16849878b78p49s6zkwt11bbkn00000004p000000000hxa6
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:18 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              106192.168.2.94981913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:19 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:19 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 432
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                              x-ms-request-id: f491e318-501e-008f-212c-289054000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132619Z-r197bdfb6b42rt68rzg9338g1g000000065000000000aqsc
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:19 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              107192.168.2.94982913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:19 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:19 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:19 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 958
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                              x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132619Z-16849878b78p49s6zkwt11bbkn00000004p000000000hxc4
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:19 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              108192.168.2.94983013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:19 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:19 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:19 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 501
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                              x-ms-request-id: 97ce691d-801e-0047-0a01-277265000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132619Z-16849878b785jrf8dn0d2rczaw000000066g00000000fr3w
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:19 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              109192.168.2.94983113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:19 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:19 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:19 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 2592
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                              x-ms-request-id: 6768b437-a01e-00ab-174d-279106000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132619Z-16849878b78qf2gleqhwczd21s000000055g00000000kfae
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:19 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              110192.168.2.94983213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:20 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:20 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:20 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 3342
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                              x-ms-request-id: fe72e82f-401e-008c-6e5e-2786c2000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132620Z-17c5cb586f6wmhkn5q6fu8c5ss00000004e00000000079s5
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:20 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              111192.168.2.94983313.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:20 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:20 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:20 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 2284
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                              x-ms-request-id: 20ac8722-c01e-00ad-30e6-27a2b9000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132620Z-r197bdfb6b46kmj4701qkq6024000000046g0000000032y8
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:20 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              112192.168.2.94983413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:20 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:20 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:20 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1393
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                              x-ms-request-id: 98c82924-f01e-0020-04fc-26956b000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132620Z-r197bdfb6b46krmwag4tzr9x7c00000004s000000000cx7m
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:20 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              113192.168.2.94983513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:20 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:20 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:20 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1356
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                              x-ms-request-id: f60f2227-501e-0064-5d90-271f54000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132620Z-15b8d89586f989rkfw99rwd68g00000006ag000000006wr5
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:20 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              114192.168.2.94983675.2.90.1524431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:20 UTC403OUTGET /assets/soxhub-client-123fbd7e86df1aedf5b9f3177c55e096.js HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:20 UTC437INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:20 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Etag: W/"6718032e-13bc201"
                                                                                                                                                                                                              Expires: Tue, 28 Oct 2025 13:26:20 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 19:55:26 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              2024-10-28 13:26:20 UTC4097INData Raw: 66 66 61 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 64 65 66 69 6e 65 28 22 73 6f 78 68 75 62 2d 63 6c 69 65 6e 74 2f 61 64 61 70 74 65 72 73 2f 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 5b 22 65 78 70 6f 72 74 73 22 2c 22 40 73 65 6e 74 72 79 2f 65 6d 62 65 72 22 2c 22 61 63 74 69 76 65 2d 6d 6f 64 65 6c 2d 61 64 61 70 74 65 72 22 2c 22 40 65 6d 62 65 72 2f 72 75 6e 6c 6f 6f 70 22 2c 22 40 65 6d 62 65 72 2f 73 65 72 76 69 63 65 22 2c 22 40 65 6d 62 65 72 2f 73 74 72 69 6e 67 22 2c 22 40 65 6d 62 65 72 2f 75 74 69 6c 73 22 2c 22 40 67 6c 69 6d 6d 65 72 2f 74 72 61 63 6b 69 6e 67 22 2c 22 40 61 75 64 69 74 62 6f 61 72 64 2f 77 61 72 70 2d 64 72 69 76 65 2f 76 30 2f 61 64 61 70 74 65 72 2f 65 72 72 6f 72 22 2c 22 73 6f 78 68 75 62 2d 63 6c 69 65 6e 74 2f 75
                                                                                                                                                                                                              Data Ascii: ffa"use strict";define("soxhub-client/adapters/application",["exports","@sentry/ember","active-model-adapter","@ember/runloop","@ember/service","@ember/string","@ember/utils","@glimmer/tracking","@auditboard/warp-drive/v0/adapter/error","soxhub-client/u
                                                                                                                                                                                                              2024-10-28 13:26:20 UTC16384INData Raw: 37 30 30 36 0d 0a 69 73 2e 69 66 53 68 6f 75 6c 64 55 73 65 4e 61 6d 65 64 41 64 61 70 74 65 72 28 65 2c 73 2e 61 64 61 70 74 65 72 4f 70 74 69 6f 6e 73 2c 73 2e 6d 6f 64 65 6c 4e 61 6d 65 29 3b 72 65 74 75 72 6e 20 69 3f 69 2e 63 72 65 61 74 65 52 65 63 6f 72 64 28 65 2c 74 2c 73 29 3a 28 74 68 69 73 2e 64 65 74 65 63 74 49 6e 63 6f 72 72 65 63 74 41 64 61 70 74 65 72 28 65 2c 74 2e 6d 6f 64 65 6c 4e 61 6d 65 2c 73 2e 61 64 61 70 74 65 72 4f 70 74 69 6f 6e 73 2c 22 63 72 65 61 74 65 52 65 63 6f 72 64 22 29 2c 73 75 70 65 72 2e 63 72 65 61 74 65 52 65 63 6f 72 64 28 65 2c 74 2c 73 29 29 7d 75 70 64 61 74 65 52 65 63 6f 72 64 28 65 2c 74 2c 73 29 7b 63 6f 6e 73 74 20 69 3d 74 68 69 73 2e 69 66 53 68 6f 75 6c 64 55 73 65 4e 61 6d 65 64 41 64 61 70 74 65 72
                                                                                                                                                                                                              Data Ascii: 7006is.ifShouldUseNamedAdapter(e,s.adapterOptions,s.modelName);return i?i.createRecord(e,t,s):(this.detectIncorrectAdapter(e,t.modelName,s.adapterOptions,"createRecord"),super.createRecord(e,t,s))}updateRecord(e,t,s){const i=this.ifShouldUseNamedAdapter
                                                                                                                                                                                                              2024-10-28 13:26:20 UTC12302INData Raw: 64 61 6c 2e 63 6f 6e 66 69 72 6d 44 61 6e 67 65 72 6f 75 73 28 7b 74 69 74 6c 65 3a 74 2c 65 78 70 6c 61 6e 61 74 69 6f 6e 3a 74 68 69 73 2e 69 6e 74 6c 2e 74 28 22 67 73 6e 75 2b 78 22 29 2c 61 63 63 65 70 74 4c 61 62 65 6c 3a 74 68 69 73 2e 69 6e 74 6c 2e 74 28 22 47 2f 79 5a 4c 75 22 29 7d 29 3b 72 65 74 75 72 6e 21 73 7d 70 65 72 66 6f 72 6d 28 65 29 7b 63 6f 6e 73 74 20 74 3d 28 30 2c 73 2e 67 65 74 4f 77 6e 65 72 29 28 74 68 69 73 29 2c 69 3d 7b 74 79 70 65 3a 74 68 69 73 2e 74 79 70 65 2c 66 69 6c 74 65 72 3a 74 68 69 73 2e 71 75 65 72 79 3f 3f 7b 66 69 6c 74 65 72 3a 7b 69 64 3a 74 68 69 73 2e 69 64 73 7d 7d 7d 2c 6c 3d 6e 65 77 20 6f 2e 64 65 66 61 75 6c 74 28 74 2c 74 68 69 73 2e 74 79 70 65 2c 7b 71 75 65 72 79 3a 69 7d 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                              Data Ascii: dal.confirmDangerous({title:t,explanation:this.intl.t("gsnu+x"),acceptLabel:this.intl.t("G/yZLu")});return!s}perform(e){const t=(0,s.getOwner)(this),i={type:this.type,filter:this.query??{filter:{id:this.ids}}},l=new o.default(t,this.type,{query:i});return
                                                                                                                                                                                                              2024-10-28 13:26:20 UTC4097INData Raw: 66 66 61 0d 0a 72 69 61 6e 74 22 5d 2c 5b 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 5d 5d 2c 5b 5b 22 6c 61 62 65 6c 22 2c 22 69 6e 70 75 74 22 5d 2c 5b 5b 5b 5b 31 2c 5b 32 38 2c 5b 33 35 2c 33 5d 2c 5b 22 61 68 65 51 64 6e 22 5d 2c 6e 75 6c 6c 5d 5d 5d 2c 5b 5d 5d 2c 5b 5b 5b 38 2c 5b 33 39 2c 34 5d 2c 5b 5b 32 34 2c 22 64 61 74 61 2d 71 69 64 2d 69 6e 70 75 74 2d 6c 61 73 74 2d 6e 61 6d 65 22 2c 22 22 5d 5d 2c 5b 5b 22 40 66 6f 72 6d 22 2c 22 40 76 61 6c 75 65 22 2c 22 40 72 65 71 75 69 72 65 6d 65 6e 74 73 22 2c 22 40 6f 6e 43 68 61 6e 67 65 22 2c 22 40 64 69 73 61 62 6c 65 64 22 5d 2c 5b 5b 33 30 2c 31 5d 2c 5b 33 30 2c 32 2c 5b 22 6c 61 73 74 4e 61 6d 65 22 5d 5d 2c 5b 32 38 2c 5b 33 37 2c 35 5d 2c 6e 75 6c 6c 2c 5b 5b 22 72 65 71 75 69 72 65 64 22 5d 2c
                                                                                                                                                                                                              Data Ascii: ffariant"],["horizontal"]],[["label","input"],[[[[1,[28,[35,3],["aheQdn"],null]]],[]],[[[8,[39,4],[[24,"data-qid-input-last-name",""]],[["@form","@value","@requirements","@onChange","@disabled"],[[30,1],[30,2,["lastName"]],[28,[37,5],null,[["required"],
                                                                                                                                                                                                              2024-10-28 13:26:21 UTC16384INData Raw: 37 30 30 36 0d 0a 72 6f 74 6f 74 79 70 65 2c 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 22 2c 5b 69 2e 73 65 72 76 69 63 65 5d 29 7d 23 70 3d 76 6f 69 64 20 64 74 37 39 34 38 2e 69 28 74 68 69 73 2c 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 22 29 3b 73 74 61 74 69 63 7b 64 74 37 39 34 38 2e 67 28 74 68 69 73 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 6e 74 6c 22 2c 5b 69 2e 73 65 72 76 69 63 65 5d 29 7d 23 6e 3d 76 6f 69 64 20 64 74 37 39 34 38 2e 69 28 74 68 69 73 2c 22 69 6e 74 6c 22 29 3b 73 74 61 74 69 63 7b 64 74 37 39 34 38 2e 67 28 74 68 69 73 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 73 48 6f 76 65 72 69 6e 67 44 72 6f 70 7a 6f 6e 65 22 2c 5b 61 2e 74 72 61 63 6b 65 64 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 7d 29 29 7d 23 6d 3d
                                                                                                                                                                                                              Data Ascii: 7006rototype,"notifications",[i.service])}#p=void dt7948.i(this,"notifications");static{dt7948.g(this.prototype,"intl",[i.service])}#n=void dt7948.i(this,"intl");static{dt7948.g(this.prototype,"isHoveringDropzone",[a.tracked],(function(){return!1}))}#m=
                                                                                                                                                                                                              2024-10-28 13:26:21 UTC12302INData Raw: 22 2c 22 40 70 61 74 68 46 6f 72 6d 61 74 22 2c 22 40 74 64 43 6c 61 73 73 22 5d 2c 5b 5b 32 38 2c 5b 33 37 2c 32 5d 2c 5b 22 45 65 52 77 6a 45 22 5d 2c 6e 75 6c 6c 5d 2c 22 75 70 64 61 74 65 64 41 74 22 2c 22 75 70 64 61 74 65 64 41 74 22 2c 22 64 61 74 65 46 6f 72 6d 61 74 3a 59 59 59 59 2d 4d 4d 2d 44 44 7c 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 2d 2d 22 2c 22 77 31 20 6e 77 22 5d 5d 2c 6e 75 6c 6c 5d 2c 5b 31 2c 22 20 22 5d 2c 5b 38 2c 5b 33 39 2c 31 5d 2c 6e 75 6c 6c 2c 5b 5b 22 40 6c 61 62 65 6c 22 2c 22 40 6b 65 79 22 2c 22 40 70 61 74 68 22 2c 22 40 70 61 74 68 46 6f 72 6d 61 74 22 2c 22 40 74 64 43 6c 61 73 73 22 5d 2c 5b 5b 32 38 2c 5b 33 37 2c 32 5d 2c 5b 22 77 69 74 74 59 79 22 5d 2c 6e 75 6c 6c 5d 2c 22 63 72 65 61 74 65 64 41 74 22 2c 22 63
                                                                                                                                                                                                              Data Ascii: ","@pathFormat","@tdClass"],[[28,[37,2],["EeRwjE"],null],"updatedAt","updatedAt","dateFormat:YYYY-MM-DD|defaultValue:--","w1 nw"]],null],[1," "],[8,[39,1],null,[["@label","@key","@path","@pathFormat","@tdClass"],[[28,[37,2],["wittYy"],null],"createdAt","c
                                                                                                                                                                                                              2024-10-28 13:26:21 UTC4097INData Raw: 66 66 61 0d 0a 22 69 64 22 2c 5b 33 30 2c 33 5d 5d 5d 2c 6e 75 6c 6c 5d 2c 5b 31 33 5d 2c 5b 31 33 5d 2c 5b 31 33 5d 2c 5b 31 2c 22 20 22 5d 2c 5b 31 30 2c 22 74 62 6f 64 79 22 5d 2c 5b 31 32 5d 2c 5b 31 33 5d 2c 5b 31 33 5d 5d 2c 5b 5d 5d 5d 5d 5d 5d 2c 5b 22 40 73 74 6f 72 65 4f 62 6a 65 63 74 4e 61 6d 65 22 2c 22 40 65 64 69 74 52 6f 75 74 65 4e 61 6d 65 22 2c 22 40 64 74 22 5d 2c 66 61 6c 73 65 2c 5b 22 6c 69 6e 6b 69 66 79 2d 68 65 6c 70 65 72 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2f 64 61 74 61 74 61 62 6c 65 2d 63 6f 6c 75 6d 6e 22 2c 22 74 22 2c 22 63 6f 6e 63 61 74 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2f 64 61 74 61 74 61 62 6c 65 2d 63 6f 6c 75 6d 6e 2d 73 65 61 72 63 68 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2f 64 61 74 61 74 61 62 6c 65 2d
                                                                                                                                                                                                              Data Ascii: ffa"id",[30,3]]],null],[13],[13],[13],[1," "],[10,"tbody"],[12],[13],[13]],[]]]]]],["@storeObjectName","@editRouteName","@dt"],false,["linkify-helper","datatables/datatable-column","t","concat","datatables/datatable-column-search","datatables/datatable-
                                                                                                                                                                                                              2024-10-28 13:26:21 UTC16384INData Raw: 37 30 30 36 0d 0a 5b 5b 5b 5b 31 2c 5b 32 38 2c 5b 33 35 2c 31 5d 2c 5b 22 31 69 45 50 54 4d 22 5d 2c 6e 75 6c 6c 5d 5d 5d 2c 5b 5d 5d 5d 5d 5d 2c 5b 31 2c 22 20 22 5d 2c 5b 31 30 2c 30 5d 2c 5b 31 34 2c 30 2c 22 62 67 2d 77 68 69 74 65 20 72 6f 75 6e 64 65 64 20 70 2d 31 36 22 5d 2c 5b 31 32 5d 2c 5b 38 2c 5b 33 39 2c 32 5d 2c 6e 75 6c 6c 2c 5b 5b 22 40 6f 6e 53 75 62 6d 69 74 22 2c 22 40 61 75 74 6f 73 61 76 65 22 5d 2c 5b 5b 32 38 2c 5b 33 37 2c 33 5d 2c 5b 5b 33 30 2c 30 2c 5b 22 6f 6e 53 75 62 6d 69 74 22 5d 5d 5d 2c 6e 75 6c 6c 5d 2c 74 72 75 65 5d 5d 2c 5b 5b 22 64 65 66 61 75 6c 74 22 5d 2c 5b 5b 5b 5b 38 2c 5b 33 39 2c 34 5d 2c 6e 75 6c 6c 2c 5b 5b 22 40 73 70 61 63 69 6e 67 22 5d 2c 5b 22 6c 67 22 5d 5d 2c 5b 5b 22 64 65 66 61 75 6c 74 22 5d 2c
                                                                                                                                                                                                              Data Ascii: 7006[[[[1,[28,[35,1],["1iEPTM"],null]]],[]]]]],[1," "],[10,0],[14,0,"bg-white rounded p-16"],[12],[8,[39,2],null,[["@onSubmit","@autosave"],[[28,[37,3],[[30,0,["onSubmit"]]],null],true]],[["default"],[[[[8,[39,4],null,[["@spacing"],["lg"]],[["default"],
                                                                                                                                                                                                              2024-10-28 13:26:21 UTC16384INData Raw: 65 72 69 61 2d 64 69 73 61 62 6c 65 64 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 69 6e 70 75 74 22 2c 22 22 5d 5d 2c 5b 5b 22 40 76 61 6c 75 65 22 2c 22 40 64 69 73 61 62 6c 65 64 22 5d 2c 5b 22 22 2c 74 72 75 65 5d 5d 2c 6e 75 6c 6c 5d 5d 2c 5b 5d 5d 2c 6e 75 6c 6c 5d 5d 2c 5b 5d 5d 5d 5d 5d 5d 2c 5b 5d 5d 5d 5d 5d 2c 5b 31 2c 22 20 22 5d 2c 5b 34 32 2c 5b 32 38 2c 5b 33 31 2c 32 5d 2c 5b 5b 32 38 2c 5b 33 31 2c 32 5d 2c 5b 5b 33 30 2c 30 2c 5b 22 63 6f 6e 74 72 6f 6c 47 72 6f 75 70 54 65 61 6d 50 65 72 6d 69 73 73 69 6f 6e 45 6e 74 72 69 65 73 22 5d 5d 5d 2c 6e 75 6c 6c 5d 5d 2c 6e 75 6c 6c 5d 2c 6e 75 6c 6c 2c 5b 5b 5b 38 2c 5b 33 32 2c 31 34 5d 2c 5b 5b 32 34 2c 30 2c 22 70 65 72 6d 69 73 73 69 6f 6e 2d 62 6c 6f 63 6b 5f 65 36 34 30 35 30 66 37 31 22 5d
                                                                                                                                                                                                              Data Ascii: eria-disabled-placeholder-input",""]],[["@value","@disabled"],["",true]],null]],[]],null]],[]]]]]],[]]]]],[1," "],[42,[28,[31,2],[[28,[31,2],[[30,0,["controlGroupTeamPermissionEntries"]]],null]],null],null,[[[8,[32,14],[[24,0,"permission-block_e64050f71"]
                                                                                                                                                                                                              2024-10-28 13:26:21 UTC7INData Raw: 22 2c 22 40 65 0d 0a
                                                                                                                                                                                                              Data Ascii: ","@e


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              115192.168.2.94983713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:21 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:21 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:21 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1393
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                              x-ms-request-id: 353927da-e01e-0003-452b-290fa8000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132621Z-r197bdfb6b4bq7nf8mnywhn9e000000006500000000070hn
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:21 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              116192.168.2.94983834.120.195.2494431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:21 UTC759OUTPOST /api/5934134/envelope/?sentry_key=f2900c2481d645448bdb102abf6e0a03&sentry_version=7&sentry_client=sentry.javascript.ember%2F8.33.1 HTTP/1.1
                                                                                                                                                                                                              Host: o977643.ingest.sentry.io
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 464
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Origin: https://ascot.auditboardapp.com
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://ascot.auditboardapp.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:21 UTC464OUTData Raw: 7b 22 73 65 6e 74 5f 61 74 22 3a 22 32 30 32 34 2d 31 30 2d 32 38 54 31 33 3a 32 36 3a 31 39 2e 37 31 38 5a 22 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 73 65 6e 74 72 79 2e 6a 61 76 61 73 63 72 69 70 74 2e 65 6d 62 65 72 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 38 2e 33 33 2e 31 22 7d 7d 0a 7b 22 74 79 70 65 22 3a 22 73 65 73 73 69 6f 6e 22 7d 0a 7b 22 73 69 64 22 3a 22 64 39 31 34 62 35 31 63 31 61 66 30 34 66 31 62 61 32 64 36 38 63 62 35 34 31 62 39 33 35 61 61 22 2c 22 69 6e 69 74 22 3a 74 72 75 65 2c 22 73 74 61 72 74 65 64 22 3a 22 32 30 32 34 2d 31 30 2d 32 38 54 31 33 3a 32 36 3a 31 39 2e 37 31 38 5a 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 30 2d 32 38 54 31 33 3a 32 36 3a 31 39 2e 37 31 38 5a 22 2c 22 73 74 61 74 75 73
                                                                                                                                                                                                              Data Ascii: {"sent_at":"2024-10-28T13:26:19.718Z","sdk":{"name":"sentry.javascript.ember","version":"8.33.1"}}{"type":"session"}{"sid":"d914b51c1af04f1ba2d68cb541b935aa","init":true,"started":"2024-10-28T13:26:19.718Z","timestamp":"2024-10-28T13:26:19.718Z","status
                                                                                                                                                                                                              2024-10-28 13:26:21 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:21 GMT
                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                              vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                              access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              2024-10-28 13:26:21 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                              Data Ascii: {}


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              117192.168.2.94984276.223.78.1804431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:21 UTC785OUTGET /assets/custom/images/favicon.ico HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submitted
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:21 UTC423INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:21 GMT
                                                                                                                                                                                                              Content-Type: image/x-icon
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Etag: W/"6718017b-472"
                                                                                                                                                                                                              Expires: Tue, 28 Oct 2025 13:26:21 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 19:48:11 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              2024-10-28 13:26:21 UTC1145INData Raw: 34 37 32 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 04 39 49 44 41 54 58 85 ed 96 5d 88 55 55 14 80 bf 7d ce 1e e7 9c e9 32 98 ce d8 44 7f 62 53 69 91 93 ce 7d b1 07 83 4a 48 11 93 10 e9 3e 44 18 58 94 c8 40 24 0d f3 10 88 88 9a 04 26 69 09 61 65 e8 1d 28 0c 12 06 7a 91 04 51 1f ce b5 8c 98 a1 90 72 4c 6d 9a c9 9f ec de b9 e7 9e b3 f7 59 3d 5c 67 98 9c 33 ce 1d ab a7 5c 70 5e f6 da 6b ad 6f ad bd f6 da 07 6e c9 ff 5d d4 cd 1a b6 e7 42 ad 60 96 80 56 70 29 c8 7b c5 ff 1c 20 9b 2b cf 06 b5 06 58 26 30 5f c1 b4 6b aa 04 38 2b 70 18 e4 53 50 5f 17 f2 de bf 07 90 cd 85 8d c0 16 e0 65 40 d7 60 72 0c 58 17 e4 bd 6f ff 31 40 db 73 c5 b9 ae 76 0f 29 47 b5 aa a9 1d 58 84 c8 ab 41 b7 bf f7 a6 01 e6
                                                                                                                                                                                                              Data Ascii: 472PNGIHDR szz9IDATX]UU}2DbSi}JH>DX@$&iae(zQrLmY=\g3\p^kon]B`Vp){ +X&0_k8+pSP_e@`rXo1@sv)GXA
                                                                                                                                                                                                              2024-10-28 13:26:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              118192.168.2.94984113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:21 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:21 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:21 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1356
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                              x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132621Z-15b8d89586frzkk2umu6w8qnt80000000nrg000000000rca
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:21 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              119192.168.2.94984413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:21 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:21 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:21 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1395
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                              x-ms-request-id: 1b4bca5c-501e-000a-63e3-260180000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132621Z-17c5cb586f69w69mgazyf263an000000045000000000ag62
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:21 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              120192.168.2.94984513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:21 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:21 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:21 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1358
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                              x-ms-request-id: 44be6224-701e-0032-738d-27a540000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132621Z-17c5cb586f626sn8grcgm1gf8000000003pg000000000x0r
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:21 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              121192.168.2.94984344.196.125.454431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:21 UTC592OUTOPTIONS /events/diagnostic/649d9d76c85d7f13a7a8d8a5 HTTP/1.1
                                                                                                                                                                                                              Host: events.launchdarkly.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                                                                                                              Access-Control-Request-Headers: content-type,x-launchdarkly-user-agent
                                                                                                                                                                                                              Origin: https://ascot.auditboardapp.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://ascot.auditboardapp.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:21 UTC526INHTTP/1.1 204 No Content
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:21 GMT
                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
                                                                                                                                                                                                              Access-Control-Allow-Methods: POST,OPTIONS
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Access-Control-Expose-Headers: Date
                                                                                                                                                                                                              Access-Control-Max-Age: 300
                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              122192.168.2.94984613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:21 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:22 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:21 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1395
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                              x-ms-request-id: eb17c832-b01e-0097-1249-274f33000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132621Z-16849878b782d4lwcu6h6gmxnw00000004ng00000000murd
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:22 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              123192.168.2.94984734.120.195.2494431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:21 UTC477OUTGET /api/5934134/envelope/?sentry_key=f2900c2481d645448bdb102abf6e0a03&sentry_version=7&sentry_client=sentry.javascript.ember%2F8.33.1 HTTP/1.1
                                                                                                                                                                                                              Host: o977643.ingest.sentry.io
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:22 UTC518INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:22 GMT
                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                              vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                              access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                              allow: POST
                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              124192.168.2.94984975.2.90.1524431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:22 UTC379OUTGET /assets/custom/images/favicon.ico HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:22 UTC423INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:22 GMT
                                                                                                                                                                                                              Content-Type: image/x-icon
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Etag: W/"6718017b-472"
                                                                                                                                                                                                              Expires: Tue, 28 Oct 2025 13:26:22 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 19:48:11 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              2024-10-28 13:26:22 UTC1145INData Raw: 34 37 32 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 04 39 49 44 41 54 58 85 ed 96 5d 88 55 55 14 80 bf 7d ce 1e e7 9c e9 32 98 ce d8 44 7f 62 53 69 91 93 ce 7d b1 07 83 4a 48 11 93 10 e9 3e 44 18 58 94 c8 40 24 0d f3 10 88 88 9a 04 26 69 09 61 65 e8 1d 28 0c 12 06 7a 91 04 51 1f ce b5 8c 98 a1 90 72 4c 6d 9a c9 9f ec de b9 e7 9e b3 f7 59 3d 5c 67 98 9c 33 ce 1d ab a7 5c 70 5e f6 da 6b ad 6f ad bd f6 da 07 6e c9 ff 5d d4 cd 1a b6 e7 42 ad 60 96 80 56 70 29 c8 7b c5 ff 1c 20 9b 2b cf 06 b5 06 58 26 30 5f c1 b4 6b aa 04 38 2b 70 18 e4 53 50 5f 17 f2 de bf 07 90 cd 85 8d c0 16 e0 65 40 d7 60 72 0c 58 17 e4 bd 6f ff 31 40 db 73 c5 b9 ae 76 0f 29 47 b5 aa a9 1d 58 84 c8 ab 41 b7 bf f7 a6 01 e6
                                                                                                                                                                                                              Data Ascii: 472PNGIHDR szz9IDATX]UU}2DbSi}JH>DX@$&iae(zQrLmY=\g3\p^kon]B`Vp){ +X&0_k8+pSP_e@`rXo1@sv)GXA
                                                                                                                                                                                                              2024-10-28 13:26:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              125192.168.2.94985144.196.125.454431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:22 UTC706OUTPOST /events/diagnostic/649d9d76c85d7f13a7a8d8a5 HTTP/1.1
                                                                                                                                                                                                              Host: events.launchdarkly.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 679
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                              X-LaunchDarkly-User-Agent: JSClient/3.4.0
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Origin: https://ascot.auditboardapp.com
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://ascot.auditboardapp.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:22 UTC679OUTData Raw: 7b 22 6b 69 6e 64 22 3a 22 64 69 61 67 6e 6f 73 74 69 63 2d 63 6f 6d 62 69 6e 65 64 22 2c 22 69 64 22 3a 7b 22 64 69 61 67 6e 6f 73 74 69 63 49 64 22 3a 22 33 37 62 62 66 62 35 30 2d 39 35 33 30 2d 31 31 65 66 2d 61 66 39 37 2d 38 31 64 31 32 34 65 33 33 32 37 61 22 2c 22 73 64 6b 4b 65 79 53 75 66 66 69 78 22 3a 22 61 38 64 38 61 35 22 7d 2c 22 63 72 65 61 74 69 6f 6e 44 61 74 65 22 3a 31 37 33 30 31 32 31 39 37 39 38 30 36 2c 22 64 61 74 61 53 69 6e 63 65 44 61 74 65 22 3a 31 37 33 30 31 32 31 39 37 39 37 38 31 2c 22 64 72 6f 70 70 65 64 45 76 65 6e 74 73 22 3a 30 2c 22 65 76 65 6e 74 73 49 6e 4c 61 73 74 42 61 74 63 68 22 3a 30 2c 22 73 74 72 65 61 6d 49 6e 69 74 73 22 3a 5b 5d 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 6a 73 2d 63 6c 69 65 6e 74
                                                                                                                                                                                                              Data Ascii: {"kind":"diagnostic-combined","id":{"diagnosticId":"37bbfb50-9530-11ef-af97-81d124e3327a","sdkKeySuffix":"a8d8a5"},"creationDate":1730121979806,"dataSinceDate":1730121979781,"droppedEvents":0,"eventsInLastBatch":0,"streamInits":[],"sdk":{"name":"js-client
                                                                                                                                                                                                              2024-10-28 13:26:22 UTC543INHTTP/1.1 202 Accepted
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:22 GMT
                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
                                                                                                                                                                                                              Access-Control-Allow-Methods: POST,OPTIONS
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Access-Control-Expose-Headers: Date
                                                                                                                                                                                                              Access-Control-Max-Age: 300
                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              126192.168.2.94985313.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:22 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:22 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:22 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1352
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                              x-ms-request-id: f21e1abf-101e-00a2-2367-289f2e000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132622Z-15b8d89586fzhrwgk23ex2bvhw00000007tg00000000auuc
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:22 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              127192.168.2.94985213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:22 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:22 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:22 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1389
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                              x-ms-request-id: cdbfd92d-501e-0029-317f-27d0b8000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132622Z-16849878b78fssff8btnns3b1400000005f0000000000yet
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:22 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              128192.168.2.94985513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:22 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:22 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:22 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1405
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                              x-ms-request-id: d5dedb48-201e-003c-4815-2630f9000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132622Z-17c5cb586f66g7mvbfuqdb2m3n000000051g00000000bxrg
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:22 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              129192.168.2.94985813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:24 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:24 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:24 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1401
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                              x-ms-request-id: 04bfc9b2-001e-0017-54ad-260c3c000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132624Z-16849878b78p8hrf1se7fucxk800000005ug00000000p8d0
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:24 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              130192.168.2.94985713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:24 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:24 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:24 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1368
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                              x-ms-request-id: 207ff7bf-701e-006f-1357-27afc4000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132624Z-16849878b787bfsh7zgp804my400000003zg0000000003wm
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:24 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              131192.168.2.94985913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:24 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:24 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:24 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1364
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                              x-ms-request-id: eff8debc-001e-0065-199c-270b73000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132624Z-16849878b78q9m8bqvwuva4svc00000003m000000000d150
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:24 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              132192.168.2.94985644.196.125.454431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:24 UTC640OUTOPTIONS /events/bulk/649d9d76c85d7f13a7a8d8a5 HTTP/1.1
                                                                                                                                                                                                              Host: events.launchdarkly.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                                                                                                              Access-Control-Request-Headers: content-type,x-launchdarkly-event-schema,x-launchdarkly-payload-id,x-launchdarkly-user-agent
                                                                                                                                                                                                              Origin: https://ascot.auditboardapp.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://ascot.auditboardapp.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:24 UTC526INHTTP/1.1 204 No Content
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:24 GMT
                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
                                                                                                                                                                                                              Access-Control-Allow-Methods: POST,OPTIONS
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Access-Control-Expose-Headers: Date
                                                                                                                                                                                                              Access-Control-Max-Age: 300
                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              133192.168.2.94986034.120.195.2494431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC759OUTPOST /api/5934134/envelope/?sentry_key=f2900c2481d645448bdb102abf6e0a03&sentry_version=7&sentry_client=sentry.javascript.ember%2F8.33.1 HTTP/1.1
                                                                                                                                                                                                              Host: o977643.ingest.sentry.io
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 469
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Origin: https://ascot.auditboardapp.com
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://ascot.auditboardapp.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC469OUTData Raw: 7b 22 73 65 6e 74 5f 61 74 22 3a 22 32 30 32 34 2d 31 30 2d 32 38 54 31 33 3a 32 36 3a 32 33 2e 33 38 30 5a 22 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 73 65 6e 74 72 79 2e 6a 61 76 61 73 63 72 69 70 74 2e 65 6d 62 65 72 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 38 2e 33 33 2e 31 22 7d 7d 0a 7b 22 74 79 70 65 22 3a 22 73 65 73 73 69 6f 6e 22 7d 0a 7b 22 73 69 64 22 3a 22 64 39 31 34 62 35 31 63 31 61 66 30 34 66 31 62 61 32 64 36 38 63 62 35 34 31 62 39 33 35 61 61 22 2c 22 69 6e 69 74 22 3a 66 61 6c 73 65 2c 22 73 74 61 72 74 65 64 22 3a 22 32 30 32 34 2d 31 30 2d 32 38 54 31 33 3a 32 36 3a 31 39 2e 37 31 38 5a 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 30 2d 32 38 54 31 33 3a 32 36 3a 32 33 2e 33 38 30 5a 22 2c 22 73 74 61 74 75
                                                                                                                                                                                                              Data Ascii: {"sent_at":"2024-10-28T13:26:23.380Z","sdk":{"name":"sentry.javascript.ember","version":"8.33.1"}}{"type":"session"}{"sid":"d914b51c1af04f1ba2d68cb541b935aa","init":false,"started":"2024-10-28T13:26:19.718Z","timestamp":"2024-10-28T13:26:23.380Z","statu
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:25 GMT
                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                              vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                              access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                              Data Ascii: {}


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              134192.168.2.94986134.120.195.2494431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC759OUTPOST /api/5934134/envelope/?sentry_key=f2900c2481d645448bdb102abf6e0a03&sentry_version=7&sentry_client=sentry.javascript.ember%2F8.33.1 HTTP/1.1
                                                                                                                                                                                                              Host: o977643.ingest.sentry.io
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 464
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Origin: https://ascot.auditboardapp.com
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://ascot.auditboardapp.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC464OUTData Raw: 7b 22 73 65 6e 74 5f 61 74 22 3a 22 32 30 32 34 2d 31 30 2d 32 38 54 31 33 3a 32 36 3a 32 33 2e 33 38 31 5a 22 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 73 65 6e 74 72 79 2e 6a 61 76 61 73 63 72 69 70 74 2e 65 6d 62 65 72 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 38 2e 33 33 2e 31 22 7d 7d 0a 7b 22 74 79 70 65 22 3a 22 73 65 73 73 69 6f 6e 22 7d 0a 7b 22 73 69 64 22 3a 22 30 35 33 66 36 34 33 30 37 39 30 36 34 32 63 64 61 34 34 65 34 62 35 30 63 36 62 30 62 37 39 35 22 2c 22 69 6e 69 74 22 3a 74 72 75 65 2c 22 73 74 61 72 74 65 64 22 3a 22 32 30 32 34 2d 31 30 2d 32 38 54 31 33 3a 32 36 3a 32 33 2e 33 38 30 5a 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 30 2d 32 38 54 31 33 3a 32 36 3a 32 33 2e 33 38 30 5a 22 2c 22 73 74 61 74 75 73
                                                                                                                                                                                                              Data Ascii: {"sent_at":"2024-10-28T13:26:23.381Z","sdk":{"name":"sentry.javascript.ember","version":"8.33.1"}}{"type":"session"}{"sid":"053f6430790642cda44e4b50c6b0b795","init":true,"started":"2024-10-28T13:26:23.380Z","timestamp":"2024-10-28T13:26:23.380Z","status
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:25 GMT
                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                              vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                              access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                              Data Ascii: {}


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              135192.168.2.94986376.223.78.1804431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC730OUTGET /assets/v2/auditboard-logo-a4eb1680b732ff0d34bda957c99b3a18.png HTTP/1.1
                                                                                                                                                                                                              Host: ascot.auditboardapp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://ascot.auditboardapp.com/login
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: tracking-reporter-session=aa3a306e-899b-45d6-947c-9e7dcccbb010
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC436INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:25 GMT
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 16423
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Etag: "67180260-4027"
                                                                                                                                                                                                              Expires: Tue, 28 Oct 2025 13:26:25 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 19:52:00 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains; preload
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC3679INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 85 00 00 00 32 08 06 00 00 00 b3 9b c7 31 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 07 6b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                                                                                              Data Ascii: PNGIHDR21pHYskiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RD
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC12744INData Raw: be 1c cc 9d b3 a3 4b de 0e cc 00 f9 c8 2b 06 eb 01 58 00 f6 1d 49 43 37 88 e3 c1 7f 42 24 de 1d 98 8b ee 2a 49 38 80 cb cd 38 df 04 ae fb 01 72 88 e3 29 e6 54 06 7e 29 a6 fb 86 27 57 3a 62 cc 02 db d8 d8 bb c8 81 03 14 73 f0 ce e2 3c e0 64 60 79 9d 75 b7 e6 fe b7 81 1b d7 22 7f 83 4c a1 e9 54 67 02 3b 1f 38 c7 95 9f bc 8d a5 2c 27 54 92 4e 52 35 40 94 dd 21 8c bd 52 73 d0 20 85 0d 42 14 62 69 83 50 45 5a 8c 01 6d 4b 0c ee 11 d5 40 90 84 86 d8 c7 13 f7 37 25 c8 a7 81 25 c2 04 9e 37 10 8f 44 12 3c 26 20 2b 98 86 b9 24 a4 17 22 fa 9b ee f1 27 8a 84 64 dd aa 24 2f 05 03 69 7b 21 b5 78 43 37 a3 70 8b 10 92 df 13 0d 89 e7 f6 92 1f 0e b6 20 e7 ba f8 eb 70 39 1f da 53 e6 ab 08 bf 0b fc d7 aa 77 fa f0 64 7d 7d 78 a0 23 ef eb 1e 04 1a fc 1a 13 7e 19 e1 6b ed 1f 83
                                                                                                                                                                                                              Data Ascii: K+XIC7B$*I88r)T~)'W:bs<d`yu"LTg;8,'TNR5@!Rs BbiPEZmK@7%%7D<& +$"'d$/i{!xC7p p9Swd}}x#~k


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              136192.168.2.94986613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:25 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1397
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                              x-ms-request-id: fae3f4c7-d01e-0017-0559-27b035000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132625Z-15b8d89586fhl2qtatrz3vfkf00000000b60000000001146
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              137192.168.2.94986513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:25 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1360
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                              x-ms-request-id: cb3ec3ab-c01e-0014-40b8-26a6a3000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132625Z-16849878b78nx5sne3fztmu6xc000000065g0000000004sb
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              138192.168.2.94986713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:25 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1403
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                              x-ms-request-id: 0df29f50-101e-005a-068d-27882b000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132625Z-16849878b786lft2mu9uftf3y400000006bg00000000ar1c
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              139192.168.2.94986844.196.125.454431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC797OUTPOST /events/bulk/649d9d76c85d7f13a7a8d8a5 HTTP/1.1
                                                                                                                                                                                                              Host: events.launchdarkly.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 393
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              X-LaunchDarkly-Payload-ID: 38ff02a0-9530-11ef-af97-81d124e3327a
                                                                                                                                                                                                              X-LaunchDarkly-Event-Schema: 4
                                                                                                                                                                                                              X-LaunchDarkly-User-Agent: JSClient/3.4.0
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Origin: https://ascot.auditboardapp.com
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://ascot.auditboardapp.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC393OUTData Raw: 5b 7b 22 6b 69 6e 64 22 3a 22 69 64 65 6e 74 69 66 79 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 6b 69 6e 64 22 3a 22 6d 75 6c 74 69 22 2c 22 75 73 65 72 22 3a 7b 22 6b 65 79 22 3a 22 33 37 62 65 31 65 33 30 2d 39 35 33 30 2d 31 31 65 66 2d 61 66 39 37 2d 38 31 64 31 32 34 65 33 33 32 37 61 22 2c 22 61 6e 6f 6e 79 6d 6f 75 73 22 3a 74 72 75 65 2c 22 6b 69 6e 64 22 3a 22 75 73 65 72 22 7d 2c 22 69 6e 73 74 61 6e 63 65 22 3a 7b 22 6c 61 73 74 5f 64 65 70 6c 6f 79 65 64 5f 6f 6e 22 3a 22 32 30 32 34 2d 31 30 2d 32 36 54 31 38 3a 34 35 3a 35 38 2e 34 35 30 39 32 37 2b 30 30 3a 30 30 22 2c 22 66 69 72 73 74 5f 64 65 70 6c 6f 79 65 64 5f 6f 6e 22 3a 22 32 30 32 32 2d 31 32 2d 32 39 54 31 38 3a 31 34 3a 31 39 2e 33 34 34 34 33 30 2b 30 30 3a 30 30 22 2c 22 61 70
                                                                                                                                                                                                              Data Ascii: [{"kind":"identify","context":{"kind":"multi","user":{"key":"37be1e30-9530-11ef-af97-81d124e3327a","anonymous":true,"kind":"user"},"instance":{"last_deployed_on":"2024-10-26T18:45:58.450927+00:00","first_deployed_on":"2022-12-29T18:14:19.344430+00:00","ap
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC543INHTTP/1.1 202 Accepted
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:25 GMT
                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
                                                                                                                                                                                                              Access-Control-Allow-Methods: POST,OPTIONS
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Access-Control-Expose-Headers: Date
                                                                                                                                                                                                              Access-Control-Max-Age: 300
                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              140192.168.2.94986215.197.213.2524431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC1085OUTGET /eval/649d9d76c85d7f13a7a8d8a5/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtpbmQiOiJ1c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJrZXkiOiIzN2JlMWUzMC05NTMwLTExZWYtYWY5Ny04MWQxMjRlMzMyN2EifSwiaW5zdGFuY2UiOnsia2luZCI6Imluc3RhbmNlIiwia2V5IjoiYXNjb3QiLCJuYW1lIjoiYXNjb3QiLCJlbnZfbmFtZSI6ImxpdmUiLCJyZWdpb24iOiJ1cy13ZXN0LTIiLCJhcHBfdmVyc2lvbiI6IjI0LjEuMiIsImZpcnN0X2RlcGxveWVkX29uIjoiMjAyMi0xMi0yOVQxODoxNDoxOS4zNDQ0MzArMDA6MDAiLCJsYXN0X2RlcGxveWVkX29uIjoiMjAyNC0xMC0yNlQxODo0NTo1OC40NTA5MjcrMDA6MDAifX0 HTTP/1.1
                                                                                                                                                                                                              Host: clientstream.launchdarkly.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              Accept: text/event-stream
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Origin: https://ascot.auditboardapp.com
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://ascot.auditboardapp.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:25 GMT
                                                                                                                                                                                                              Content-Type: text/event-stream; charset=utf-8
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,Cache-Control,X-Requested-With,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Wrapper
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET,OPTIONS
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Access-Control-Max-Age: 300
                                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                              Ld-Region: us-east-1
                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC598INData Raw: 32 34 66 0d 0a 65 76 65 6e 74 3a 70 75 74 0a 64 61 74 61 3a 7b 22 69 6e 69 74 69 61 74 69 76 65 2d 73 63 68 65 6d 61 74 61 62 6c 65 2d 73 65 74 74 69 6e 67 73 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 31 35 30 35 2c 22 66 6c 61 67 56 65 72 73 69 6f 6e 22 3a 33 2c 22 76 61 6c 75 65 22 3a 7b 22 2d 64 65 66 61 75 6c 74 22 3a 22 6f 66 66 22 7d 2c 22 76 61 72 69 61 74 69 6f 6e 22 3a 31 2c 22 74 72 61 63 6b 45 76 65 6e 74 73 22 3a 66 61 6c 73 65 7d 2c 22 70 65 72 66 6f 72 6d 61 6e 63 65 2d 6d 61 74 72 69 78 2d 74 61 62 6c 65 73 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 31 35 30 35 2c 22 66 6c 61 67 56 65 72 73 69 6f 6e 22 3a 36 2c 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 76 61 72 69 61 74 69 6f 6e 22 3a 31 2c 22 74 72 61 63 6b 45 76 65 6e 74 73 22 3a 66 61 6c 73
                                                                                                                                                                                                              Data Ascii: 24fevent:putdata:{"initiative-schematable-settings":{"version":1505,"flagVersion":3,"value":{"-default":"off"},"variation":1,"trackEvents":false},"performance-matrix-tables":{"version":1505,"flagVersion":6,"value":false,"variation":1,"trackEvents":fals
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC16384INData Raw: 37 30 33 62 0d 0a 45 76 65 6e 74 73 22 3a 66 61 6c 73 65 7d 2c 22 78 63 2d 69 6e 64 65 70 65 6e 64 65 6e 74 2d 63 6f 6e 74 65 6e 74 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 31 35 30 35 2c 22 66 6c 61 67 56 65 72 73 69 6f 6e 22 3a 35 38 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 76 61 72 69 61 74 69 6f 6e 22 3a 30 2c 22 74 72 61 63 6b 45 76 65 6e 74 73 22 3a 66 61 6c 73 65 7d 2c 22 72 65 6d 6f 76 65 2d 69 6e 76 65 6e 74 6f 72 79 2d 61 73 73 65 73 73 6d 65 6e 74 73 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 31 35 30 35 2c 22 66 6c 61 67 56 65 72 73 69 6f 6e 22 3a 32 2c 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 76 61 72 69 61 74 69 6f 6e 22 3a 31 2c 22 74 72 61 63 6b 45 76 65 6e 74 73 22 3a 66 61 6c 73 65 7d 2c 22 69 74 72 6d 2d 65 6e 74 69 74 79 2d 72 69 73
                                                                                                                                                                                                              Data Ascii: 703bEvents":false},"xc-independent-content":{"version":1505,"flagVersion":58,"value":true,"variation":0,"trackEvents":false},"remove-inventory-assessments":{"version":1505,"flagVersion":2,"value":false,"variation":1,"trackEvents":false},"itrm-entity-ris
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC12355INData Raw: 22 3a 31 35 30 35 2c 22 66 6c 61 67 56 65 72 73 69 6f 6e 22 3a 35 2c 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 76 61 72 69 61 74 69 6f 6e 22 3a 31 2c 22 74 72 61 63 6b 45 76 65 6e 74 73 22 3a 66 61 6c 73 65 7d 2c 22 72 65 73 6f 75 72 63 65 2d 70 6c 61 6e 6e 65 72 2d 63 6f 6e 74 72 6f 6c 73 2d 6c 65 76 65 6c 2d 70 72 6f 6a 65 63 74 73 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 31 35 30 35 2c 22 66 6c 61 67 56 65 72 73 69 6f 6e 22 3a 34 2c 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 76 61 72 69 61 74 69 6f 6e 22 3a 31 2c 22 74 72 61 63 6b 45 76 65 6e 74 73 22 3a 66 61 6c 73 65 7d 2c 22 69 6d 64 62 2d 6e 6f 6e 2d 62 6c 6f 63 6b 69 6e 67 2d 75 70 64 61 74 65 73 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 31 35 30 35 2c 22 66 6c 61 67 56 65 72 73 69 6f 6e 22 3a 31
                                                                                                                                                                                                              Data Ascii: ":1505,"flagVersion":5,"value":false,"variation":1,"trackEvents":false},"resource-planner-controls-level-projects":{"version":1505,"flagVersion":4,"value":false,"variation":1,"trackEvents":false},"imdb-non-blocking-updates":{"version":1505,"flagVersion":1
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC7INData Raw: 32 0d 0a 3a 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 2:
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC7INData Raw: 32 0d 0a 3a 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 2:


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              141192.168.2.94987044.196.125.454431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC799OUTPOST /events/bulk/649d9d76c85d7f13a7a8d8a5 HTTP/1.1
                                                                                                                                                                                                              Host: events.launchdarkly.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 38459
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              X-LaunchDarkly-Payload-ID: 3a3511a0-9530-11ef-af97-81d124e3327a
                                                                                                                                                                                                              X-LaunchDarkly-Event-Schema: 4
                                                                                                                                                                                                              X-LaunchDarkly-User-Agent: JSClient/3.4.0
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Origin: https://ascot.auditboardapp.com
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://ascot.auditboardapp.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC16384OUTData Raw: 5b 7b 22 73 74 61 72 74 44 61 74 65 22 3a 31 37 33 30 31 32 31 39 38 32 32 36 38 2c 22 65 6e 64 44 61 74 65 22 3a 31 37 33 30 31 32 31 39 38 32 32 37 39 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 22 61 2d 61 2d 72 65 6d 6f 76 65 2d 77 6f 72 6b 66 6c 6f 77 2d 76 65 72 73 69 6f 6e 2d 73 6f 75 72 63 65 2d 76 69 65 77 2d 66 69 6c 65 2d 70 65 72 6d 69 73 73 69 6f 6e 22 3a 7b 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 63 6f 75 6e 74 65 72 73 22 3a 5b 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 63 6f 75 6e 74 22 3a 32 2c 22 76 61 72 69 61 74 69 6f 6e 22 3a 31 2c 22 76 65 72 73 69 6f 6e 22 3a 33 7d 5d 2c 22 63 6f 6e 74 65 78 74 4b 69 6e 64 73 22 3a 5b 22 75 73 65 72 22 2c 22 69 6e 73 74 61 6e 63 65 22 5d 7d 2c 22 61 62 2d 73 6e 69 70 70 65 74 73 2d 64 65 70
                                                                                                                                                                                                              Data Ascii: [{"startDate":1730121982268,"endDate":1730121982279,"features":{"a-a-remove-workflow-version-source-view-file-permission":{"default":null,"counters":[{"value":false,"count":2,"variation":1,"version":3}],"contextKinds":["user","instance"]},"ab-snippets-dep
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC16384OUTData Raw: 6d 75 6c 74 69 70 6c 65 2d 69 6e 76 65 6e 74 6f 72 79 2d 63 61 74 65 67 6f 72 79 2d 74 79 70 65 73 22 3a 7b 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 63 6f 75 6e 74 65 72 73 22 3a 5b 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 63 6f 75 6e 74 22 3a 32 2c 22 76 61 72 69 61 74 69 6f 6e 22 3a 30 2c 22 76 65 72 73 69 6f 6e 22 3a 32 30 7d 5d 2c 22 63 6f 6e 74 65 78 74 4b 69 6e 64 73 22 3a 5b 22 75 73 65 72 22 2c 22 69 6e 73 74 61 6e 63 65 22 5d 7d 2c 22 69 74 72 6d 2d 71 75 65 73 74 69 6f 6e 6e 61 69 72 65 2d 75 6e 69 66 69 63 61 74 69 6f 6e 2d 71 75 65 73 74 69 6f 6e 6e 61 69 72 65 22 3a 7b 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 63 6f 75 6e 74 65 72 73 22 3a 5b 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 63 6f 75 6e 74 22 3a 32 2c 22 76 61
                                                                                                                                                                                                              Data Ascii: multiple-inventory-category-types":{"default":null,"counters":[{"value":true,"count":2,"variation":0,"version":20}],"contextKinds":["user","instance"]},"itrm-questionnaire-unification-questionnaire":{"default":null,"counters":[{"value":false,"count":2,"va
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC5691OUTData Raw: 66 61 6c 73 65 2c 22 63 6f 75 6e 74 22 3a 32 2c 22 76 61 72 69 61 74 69 6f 6e 22 3a 31 2c 22 76 65 72 73 69 6f 6e 22 3a 32 7d 5d 2c 22 63 6f 6e 74 65 78 74 4b 69 6e 64 73 22 3a 5b 22 75 73 65 72 22 2c 22 69 6e 73 74 61 6e 63 65 22 5d 7d 2c 22 74 70 72 6d 2d 69 74 72 63 2d 76 65 6e 64 6f 72 2d 6c 69 73 74 2d 76 69 65 77 22 3a 7b 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 63 6f 75 6e 74 65 72 73 22 3a 5b 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 63 6f 75 6e 74 22 3a 32 2c 22 76 61 72 69 61 74 69 6f 6e 22 3a 30 2c 22 76 65 72 73 69 6f 6e 22 3a 35 7d 5d 2c 22 63 6f 6e 74 65 78 74 4b 69 6e 64 73 22 3a 5b 22 75 73 65 72 22 2c 22 69 6e 73 74 61 6e 63 65 22 5d 7d 2c 22 74 70 72 6d 2d 6c 69 6e 6b 69 66 79 2d 75 73 65 72 73 2d 77 6f 72 6b 61 72 6f 75 6e 64
                                                                                                                                                                                                              Data Ascii: false,"count":2,"variation":1,"version":2}],"contextKinds":["user","instance"]},"tprm-itrc-vendor-list-view":{"default":null,"counters":[{"value":true,"count":2,"variation":0,"version":5}],"contextKinds":["user","instance"]},"tprm-linkify-users-workaround
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC543INHTTP/1.1 202 Accepted
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:25 GMT
                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
                                                                                                                                                                                                              Access-Control-Allow-Methods: POST,OPTIONS
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Access-Control-Expose-Headers: Date
                                                                                                                                                                                                              Access-Control-Max-Age: 300
                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              142192.168.2.94987113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:25 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1366
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                              x-ms-request-id: 16f71f95-f01e-0099-73fb-259171000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132625Z-16849878b78hh85qc40uyr8sc800000005d00000000089wr
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:25 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              143192.168.2.94987213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:26 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:26 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:26 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1397
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                              x-ms-request-id: 3bd815fc-c01e-0066-6070-26a1ec000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132626Z-16849878b7828dsgct3vrzta7000000003k00000000069g4
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:26 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              144192.168.2.94987413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:26 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:26 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:26 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1360
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                              x-ms-request-id: 2901062c-201e-0003-4058-26f85a000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132626Z-17c5cb586f6sqz6fff89etrx0800000004t0000000004sgf
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:26 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              145192.168.2.94987313.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:26 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:26 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:26 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1427
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                              x-ms-request-id: 8468344e-601e-0002-45e8-28a786000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132626Z-r197bdfb6b47gqdjqh2kwsuz8c00000005cg00000000dmhs
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:26 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              146192.168.2.94987513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:26 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:26 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:26 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1390
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                              x-ms-request-id: 903d1aff-701e-0050-019c-276767000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132626Z-16849878b78km6fmmkbenhx76n00000004d000000000dy2z
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:26 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              147192.168.2.94987613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:27 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:27 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:27 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1401
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                              x-ms-request-id: ee736da1-b01e-001e-7be0-260214000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132627Z-17c5cb586f672xmrz843mf85fn00000003v0000000008czn
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:27 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              148192.168.2.94987713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:27 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:27 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:27 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1364
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                              x-ms-request-id: 2f6e7a45-901e-0083-466a-26bb55000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132627Z-16849878b78nx5sne3fztmu6xc000000061g00000000c2zv
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:27 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              149192.168.2.94987813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-28 13:26:27 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-28 13:26:27 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 13:26:27 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1391
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                                              x-ms-request-id: 6ac6ea93-701e-0001-1898-25b110000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241028T132627Z-15b8d89586fnsf5zd126eyaetw00000006b0000000003aum
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-28 13:26:27 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                              Start time:09:25:53
                                                                                                                                                                                                              Start date:28/10/2024
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                              Imagebase:0x7ff6b2cb0000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                              Start time:09:25:59
                                                                                                                                                                                                              Start date:28/10/2024
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2124,i,8935729765929553251,3875744150044292695,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                              Imagebase:0x7ff6b2cb0000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                              Start time:09:26:02
                                                                                                                                                                                                              Start date:28/10/2024
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submitted"
                                                                                                                                                                                                              Imagebase:0x7ff6b2cb0000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              No disassembly